From 5408cb6ce3c8cc382946434c9528c4b20f68ea00 Mon Sep 17 00:00:00 2001 From: Rob Siebens Date: Tue, 29 Oct 2024 16:32:23 -0700 Subject: [PATCH 01/15] fix(accounts): Make initial changes to remove old v1 user references. --- .../account-structure/add-accounts.mdx | 2 +- ...factors-affecting-access-features-data.mdx | 8 +-- .../new-relic-account-structure.mdx | 2 - .../new-relic-one-pricing-billing.mdx | 6 +- .../user-count-billing.mdx | 61 ++----------------- ...hentication-domains-saml-sso-scim-more.mdx | 11 +--- .../introduction-managing-users.mdx | 3 +- .../introduction-saml-scim.mdx | 22 +------ .../user-management-ui-and-tasks.mdx | 5 +- .../user-permissions.mdx | 23 +++---- .../user-type.mdx | 10 ++- .../query-account-audit-logs-nrauditevent.mdx | 2 +- .../tutorial-manage-users-groups-scim.mdx | 2 - 13 files changed, 32 insertions(+), 125 deletions(-) diff --git a/src/content/docs/accounts/accounts-billing/account-structure/add-accounts.mdx b/src/content/docs/accounts/accounts-billing/account-structure/add-accounts.mdx index ea9fa45465d..61555004e48 100644 --- a/src/content/docs/accounts/accounts-billing/account-structure/add-accounts.mdx +++ b/src/content/docs/accounts/accounts-billing/account-structure/add-accounts.mdx @@ -27,7 +27,7 @@ For reasons to add accounts, see [Organization and account structure](/docs/acco ## Add accounts [#add-accounts] -To add an account from the UI: from the [**Access management** UI page](https://one.newrelic.com/admin-portal/organizations/organization-detail), click **Accounts**, and then click **Create account**. (If you're on our original user model, see [Add accounts](/docs/accounts/original-accounts-billing/original-users-roles/parent-child-account-structure/#creating).) +To add an account from the UI: from the [**Access management** UI page](https://one.newrelic.com/admin-portal/organizations/organization-detail), click **Accounts**, and then click **Create account**. To add an account via API: see [Manage accounts with NerdGraph](/docs/apis/nerdgraph/examples/manage-accounts-nerdgraph). diff --git a/src/content/docs/accounts/accounts-billing/account-structure/factors-affecting-access-features-data.mdx b/src/content/docs/accounts/accounts-billing/account-structure/factors-affecting-access-features-data.mdx index 15facd41e7d..5bb790bc83b 100644 --- a/src/content/docs/accounts/accounts-billing/account-structure/factors-affecting-access-features-data.mdx +++ b/src/content/docs/accounts/accounts-billing/account-structure/factors-affecting-access-features-data.mdx @@ -36,10 +36,7 @@ Your [user type](/docs/accounts/accounts-billing/new-relic-one-user-management/u ### Assigned roles [#roles] -Your assigned roles can affect what you can access. How your user roles and permissions work depends on which [user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models) you're on: - -* Our newer user model: [learn about user access](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts/#understand-concepts). -* Our original user model: [learn about user access](/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model/#roles). +To learn more about assigned roles, see [How groups and roles control access to New Relic](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts/#understand-concepts). ### Pricing edition [#pricing] @@ -61,10 +58,9 @@ If you're logged in but can't find an expected account or UI page, it may be bec * If you have multiple user records (for example, access to more than one New Relic organization), you can [switch between your user records](/docs/accounts/accounts-billing/account-setup/multiple-logins-found). * If you can't find an expected account, it may be because you haven't been assigned access to that account. See [user permissions issues](#user-permissions). * If you check the account switcher and can't see the account you're looking for, it may be for one of these reasons: - * You may need to be added to that account. How you do this depends on your user model: [Our newer user model](/docs/accounts/accounts-billing/account-structure/new-relic-account-structure/#account-access) \| [Our original user model](/docs/accounts/original-accounts-billing/original-users-roles/original-account-structure). + * You may need to be added to that account. See [How users access accounts](/docs/accounts/accounts-billing/account-structure/new-relic-account-structure/#account-access). * You may have more than one New Relic login associated with the same email address. If you think this may be the case, log out and log back in. When you input your email address, the login UI displays a note if it detects multiple user records and gives you [an option for verifying your email to see all available accounts](/docs/accounts/accounts-billing/account-setup/multiple-logins-found). Other details about multiple logins: * To see all your available login options the next time you log in, select **Remember me** when logging in. - * If one of your login options reads "Original account", that means it's a user record on our [original user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models). * For more information, see this [Support Forum post about multiple accounts](https://discuss.newrelic.com/t/relic-solution-so-youve-created-a-new-account-and-cant-seem-to-access-your-old-account/113122). Other related docs: diff --git a/src/content/docs/accounts/accounts-billing/account-structure/new-relic-account-structure.mdx b/src/content/docs/accounts/accounts-billing/account-structure/new-relic-account-structure.mdx index f88760983bb..a7cfb253896 100644 --- a/src/content/docs/accounts/accounts-billing/account-structure/new-relic-account-structure.mdx +++ b/src/content/docs/accounts/accounts-billing/account-structure/new-relic-account-structure.mdx @@ -47,6 +47,4 @@ Note that some features, like and workloads, To learn more about access issues, see [Factors affecting access](/docs/accounts/accounts-billing/account-structure/factors-affecting-access-features-data/). -## Original user model [#original-model] -If your users are still on our original user model, the account structure and access works differently: see [Original user model account access](/docs/accounts/original-accounts-billing/original-users-roles/original-account-structure). diff --git a/src/content/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing.mdx b/src/content/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing.mdx index 306949d10e4..4664229b38a 100644 --- a/src/content/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing.mdx +++ b/src/content/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing.mdx @@ -16,7 +16,7 @@ redirects: - /docs/licenses/license-information/faq/frequently-asked-questions - /docs/accounts/accounts-billing/new-relic-one-pricing-billing/billing-ui - /docs/accounts/accounts-billing/general-account-settings/introduction-account-settings -freshnessValidatedDate: 2024-10-23 +freshnessValidatedDate: 2024-11-8 --- Whether you're thinking about using New Relic or are already sending telemetry to our platform, it's good for you to understand how the business side of New Relic works. @@ -29,10 +29,6 @@ We offer a variety of options in our pricing model, editions, and buying program src="/images/accounts_diagram_pricing-diagram.webp" /> - - Some older New Relic customers are on our original pricing model. For more on that, see [Pricing models](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-pricing-models). - - ## Pricing