Skip to content

Commit

Permalink
Merge pull request #17752 from newrelic/dnt
Browse files Browse the repository at this point in the history
Add DNT tags
  • Loading branch information
bradleycamacho authored Jul 24, 2024
2 parents 583c320 + 52cb938 commit c0dd734
Show file tree
Hide file tree
Showing 169 changed files with 500 additions and 495 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -61,7 +61,7 @@ Here's an image of the user menu. Following the image, we explain what you can d
The New Relic user menu. (If your user menu is different, it might be because of [permissions factors](/docs/accounts/accounts-billing/account-structure/factors-affecting-access-features-data) or because you're on our [older user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models).)
</figcaption>

Here are details about the contents of the user menu. <DNT>**Note that the user menu is subject to change: this was last updated March 9, 2023.**</DNT>
Here are details about the contents of the user menu. Note that the user menu is subject to change: this was last updated March 9, 2023.

1. Your user name and email, and your [user type](/docs/accounts/accounts-billing/new-relic-one-user-management/user-type).
2. <DNT>**User preferences**</DNT>: your profile settings, including your name, your [email settings](/docs/accounts/accounts/account-maintenance/account-email-settings/), and your [time zone](/docs/accounts/accounts-billing/general-account-settings/default-time-zone-setting).
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -165,17 +165,17 @@ To learn more or to sign up as a new or existing New Relic customer, go to [newr
<th>O4G Standard with Data Plus</th>
</tr>
<tr>
<td><strong>Users</strong></td>
<td>Users</td>
<td>1 Full</td>
<td>3 Full Platform</td>
</tr>
<tr>
<td><strong>Data Ingest</strong></td>
<td>Data Ingest</td>
<td>100 GB</td>
<td>1000 GB</td>
</tr>
<tr>
<td><strong>Synthetics</strong></td>
<td>Synthetics</td>
<td>500</td>
<td>10,000</td>
</tr>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -47,14 +47,14 @@ Requirements to manage authentication domains:
* Be in a group with the [<DNT>**Authentication domain**</DNT> administration setting](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts#admin-settings).
* SCIM provisioning, also known as automated user management, requires Pro or Enterprise edition. [Learn more about requirements.](/docs/accounts/accounts/automated-user-management/automated-user-provisioning-single-sign)
* SAML SSO requires a [paid edition](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing#editions). Our SAML SSO support includes:
* Active Directory Federation Services (ADFS)
* Auth0
* Azure AD (Microsoft Azure Active Directory)
* Google
* Okta
* OneLogin
* Ping Identity
* Salesforce
* <DNT>Active Directory Federation Services (ADFS)</DNT>
* <DNT>Auth0</DNT>
* <DNT>Azure AD (Microsoft Azure Active Directory)</DNT>
* <DNT>Google</DNT>
* <DNT>Okta</DNT>
* <DNT>OneLogin</DNT>
* <DNT>Ping Identity</DNT>
* <DNT>Salesforce</DNT>
* Generic support for SSO systems that use SAML 2.0

## Create and configure an authentication domain [#ui]
Expand Down Expand Up @@ -94,7 +94,7 @@ For how to set up SCIM, see [Automated user management](/docs/accounts/accounts/
In the <DNT>**Authentication Domain UI**</DNT>, if you've selected SCIM for your method of provisioning users, you have two options for how your users' [user type](/docs/accounts/accounts-billing/new-relic-one-user-management/user-type) is managed:

* <DNT>**Manage user type in New Relic**</DNT>: This is the default option. It allows you to manage your users' user type from New Relic.
* <DNT>**Manage user type with SCIM**</DNT>: Enabling this means that <DNT>**you can no longer manage user type from New Relic**</DNT>. You'd only be able to change and manage it from your identity provider.
* <DNT>**Manage user type with SCIM**</DNT>: Enabling this means that you can no longer manage user type from New Relic. You'd only be able to change and manage it from your identity provider.

More on these two options:

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@ New Relic user email addresses have to the following restrictions:
* Length: Limited to a maximum of 255 characters.

<Callout variant="tip">
<DNT>**SSO/SAML users:**</DNT>
SSO/SAML users:

You can't update your email address while authenticated into a SSO/SAML account. You'll only be able to change your email address while logged into a non-SAML account.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ redirects:
freshnessValidatedDate: never
---

New Relic lets you set up automated user management (AUM), which allows you to import, update, and deactivate your New Relic users via SCIM provisioning from your identity provider (for example, Azure AD, Okta, or OneLogin).
New Relic lets you set up automated user management (AUM), which allows you to import, update, and deactivate your New Relic users via SCIM provisioning from your identity provider (for example, <DNT>Azure AD</DNT>, <DNT>Okta</DNT>, or <DNT>OneLogin</DNT>).