model [#pricing-model] Our usage-based pricing model is composed of three factors that could affect your bill. Some factors are optional, so what you pay depends on which options you choose. diff --git a/src/content/docs/accounts/accounts-billing/new-relic-one-pricing-billing/user-count-billing.mdx b/src/content/docs/accounts/accounts-billing/new-relic-one-pricing-billing/user-count-billing.mdx index 000852dbd2e..fa944b451d3 100644 --- a/src/content/docs/accounts/accounts-billing/new-relic-one-pricing-billing/user-count-billing.mdx +++ b/src/content/docs/accounts/accounts-billing/new-relic-one-pricing-billing/user-count-billing.mdx @@ -7,7 +7,7 @@ tags: translate: - jp metaDescription: "For New Relic pricing, an explanation of how billable users are calculated and rules for downgrading users." -freshnessValidatedDate: never +freshnessValidatedDate: 2024-11-8 --- On [our pricing model](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing), the count of billable users is a billing factor. @@ -18,34 +18,18 @@ If you're not yet a New Relic customer and are curious about costs, first see [o If you're an existing New Relic customer and want to understand your billing, see the [billing UI](/docs/accounts/accounts-billing/general-account-settings/introduction-account-settings). If your organization contains multiple accounts, you must be in the primary reporting account (typically the first account created in your organization) to see all users in your organization. -## What users are billable? [#billable-users] +## Which users are billable? [#billable-users] Billable users are users with a [user type](/docs/accounts/accounts-billing/new-relic-one-user-management/user-type) of either core user or full platform user. Basic users are free. -Other details about what makes a user billable: - -* For users on our [newer user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models): users are billable at the moment they're added as billable users to a New Relic organization. Even if a billable user has never logged in to New Relic and has a `Pending invite` tag in the UI, they're still billable. -* For our [primary user billing version](#pricing-versions): there's a per-month charge for a billable user, and no pro-rating. This means that whether a user is a billable user type for an entire month or for only an hour during that month, it costs the same. [Learn more about user calculations.](#user-count) +Users are billable at the moment they're added as billable users to a New Relic organization. Even if a billable user has never logged in to New Relic and has a `Pending invite` tag in the UI, they're still billable. ## Manage users [#manage] For how to manage users, see [User management](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks). -## Versions of user billing [#pricing-versions] - -There are two versions of how we bill for users: - -* **Primary user billing version.** This is our newer version: it bills based on the total number of billable users in a month. This is the version all newly created New Relic organizations have, and is the version your organization probably has. -* **Original user billing version.** This is our older version, which some organizations still have. - -Which version your organization has governs how user billing works and some user downgrade rules. These rules are covered in more detail below. -Not sure which version you're on? Here are some tips: - -* On the **Plan summary** page in the [billing UI](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing#usage-ui), if you see `monthly provisioned users`, you're on the original version. -* On your invoice, if you see `New Relic One - Pro Users` or `New Relic One - Enterprise Users`, you're on the original version. If that includes a user type (like `New Relic - Pro Full Platform Users`), you're on the newer version. - -## Primary user billing version [#primary-version] +## Manage user costs [#primary-version] You can use the [usage UI](/docs/accounts/accounts-billing/general-account-settings/introduction-account-settings/#pricing) to get an overview of your billable user count. If you need more detail than the UI provides, you can also run [usage-related NRQL queries](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/usage-queries-alerts). @@ -54,10 +38,6 @@ You can use the [usage UI](/docs/accounts/accounts-billing/general-account-setti id="user-count" title="How billable users are counted" > - - These rules apply for organizations on our [primary user billing version](#pricing-versions). - - Billing for billable users is done per calendar month. To determine an organization's count of billable users in a calendar month, we count the users during that month who had a **billable user type** of either full platform user or core user. A user's **billable user type** is defined as the highest user type at which a user was set during a calendar month. We use UTC timezone to define the start and end of a calendar month. For an example of how this works in practice: If a user is set as a full platform user at any point during a calendar month, their billable user type for that month is `full platform user`, and won't change, even if they downgrade later in that month. This is the case even if that user is changed to a full platform user only briefly. @@ -83,10 +63,6 @@ You can use the [usage UI](/docs/accounts/accounts-billing/general-account-setti id="user-downgrade-rules" title="User downgrade rules" > - - These rules apply for organizations on our [primary user billing version](#pricing-versions). - - The rules pertaining to how many times you can downgrade full platform users differ depending on whether your [usage plan](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing#usage-plans) is pay-as-you-go or a commitment contract. ### Pay-as-you-go downgrade rules @@ -117,7 +93,7 @@ You can use the [usage UI](/docs/accounts/accounts-billing/general-account-setti #### Example of downgrade limits - Let's say a contract year starts in March. And, let's say the user cycles through these account types from month to month: +Let's say a contract year starts in March. And, let's say the user cycles through these account types from month to month: 1. The user is billed as a full platform user in March 2. The user is billed as a basic user in April (**downgrade**) @@ -132,30 +108,3 @@ You can use the [usage UI](/docs/accounts/accounts-billing/general-account-setti Some organizations have access to tiered pricing for billable users. For details on that, see [Tiered pricing](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing#tiered-pricing). -## Original user billing version [#original-version] - -Here are details about our [original user billing version](#pricing-versions): - - - - The following rules apply only for organizations on the original [user billing version](#pricing-versions): - - * **How billable users are determined.** For a calendar month, an organization is billed based on a calculation of the number of billable users for that month. - * **Prorating in first and last month.** The count of billable users is prorated based on when a New Relic organization starts their subscription, or based on when a user becomes a monthly provisioned user (added as a monthly provisioned user or converted to one). - * **Users are billable when provisioned.