## Benefits [#benefits]

Expand All @@ -25,7 +25,7 @@ Benefits of enabling automated user management include:
* Increased productivity: By having a more automatic way to set up users and groups, your users are more quickly enabled and ready to use New Relic.
* Enhanced security: SCIM is an industry standard protocol for maintaining groups of users.
* Use of this feature requires SAML SSO, so once your users are added to New Relic, they can log in using your identity provider.
* Popular identity providers Azure AD, Okta, and OneLogin have dedicated New Relic apps, improving ease of enablement.
* Popular identity providers <DNT>Azure AD</DNT>, <DNT>Okta</DNT>, and <DNT>OneLogin</DNT> have dedicated New Relic apps, improving ease of enablement.

## Requirements and limitations [#requirements]

Expand All @@ -51,12 +51,12 @@ To use automated user management to import users from your identity provider:
1. Recommended: first review the [requirements](#requirements).
2. In the [authentication domain UI](/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more/#ui), create a new authentication domain. Assuming you want both SCIM and SAML SSO, enable both of those for the authentication domain. You'll do more configuring of those settings later but for now just create .
3. If you use Azure AD, Okta, or OneLogin, use the applicable guide: [Azure AD](/docs/azure-scimsso-application-configuration) \| [Okta](/docs/okta-scimsso-application-configuration) \| [OneLogin](/docs/onelogin-scimsso-application-configuration).
4. If you <DNT>**don't**</DNT> use one of the above services, you'll need to:
4. If you don't use one of the above services, you'll need to:

* Use the authentication domain UI to [enable SCIM as the source of users](/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more/#source-users).
* Use our [SCIM API](/docs/accounts/accounts/automated-user-management/scim-support-automated-user-management) to integrate with your identity provider service. See [the SCIM API tutorial](/docs/accounts/accounts/automated-user-management/tutorial-manage-users-groups-scim) for all the steps involved.

5. <DNT>**Recommended**</DNT>: Set a time zone in your identity provider. How this is done depends on the service you use. If you don't set a time zone, our UI uses UTC time zone (specified in IANA format, also known as the "Olson" format: for example, "America/Los_Angeles"). Your users also have an option to override your settings and [set their own time zone](/docs/accounts/accounts-billing/general-account-settings/default-time-zone-setting).
5. Recommended: Set a time zone in your identity provider. How this is done depends on the service you use. If you don't set a time zone, our UI uses UTC time zone (specified in IANA format, also known as the "Olson" format: for example, "America/Los_Angeles"). Your users also have an option to override your settings and [set their own time zone](/docs/accounts/accounts-billing/general-account-settings/default-time-zone-setting).

If you have issues, contact your account representative.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -38,13 +38,13 @@ For that authentication domain, under <DNT>**Source of users**</DNT>, select <DN

## Step 2. Set up OneLogin's New Relic app [#app]

Next, you'll be setting up OneLogin's New Relic SAML/SCIM app. To set this up:
Next, you'll be setting up <DNT>OneLogin's</DNT> New Relic SAML/SCIM app. To set this up:

1. Go to the OneLogin web site and sign in with an account that has administrator permissions.
2. From the OneLogin home page, click on <DNT>**Administration**</DNT>.
3. From the OneLogin Administration page, choose the <DNT>**Applications**</DNT> menu.
4. From the OneLogin Applications page, click on <DNT>**Add App**</DNT>.
5. In the search field on the OneLogin Find Applications page, enter "New Relic by organization" (not "New Relic by account") and then click on the application when it shows in the search results.
1. Go to the <DNT>OneLogin</DNT> web site and sign in with an account that has administrator permissions.
2. From the <DNT>OneLogin</DNT> home page, click on <DNT>**Administration**</DNT>.
3. From the <DNT>OneLogin</DNT> Administration page, choose the <DNT>**Applications**</DNT> menu.
4. From the <DNT>OneLogin</DNT> Applications page, click on <DNT>**Add App**</DNT>.
5. In the search field on the <DNT>OneLogin</DNT> Find Applications page, enter "New Relic by organization" (not "New Relic by account") and then click on the application when it shows in the search results.
6. From the <DNT>**Add New Relic by Organization**</DNT> page, click on <DNT>**Save**</DNT>.