** A user counts as billable the moment they are set to a billable user type in New Relic. This applies regardless of whether that user has ever logged into or used New Relic. - * **User count based on email address.** For details on this, see [User tracking](/docs/accounts/accounts-billing/account-setup/multiple-logins-found#user-records). - * **Caveat for our original user model.** If your organization has users on our [original user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models): If a user is set as a basic user in one account in the organization and as a billable user in another account, the billable user status takes precedence. - - - - The following user downgrade rules apply for organizations on the [original user billing version](#pricing-versions): - - User type is meant to be a fairly long-term setting based on a user's expected New Relic duties and responsibilities. For that reason, a monthly provisioned user may only be downgraded a maximum of two times in a 12-month period. If a user's user type has changed more than this allowed number of changes, New Relic can charge that user as a monthly provisioned user. - - diff --git a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more.mdx b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more.mdx index 9288dd1bc6b..880ff24604b 100644 --- a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more.mdx +++ b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more.mdx @@ -5,12 +5,9 @@ redirects: - /docs/accounts/accounts-billing/new-relic-one-pricing-users/configure-authentication-domains - /docs/accounts/accounts-billing/new-relic-one-user-management/configure-authentication-domains-sso - /docs/accounts/accounts-billing/new-relic-one-user-management/user-authentication-saml-sso-scim-more -freshnessValidatedDate: never +freshnessValidatedDate: 2024-11-8 --- - - This doc is for managing users on our [newer user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models). For managing users on our original user model, see [Original users](/docs/accounts/original-accounts-billing/original-users-roles). - To manage their users, New Relic organizations can configure one or more authentication domains, which control how users are added to a New Relic account, how they're authenticated, and more. @@ -37,9 +34,7 @@ When you add users to New Relic, they're always added to a specific authenticati ## Requirements [#requirements] -Authentication domains are for managing users on [our newer user model](/docs/accounts/accounts-billing/new-relic-one-pricing-users/users-roles). If your users are on our original user model, see [Original accounts](/docs/accounts/original-accounts-billing/original-users-roles/original-account-structure). - -Requirements to manage authentication domains: +To manage authentication domains: * Your organization must be either [Pro or Enterprise edition](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing/#editions) to have editable authentication domains. * To view or edit authentication domains, a user must: @@ -147,8 +142,6 @@ More on these two options: -Note that if you're on our [original user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models), upgrades work differently. - ## Authentication: how your users log in [#authentication] The authentication method is the way in which New Relic users log in to New Relic. All users in an authentication domain have a single authentication method. There are two authentication options: diff --git a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users.mdx b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users.mdx index 621c3274d67..df3aaa4657a 100644 --- a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users.mdx +++ b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users.mdx @@ -14,10 +14,9 @@ redirects: - /docs/accounts/accounts-billing/new-relic-one-pricing-users/new-relic-one-user-model - /docs/accounts/accounts-billing/new-relic-one-user-management/new-relic-one-user-model - /docs/accounts/accounts-billing/new-relic-one-user-management -freshnessValidatedDate: never +freshnessValidatedDate: 2024-11-8 --- -The docs in this section are about managing users on [our newer user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models), which almost all New Relic users are on. For docs on our original user model, see [Original user management](/docs/accounts/original-accounts-billing/original-users-roles). Here are some of our most important user management docs: diff --git a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-saml-scim.mdx b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-saml-scim.mdx index b21a03e64b6..dc752a3f49c 100644 --- a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-saml-scim.mdx +++ b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-saml-scim.mdx @@ -11,25 +11,7 @@ For setting up automatic controls over how your New Relic users are added to New * **SAML SSO**: this allows your users to use a single sign-on (SSO) identity provider service to log in to New Relic, as opposed to using the default email + password. Requires a [paid edition](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing/#editions). * **SCIM provisioning**, also referred to as automated user management: SCIM provisioning allows organizations to use their identity provider service to automate how their users are added to and updated in New Relic. Organizations using SCIM will almost always use SAML SSO. Requires [Pro or Enterprise edition](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing/#editions). -For information on how to enable SAML and SCIM, choose your user model below. If you're not sure which you're on, see [Overview of user models](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models). +For information on how to enable SAML and SCIM, you'll use the [authentication domain UI](/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more) to set up SAML and SCIM. Note that Okta, OneLogin, and Azure have dedicated New Relic apps: If you use those, you must choose the one called **New Relic by organization**, and not **New Relic by account**. - - - For users on [our newer user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models), you'll use the [authentication domain UI](/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more) to set up SAML and SCIM. Note that Okta, OneLogin, and Azure have dedicated New Relic apps: if you use those, you must choose the one called "New Relic by organization", and not "New Relic by account". - - - If your organization is on the original user model, we recommend migrating your users via the [self-serve migration procedure](/docs/accounts/original-accounts-billing/original-users-roles/user-migration) if you're able to. If you don't meet the requirements but want to enable SAML and/or SCIM, please speak to your New Relic account representative. - - Here are some tips and docs links: - - * SAML: If you want to or must stay on the original user model and can't migrate to the new model, see our [original SAML docs](/docs/accounts/accounts/saml-single-sign/saml-service-providers). - * SCIM + SAML: SCIM provisioning creates user records on our newer user model. This is why we recommend you to first migrate your users to the new user model before using SCIM. For more on how to migrate to the new model, see [Migrate users](/docs/accounts/original-accounts-billing/original-users-roles/user-migration). - - + diff --git a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks.mdx b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks.mdx index 641d3853b20..63e1e551c6b 100644 --- a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks.mdx +++ b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks.mdx @@ -7,12 +7,9 @@ tags: translate: - jp metaDescription: "Explanation of New Relic's user management UI and how to do some common user management tasks (newer user model)." -freshnessValidatedDate: never +freshnessValidatedDate: 2024-11-8 --- - - This doc is about managing users who are on [our newer user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models). - This doc explains how to [find and use the user management UI](#where) and how to do some [common user management tasks](#workflow). diff --git a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-permissions.mdx b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-permissions.mdx index 1e449466719..c1245958b1e 100644 --- a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-permissions.mdx +++ b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-permissions.mdx @@ -6,25 +6,29 @@ tags: metaDescription: An explanation of New Relic user permissions and what they govern. redirects: - /docs/accounts/accounts-billing/new-relic-one-user-management/user-capabilities -freshnessValidatedDate: never +freshnessValidatedDate: 2024-11-8 --- -In a New Relic user management context, a **permission** is a granular thing that you can do with New Relic that we've made available for addition to a custom role. These permissions are also attached to our pre-build [standard roles](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts#roles). Examples of permissions are: the ability to view APM app settings, or modify alert conditions, or manage data retention settings. +In a New Relic user management context, a permission is a specific task that you can do with New Relic. Various permissions are included in our pre-built rolls (for example, see our [standard roles](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts#roles)). Here are some examples of permissions: + +* The ability to view APM app settings +* Modify alert conditions +* Manage data retention settings + +You can create custom roles and add any number of permissions to them. To learn what permissions a role has, go to the user management UI and view a specific role. To find this UI: From **[one.newrelic.com](https://one.newrelic.com/all-capabilities)**, click the [user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) in the lower right, and then go to: **Administration > Access management > Roles**. -## What are permissions? [#permissions-roles] +## Important points about permissions [#important-points] -A New Relic full platform user with no limitations (for example, a user in the **Admin** group) is able to use all features of the platform. Some of the things you can do in New Relic we've made available as **permissions**. You can add or remove these from a custom role, and we also use these permissions to differentiate between our [standard roles](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts#roles). The permissions that we've made visible and available for selection are those we think you're most likely to find useful for common user management tasks. +A New Relic full platform user with no limitations (for example, a user in the **Admin** group) is able to use all features of the platform. Many, but not all, of the tasks you can perform in New Relic are available as permissions. You can add or remove these from a custom role, and we also use these permissions to differentiate between our [standard roles](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts#roles). The permissions that we've made visible and available for selection are those we think you're most likely to find useful for common user management tasks. -There are a lot of New Relic functionalities that we **don't** make visible and available for selection. For example, there are various UI pages that you can access as any user, and that aren't gated by the permissions we expose. For another example: a user in a group with **Organization** [administration settings](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts#admin-settings) can configure organization-level settings and that power is not available for adding to a custom role. +There are a lot of New Relic functionalities that we don't make visible and available as permissions you could select. For example, there are various UI pages that you can access as any user and that aren't gated by the permissions we expose. For another example: A user in a group with **Organization** [administration settings](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts#admin-settings) can configure organization-level settings and that power is not available for adding to a custom role. Permissions may also sometimes be referred to as **capabilities**. -## Important points about permissions [#important-points] - Here are some other important points about permissions: * **A user's user type must also allow access.** A user's access to New Relic features is governed by both user type and assigned roles. For more about that, see [User access](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts). @@ -35,10 +39,7 @@ To learn more about the main ways user permissions are controlled, see [User man ## Our pre-built roles [#pre-built-roles] -Our pre-built roles have various groupings of permissions. How our pre-built roles work is different depending on which of our [user models](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models) you're on: - -* Our newer user model (most users): [learn about roles](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts). -* Our original user model: [learn about roles](/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model). +Our pre-built roles have various groupings of permissions. See [learn about roles](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts). ## Permission definitions [#permission-definitions] diff --git a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-type.mdx b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-type.mdx index 9bf91645a9f..52fc4667a22 100644 --- a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-type.mdx +++ b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-type.mdx @@ -12,7 +12,7 @@ redirects: - /docs/accounts/users-roles/user-type - /docs/accounts/accounts-billing/new-relic-one-pricing-billing/core-users-release - /docs/accounts/pricing-billing/new-relic-one-pricing/new-relic-one-pricing-details -freshnessValidatedDate: never +freshnessValidatedDate: 2024-11-8 --- In this doc you'll learn how we define **user type**, what features each user type has access to, and how to decide on a user type. @@ -1213,12 +1213,10 @@ For more about roles and groups, see [User management concepts](/docs/accounts/a ## Manage user type and upgrade requests [#manage-user-type] -How you manage a user's user type depends on which [user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models) your organization's users are on: +See these docs: -* [Docs for our newer user model](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks#edit-user-type) -* [Docs for our original user model](/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model#update-user-type) - -For rules around billing and downgrading users, see [Billing