## Step 3. Configure SCIM/SSO application [#configure-application]
Expand All @@ -64,7 +64,7 @@ In the left pane, select <DNT>**Configuration**</DNT> and complete the following

Configure the user groups to send to New Relic using rules. OneLogin provides this [documentation](https://developers.onelogin.com/scim/create-app#scim_rules) which describes how to use rules to provision groups for users.

Decide what type of groups to send along with your users to New Relic. If your organization is using Active Directory or LDAP, you might choose to use security groups to define your users permissions at New Relic. Another reasonable group choice is OneLogin role.
Decide what type of groups to send along with your users to New Relic. If your organization is using <DNT>Active Directory</DNT> or LDAP, you might choose to use security groups to define your users permissions at New Relic. Another reasonable group choice is OneLogin role.

On the New Relic side, your user's groups define their permissions. The groups that are sent with users will be mapped to New Relic groups.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -64,14 +64,14 @@ Users on our [original user model](/docs/accounts/original-accounts-billing/orig

SAML service providers that we support for users on our original user model include:

* [Active Directory Federation Services (ADFS)](http://technet.microsoft.com/en-us/library/hh831502.aspx)
* [Auth0](http://developers.auth0.com/newrelic)
* [Azure AD (Microsoft Azure Active Directory)](https://docs.microsoft.com/en-us/azure/active-directory/saas-apps/new-relic-tutorial)
* [Google](https://support.google.com/a/answer/6363863)
* [Okta](http://www.okta.com/newrelic)
* [OneLogin](http://www.onelogin.com/partners/app-partners/new-relic)
* [Ping Identity](https://www.pingidentity.com/en.html)
* [Salesforce](http://wiki.developerforce.com/page/Configuring-SAML-SSO-to-NewRelic)
* [<DNT>Active Directory Federation Services (ADFS)</DNT>](http://technet.microsoft.com/en-us/library/hh831502.aspx)
* [<DNT>Auth0</DNT>](http://developers.auth0.com/newrelic)
* [<DNT>Azure AD (Microsoft Azure Active Directory)</DNT>](https://docs.microsoft.com/en-us/azure/active-directory/saas-apps/new-relic-tutorial)
* [<DNT>Google</DNT>](https://support.google.com/a/answer/6363863)
* [<DNT>Okta</DNT>](http://www.okta.com/newrelic)
* [<DNT>OneLogin</DNT>](http://www.onelogin.com/partners/app-partners/new-relic)
* [<DNT>Ping Identity</DNT>](https://www.pingidentity.com/en.html)
* [<DNT>Salesforce</DNT>](http://wiki.developerforce.com/page/Configuring-SAML-SSO-to-NewRelic)
* Generic support for SSO systems that use SAML 2.0

To learn how to get [Google SSO](https://support.google.com/a/answer/6363863) for your original user model users, watch this short video (approx. 3:10 minutes).
Expand Down Expand Up @@ -295,7 +295,7 @@ Here are some important procedures for managing SAML SSO for users on our [origi
1. The account's Owner or an Administrator adds new users: Go to: <DNT>**[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Account > Summary**</DNT>.
2. Unless you've [claimed your domain](#domain-allow-list), your users are marked as <DNT>**Pending**</DNT> and are sent an email confirmation. (Pending users won't receive New Relic product notifications, such as alert notifications.)
3. Users select the link in the email to confirm their account, which directs them to the SAML provider's login URL.
4. When users successfully sign into their SAML SSO end point (Auth0, Okta, OneLogin, Ping Identity, Salesforce, etc.), New Relic flags the users as <DNT>**Active**</DNT>.
4. When users successfully sign into their SAML SSO end point (<DNT>Auth0</DNT>, <DNT>Okta</DNT>, <DNT>OneLogin</DNT>, <DNT>Ping Identity</DNT>, <DNT>Salesforce</DNT>, etc.), New Relic flags the users as <DNT>**Active**</DNT>.

<Callout variant="caution">
If you disable SAML SSO, New Relic automatically flags all of your <DNT>**Pending**</DNT> users as <DNT>**Active**</DNT>. If you decide to re-enable SAML SSO later, New Relic automatically flags all users except the Owner as <DNT>**Pending**</DNT>, and they'll need to confirm their account access by email.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -101,11 +101,11 @@ To monitor your applications that reside in a Google App Engine flexible environ

<tr>
<td id="ruby">
Ruby
<DNT>Ruby</DNT>
</td>

<td>
Our Ruby agent can be deployed to a prebuilt Docker image using GAE's [native support](#native-mode) or to a Docker image with a custom runtime. For more information, see the [GAE flexible installation example for the Ruby agent](/docs/agents/ruby-agent/installation/install-new-relic-ruby-agent-gae-flexible-environment).
Our <DNT>Ruby</DNT> agent can be deployed to a prebuilt Docker image using GAE's [native support](#native-mode) or to a <DNT>Docker</DNT> image with a custom runtime. For more information, see the [GAE flexible installation example for the <DNT>Ruby</DNT> agent](/docs/agents/ruby-agent/installation/install-new-relic-ruby-agent-gae-flexible-environment).
</td>
</tr>
</tbody>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -22,9 +22,9 @@ Rackspace offers a plugin for the [Cloud Load Balancer](http://www.rackspace.com

Make sure your system has these components installed:

* Ruby (version 1.8.7 or higher)
* Rubygems (version 1.3.7 or higher)
* Ruby bundler gem
* <DNT>Ruby</DNT> (version 1.8.7 or higher)
* <DNT>Rubygems</DNT> (version 1.3.7 or higher)
* <DNT>Ruby</DNT> bundler gem
* A [New Relic account](http://newrelic.com/signup "Link opens in a new window")
* Rackspace Load Balancer with logging enabled

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -182,7 +182,7 @@ There are two methods for adding and managing your New Relic users. Select the m
id="manual-provision"
title="Add and manage users manually from New Relic UI"
>
<DNT>**Recommended**</DNT>: Download the full list of existing original user model users before choosing to import users. This will be a useful resource and serve as a backup, if you need it. You can also use this list to help you figure out which users have access to which accounts, and also help you set up group access during a later step.
Recommended: Download the full list of existing original user model users before choosing to import users. This will be a useful resource and serve as a backup, if you need it. You can also use this list to help you figure out which users have access to which accounts, and also help you set up group access during a later step.

During this migration we give you the ability to upload users in bulk to make the task of adding users manually much easier. After downloading your original user model users, you can upload all users or just some of them. We recommend reviewing this list of users and removing any users you don't want migrated (for example, people who no longer work at your organization) from the list provided as well as the [New Relic UI for original user model](/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model#deleting).

Expand All @@ -201,7 +201,7 @@ There are two methods for adding and managing your New Relic users. Select the m
>
<DNT>**If you're using SCIM provisioning, you won't need to import your users for this step.**</DNT>

<DNT>**Recommended**</DNT>: We recommend you download the list of your existing original user model users. This can be a useful resource and serve as a backup, if needed. You can also use this list to help you figure out which users have access to which accounts, and also help you set up group access during a later step.
Recommended: We recommend you download the list of your existing original user model users. This can be a useful resource and serve as a backup, if needed. You can also use this list to help you figure out which users have access to which accounts, and also help you set up group access during a later step.

In a previous step (step #4), you should have completed [the steps for syncing your identity provider with New Relic](/docs/accounts/accounts/automated-user-management/automated-user-provisioning-single-sign/#how-to) so that you can see those groups and users in the New Relic authentication domain UI and user management UI. If you haven't already done that, do that now. Because your groups and users are synced between your identity provider and New Relic, you don't need to upload your users for this step.
</Collapser>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -493,7 +493,7 @@ All attributes are available for use in a [description](/docs/alerts/new-relic-a

<tr>
<td>
violationUuId
`violationUuId`
</td>

<td>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -240,7 +240,7 @@ If an alert condition is a container, then thresholds are the rules each alert c
id="static-threshold"
title="Static threshold"
>
Unlike anomaly thresholds, a static threshold doesn't look at your data set as a whole and determines what behavior is unusual based on your system's history. Instead, a static threshold will open an incident whenever your system behaves differently than the criteria that <DNT>**you set**</DNT>.
Unlike anomaly thresholds, a static threshold doesn't look at your data set as a whole and determines what behavior is unusual based on your system's history. Instead, a static threshold will open an incident whenever your system behaves differently than the criteria that you set.

You need to set the priority level for both anomaly and static thresholds. See the section above for more details.
</Collapser>
Expand Down
Loading

0 comments on commit c0dd734

Please sign in to comment.