and downgrade rules](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/user-count-billing). +* [Tips on common user management tasks](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks#edit-user-type) +* [Billing and downgrade rules](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/user-count-billing) ## Lacking access to something? [#access] diff --git a/src/content/docs/accounts/accounts/account-maintenance/query-account-audit-logs-nrauditevent.mdx b/src/content/docs/accounts/accounts/account-maintenance/query-account-audit-logs-nrauditevent.mdx index a35f5801404..63f1ff8c5c8 100644 --- a/src/content/docs/accounts/accounts/account-maintenance/query-account-audit-logs-nrauditevent.mdx +++ b/src/content/docs/accounts/accounts/account-maintenance/query-account-audit-logs-nrauditevent.mdx @@ -110,7 +110,7 @@ Note that the query builder in the UI can only query one account at a time. If y id="user-mgmt" title="What user management changes have been done?" > - Note that your users' [user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models) will impact these queries. If your users are on our original user model, you can only query per account. If your users are on our newer user model, you should query the top-level account in your [New Relic organization](/docs/accounts/accounts-billing/new-relic-one-pricing-users/new-relic-account-structure). + Query the top-level account in your [New Relic organization](/docs/accounts/accounts-billing/new-relic-one-pricing-users/new-relic-account-structure). To see all the changes made to users, you could use: diff --git a/src/content/docs/accounts/accounts/automated-user-management/tutorial-manage-users-groups-scim.mdx b/src/content/docs/accounts/accounts/automated-user-management/tutorial-manage-users-groups-scim.mdx index 7a35a3aaff5..2ef3d8f8a98 100644 --- a/src/content/docs/accounts/accounts/automated-user-management/tutorial-manage-users-groups-scim.mdx +++ b/src/content/docs/accounts/accounts/automated-user-management/tutorial-manage-users-groups-scim.mdx @@ -13,8 +13,6 @@ This tutorial will walk you through some common procedures for managing users vi ## Requirements [#requirements] -This tutorial applies to users on our [newer user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models) and not our original user model. - Before using this tutorial, we recommend you read: * The [requirements for automated user management and using the SCIM API](/docs/accounts/accounts/automated-user-management/automated-user-provisioning-single-sign). From 2779140f08c84b8f833f0d78c76ded531eeeb779 Mon Sep 17 00:00:00 2001 From: Rob Siebens Date: Wed, 6 Nov 2024 15:26:17 -0800 Subject: [PATCH 02/15] fix(accounts): Remove several out-of-date v1 user docs Add related redirects. --- .../multi-tenancy/intro-to-multi-tenancy.mdx | 2 + .../introduction-managing-users.mdx | 5 + .../user-management-ui-and-tasks.mdx | 10 + .../original-account-structure.mdx | 18 - .../overview-user-models.mdx | 71 - .../parent-child-account-structure.mdx | 109 -- .../original-users-roles/user-migration.mdx | 277 ---- .../users-roles-original-user-model.mdx | 1239 ----------------- 8 files changed, 17 insertions(+), 1714 deletions(-) delete mode 100644 src/content/docs/accounts/original-accounts-billing/original-users-roles/original-account-structure.mdx delete mode 100644 src/content/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models.mdx delete mode 100644 src/content/docs/accounts/original-accounts-billing/original-users-roles/parent-child-account-structure.mdx delete mode 100644 src/content/docs/accounts/original-accounts-billing/original-users-roles/user-migration.mdx delete mode 100644 src/content/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model.mdx diff --git a/src/content/docs/accounts/accounts-billing/account-structure/multi-tenancy/intro-to-multi-tenancy.mdx b/src/content/docs/accounts/accounts-billing/account-structure/multi-tenancy/intro-to-multi-tenancy.mdx index cea6f3afd60..e7bbb45b2b8 100644 --- a/src/content/docs/accounts/accounts-billing/account-structure/multi-tenancy/intro-to-multi-tenancy.mdx +++ b/src/content/docs/accounts/accounts-billing/account-structure/multi-tenancy/intro-to-multi-tenancy.mdx @@ -1,6 +1,8 @@ --- title: "Introduction to multi-tenancy" metaDescription: "The multi-tenancy feature helps you manage multiple organizations and accounts" +redirects: + - /docs/accounts/original-accounts-billing/original-users-roles/parent-child-account-structure freshnessValidatedDate: 2024-09-05 --- diff --git a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users.mdx b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users.mdx index df3aaa4657a..0912c8eaeb0 100644 --- a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users.mdx +++ b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users.mdx @@ -14,6 +14,11 @@ redirects: - /docs/accounts/accounts-billing/new-relic-one-pricing-users/new-relic-one-user-model - /docs/accounts/accounts-billing/new-relic-one-user-management/new-relic-one-user-model - /docs/accounts/accounts-billing/new-relic-one-user-management + + - /docs/accounts/original-accounts-billing/original-users-roles/overview-user-models + - /docs/accounts/original-accounts-billing/original-users-roles/original-account-structure + - /docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model + - /docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks freshnessValidatedDate: 2024-11-8 --- diff --git a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks.mdx b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks.mdx index 63e1e551c6b..b2b00c89301 100644 --- a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks.mdx +++ b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks.mdx @@ -144,6 +144,16 @@ Here are some user management tasks you might want to do: title="Delete users" > To delete users: go to the [**User management** UI](#where) and select the checkboxes of one or more users. Then click **Delete users**. + + When you delete a user, the following user assets are removed: + + * Dashboards + * Favorites + * Weekly email settings + * Email opt in/out preferences + * User-specific [user keys](/docs/apis/intro-apis/new-relic-api-keys/#user-api-key) + * New Relic apps [NerdStorage data](/docs/new-relic-solutions/build-nr-ui/nerdstorage) + - This doc applies for organizations with users on our [original user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models). - - -Since July 30, 2020, new signups to New Relic have users on our newer user model. Older customers who have not yet [migrated their users to the new model](/docs/accounts/original-accounts-billing/original-users-roles/user-migration) are still on our original user model. The original user model will be increasingly deprecated as more New Relic customers are migrated to the new model. - -Here are some important aspects of the original user model and links to important docs: - -* Our original user model did not have firm boundaries between organizations/customers, and was much more user-centric. This meant that a user could be granted access to data from different organizations, and could access that data from a single login. [Read more about the differences between the old and new model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models). -* On the original user model, a user's access to accounts is based on: a) being added to a specific account, or b) having access to a parent account and inheriting access to that account’s child accounts. See our [original user management docs](/docs/accounts/original-accounts-billing/original-users-roles). See an [explanation of how parent/child accounts work](/docs/accounts/original-accounts-billing/original-users-roles/mastersub-account-structure). diff --git a/src/content/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models.mdx b/src/content/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models.mdx deleted file mode 100644 index a1d5c0a058c..00000000000 --- a/src/content/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models.mdx +++ /dev/null @@ -1,71 +0,0 @@ ---- -title: Introduction to our two user models and our user management docs -tags: - - Accounts - - Original accounts and billing - - Original product-based pricing -translate: - - jp -metaDescription: 'An introduction to our two user models and how to find the user management docs you need.' -redirects: - - /docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models - - /docs/accounts/users-roles/user-type -freshnessValidatedDate: never ---- - -New Relic has two user models: an older user model referred to as our **original user model** and our newer user model, released in July of 2020. - -## Determine your user model [#determine-user-model] - -When you log in to New Relic, the user record associated with that login is on either one user model or the other. To determine what user model you're on: - -* Go to the bottom left and click the [user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings). -* If you see an **Administration** tab, you are on our newer user model. If you see an **Account settings** tab, you're on our original user model. - -## Find the right docs [#docs] - -The user model you're on affects how your users are managed ([read about the user model differences](#differences)). We have different sets of docs for the two user models: - -* [Docs for our original user model](/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model) -* [Docs for our newer user model](/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users) - -Not sure which user model you're on? See [Determine user model](#determine-user-model). - -## User management UI [#manage-users] - -For how to use the user management UI: - -* For users on our newer user model: see [Manage users](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks#where). -* For users on our original user model: from **[one.newrelic.com](https://one.newrelic.com/all-capabilities)**, click the [user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings), click **Account settings**, and then click **Users and roles**. For information, see [Original users](/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model/). - -## User model comparison [#differences] - -When you log in to New Relic, the user record associated with your login is on either one user model or the other. Here's an explanation of the differences between the user models: - -* **Newer user model** ([see docs](/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users)): this newer, [improved](https://www.newrelic.com/blog/how-to-relic/user-management-and-access-security) user model was released in July 2020. It's the default user model for new New Relic sign ups. Here are the major differences from the original user model: - * All your accounts and users are contained under a top-level [organization](/docs/new-relic-account-structure). This gives an organization stronger control over managing users and what they can access. One impact of this is that users who work with multiple New Relic organizations may have an email address associated with [multiple logins](/docs/accounts/accounts-billing/general-account-settings/factors-affecting-access-features-data/#account-access). - * Users on this model have a different system for managing permissions and account access. [Learn about how user access works.](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts#understand-concepts) -* **Original user model** ([see docs](/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model/)): some aspects of this older model that are different from our newer model: - * There wasn't as much organization-level control over users. For example, a New Relic user had the ability to access multiple accounts they'd been granted access to using a single login. - * Users on the original user model have a different [user management system](/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model). - -To learn more about benefits of the new model, see our [blog post about user model changes](https://www.newrelic.com/blog/how-to-relic/user-management-and-access-security) and an [explanation of the new account structure](/docs/accounts/accounts-billing/account-structure/new-relic-account-structure). For impacts and limitations, see [Feature impacts](#limitations). - -## Requirements for our newer user model [#requirements] - -Here are factors governing which organizations have users on the newer model: - -* All New Relic organizations that signed up after July 30, 2020 have users on this model (and also have the [newer pricing model](#pricing-plans)). -* Some older New Relic organizations have had their users migrated to the new model by New Relic or by using the [user migration procedure](/docs/accounts/original-accounts-billing/original-users-roles/user-migration). -* Some New Relic partners (for example, resellers, managed service providers) have had their users migrated to the new model. (If you're a New Relic organization with users on the original model and you require multi-tenancy, contact your account representative for more information.) - -## Feature impacts of user model [#limitations] - -The new user model offers [many benefits](https://newrelic.com/blog/how-to-relic/user-management-and-access-security). Here are some feature impacts you might like to know about before deciding to switch: - -* For classic alerting notifications (not new [notifications](/docs/alerts-applied-intelligence/notifications/intro-notifications)): Users on the new model won't show up as an option when [choosing users to receive alert notifications](/docs/alerts-applied-intelligence/new-relic-alerts/alert-notifications/notification-channels-control-where-send-alerts/#user). The result of this is that these users will not get [New Relic mobile app push notifications](/docs/mobile-apps/new-relic-mobile-apps/authentication-alerts/alerting-new-relic-mobile-apps). As a workaround, you can instead use their [email address](/docs/alerts-applied-intelligence/new-relic-alerts/alert-notifications/notification-channels-control-where-send-alerts/#email) as the notification channel. -* You can't use the REST API to [generate a list of users](/docs/apis/rest-api-v2/account-examples-v2/listing-users-your-account/) (only original model users). Instead you'd use the [user management UI](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-ui-and-tasks#where). - -## Relation between user model and pricing model [#relation-to-pricing] - -The user model isn't directly related to our two pricing models. For information about how these relate, see [Pricing model and user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-pricing-models#pricing-user-table). diff --git a/src/content/docs/accounts/original-accounts-billing/original-users-roles/parent-child-account-structure.mdx b/src/content/docs/accounts/original-accounts-billing/original-users-roles/parent-child-account-structure.mdx deleted file mode 100644 index 908f8834961..00000000000 --- a/src/content/docs/accounts/original-accounts-billing/original-users-roles/parent-child-account-structure.mdx +++ /dev/null @@ -1,109 +0,0 @@ ---- -title: "Parent/child-account structure" -translate: - - jp -metaDescription: How New Relic parent/child-account structure works. -redirects: - - /docs/subscriptions/creating-enterprise-sub-accounts - - /docs/subscriptions/creating-volume-sub-accounts - - /docs/subscriptions/creating-sub-accounts - - /docs/accounts-partnerships/accounts/account-setup/creating-sub-accounts - - /docs/accounts-partnerships/accounts/account-setup/create-sub-accounts - - /docs/accounts-partnerships/accounts/account-setup/manage-apps-or-users-sub-accounts - - /docs/accounts-partnerships/install-new-relic/account-setup/manage-apps-or-users-sub-accounts - - /docs/accounts/install-new-relic/account-setup/manage-apps-or-users-sub-accounts - - /docs/accounts/install-new-relic/account-setup/use-multiple-accounts/ - - /docs/accounts-partnerships/accounts/account-setup/creating-multiple-accounts - - /docs/accounts-partnerships/accounts/account-setup/create-multiple-accounts - - /docs/accounts-partnerships/accounts/account-setup/use-multiple-accounts - - /docs/accounts-partnerships/install-new-relic/account-setup/use-multiple-accounts - - /docs/accounts/accounts-billing/account-structure/mastersub-account-structure - - /docs/accounts/original-accounts-billing/original-users-roles/mastersub-account-structure -freshnessValidatedDate: never ---- - -New Relic organizations can have a parent/child account structure. This is primarily relevant for organizations whose users are on our [original user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models), but can apply to organizations with users on both user models. Here are the major differences in how the parent/child structure applies to them: - -* Original user model: Our original user model makes use of a parent/child-account structure, where child accounts inherit settings from parent accounts, including rules related to user access of accounts. Our [partnership accounts](/docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/partnership-accounts-users-subscriptions) also use this model. If your organization has users on this model, those users are able to [create children accounts](#creating). If you have users on this model, [continue reading below](#hierarchy) to learn how this account structure works. -* Newer user model: Our new and improved user model. Organizations with users on this model can have a parent/child account structure, but it's no longer relevant for managing user access to accounts and is primarly used for determining account relationships for some features and for aggregating organization-level billing. For more about how account access works for the newer user model, see [Account structure](/docs/accounts/accounts-billing/account-structure/new-relic-account-structure). - -## Parent and child account hierarchy [#hierarchy] - -For organizations with users on our [original user model](#requirements), their accounts can have a parent/child-account structure, with each child account attached to a single parent account. Each account can have multiple apps reporting to it. The parent account may also have applications reporting to it, but not all data sent from child account apps rolls up to the parent account. - -To learn how to switch between accounts in the UI, see [Account access](/docs/accounts/accounts-billing/general-account-settings/factors-affecting-access-features-data#account-access). - -To understand how parent and child accounts scale with EU region accounts, see [EU region account hierarchy](/docs/using-new-relic/welcome-new-relic/getting-started/introduction-eu-region-data-center#global-account-hierarchy). - - - If you have a partnership account structure, see [Partnership accounts](/docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/partnership-accounts-users-subscriptions). - - -Master-Sub_Hierarchy.png - -
- Parent accounts can have their own apps reporting data. However, an app reporting to a child account may not report data to a parent account. -
- -## License keys for child accounts [#keys] - -In a New Relic organization, your main New Relic account serves as the parent account with its own [license key](/docs/apis/intro-apis/new-relic-api-keys/#ingest-license-key). Each child account has their own individual license key. Each application can use only one license key, so each application can report to only one account. - -## Create child accounts [#creating] - -To add accounts to your New Relic organization, you must have Pro or Enterprise [edition](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing/#editions). - -How to add an account depends on which [user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models) your users are on: - -* Users on newer user model: see [Account structure](/docs/accounts/accounts-billing/account-structure/new-relic-account-structure/#new-model). -* Users on original user model: Follow these instructions: - 1. Go to: **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Account > Summary**. - 2. Click **Add account**. - 3. Type the child account name, then select **Add this account**. - 4. Continue with the procedures for adding users to the child account. - -## Add users to accounts [#users] - -To have a New Relic organization with more than one account, you must have Pro or Enterprise [edition](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing/#editions). - -How to add users to a child account in your organization depends on which [user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models) your users are on: - -* Newer user model: A user must be assigned to a group with access to the specific account. To learn more, see [User management concepts](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts#understand-concepts). -* Original user model: In general, permissions for a user on a parent account are automatically inherited for that user on child accounts. To add users: - 1. Go to: **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Account > Summary**. - 2. From the list of child accounts, select the child account. - 3. From the child account's **Active users** section, select **Add user**, fill in the user's email, name, role, and title as appropriate, and then select **Add this user**. - 4. Optional: [Change the Owner or Admin roles](/docs/accounts-partnerships/accounts/account-setup/adding-updating-users) for the child account as appropriate. - -## Set up accounts with SAML SSO [#saml] - -How to set up SAML SSO will depend on which [user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models) your users are on: - -* Original user model: If you [set up SAML SSO](/docs/accounts-partnerships/accounts/saml-single-sign/setting-sso) at the parent account level, your child account users will also be able to sign in using SSO. If you **don't** set SAML SSO at the parent level, you can set it at the child account level. However, **do not** set SAML SSO at both levels. For more information, see [Configuring SAML with multiple accounts](/docs/accounts-partnerships/accounts/saml-single-sign/configuring-saml-multiple-accounts). -* Newer user model: see [SAML SSO](/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more). - -## Update child account applications [#subaccount_apps] - - - **Requirements:** - - -* Pro or Enterprise [edition](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing/#editions). -* You must be on our [original user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models) (if you're on [our newer user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models) and want to add accounts, talk to your account representative). -* Must be Owner or Admin. - -When you change the app's config file to move it from one account to another, New Relic treats it as a new app in the new child account. New Relic does not move any historical data for the app. - -To install a new app for a child account: - -1. Make sure you have selected the parent account: From the [account switcher](/docs/new-relic-solutions/get-started/glossary/#account-switcher), select the account you want. -2. From the [user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings), select **Account settings**. -3. Follow standard procedures to install new applications. - -OR - -Change the in the existing application's configuration file to move it to another child account. diff --git a/src/content/docs/accounts/original-accounts-billing/original-users-roles/user-migration.mdx b/src/content/docs/accounts/original-accounts-billing/original-users-roles/user-migration.mdx deleted file mode 100644 index 954ba01e3dc..00000000000 --- a/src/content/docs/accounts/original-accounts-billing/original-users-roles/user-migration.mdx +++ /dev/null @@ -1,277 +0,0 @@ ---- -title: Migrate your users to our newer user model -metaDescription: "For New Relic organizations with users on our original user model: how to migrate your users to our new model." -freshnessValidatedDate: never ---- - -Almost all New Relic users are on our newer user model, which was introduced in July of 2020. This tutorial is for New Relic customers who still have users on our original user model to migrate them to our new user model. - -## Background [#background] - -In July of 2020, we released a new, improved user model. This newer user model offers a simpler, more efficient way to manage users and their access to roles and accounts. - -At first, this new model was available mainly to new customers, while users in pre-existing New Relic organizations remained on our original user model. But now some original-user-model organizations that meet some [requirements](#requirements) can use a migration wizard to migrate their users to the new model. When that migration process is complete, your users are on our newer user model and you'll have [new procedures for managing your users and their access to accounts](/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users/). - -## Benefits [#benefits] - -When you migrate your users to this model, benefits include: - -* Viewing and managing all users from multiple accounts in one place. -* Fewer steps to add and manage users. -* Flexible authentication options. -* More granular roles for user management. -* For Pro and Enterprise customers: access to automated user management via identity providers. - -[Learn more about the benefits of our new user model.](https://blog.newrelic.com/product-news/user-management-and-access-security/) - -## Requirements [#requirements] - -Requirements include: - -* You and your users must be on the [original user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models). If you aren't sure which you are, see [Determine user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models/#determine-user-model). -* To use the user migration wizard, you must have the [Owner role](/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model/#roles) and be a full platform user. -* If your users must have permissions set up to give them specific roles and specific accounts, you will need to set up permissions for them and should understand the new user management concepts before starting (more on that below). - -## Recommended: review users' user type for billing purposes [#user-type] - -For organizations on [our usage-based pricing model](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing), your users' [user type](/docs/accounts/accounts-billing/new-relic-one-user-management/user-type) is a billing factor. - -Some things to consider: - -* Whether you're now on our usage-based pricing model, or plan to soon [switch to that model](/docs/accounts/original-accounts-billing/original-product-based-pricing/switch-new-models), it may make sense to review and edit your users' user type before migrating your users. One reason for this: our original **Users and roles** UI lets you see when your users' last use of New Relic was, while the new UI doesn't yet have this, and that original UI can be useful for helping decide which user type to choose. For tips on this, see [Edit user type](/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model/#full-user-count). -* For our usage-based pricing model, billable users are billable immediately upon being added, no matter if they've ever logged into New Relic before or not. This means that users with `Pending invite` tags in the UI are still billable if they have a billable user type. For more on this, see [Billable users](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/user-count-billing). - -## Understand user management concepts [#user-mgmt-concepts] - -If you need to control your users' access to specific accounts and/or specific roles (as opposed to just granting all your users access to everything), you'll need to learn some basics about the new user management concepts, which are quite different from the old concepts. **Your users' existing roles and permissions won't be carried over to their new user records**, so part of the user migration process will require you to set up user groups with the necessary access to roles and accounts. - -Here are some of the most important concepts about how the new user model works: - -* Users are in a container called an "authentication domain". This domain governs how users are added to New Relic: manually (from the UI) or automatically (via SCIM). It also governs how users log in: manually (with email/password) or using SAML SSO. Most organizations will have just one or two authentication domains: one for the default manual settings and another for the more automatic methods. -* Users can be assigned to one or more groups (for example, our default **Admin** group or a custom group like **Contractors**). For large organizations, users are often assigned to multiple groups. -* When you want to give a user group access to a specific role and a specific account, you must add that to a new or existing group. For example, you may give a **Contractors** group access to our default **All product admin** role on one or more of your accounts, or give that group a custom role. - -To learn more: - -* Review the [user management concepts](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts#understand-concepts). -* Plan out your user group access with this [example planning spreadsheet](https://docs.google.com/spreadsheets/d/1FnguDXRUX9FGY14oV4Gx6O08v4vNC2Pv0GGCsU7Pxuw/edit?usp=sharing). - -## Step 0: Find and start the migration wizard [#start-migration] - -Before you start, be sure you've read [the requirements](#requirements) and the other recommendations above. To start using the wizard: - -1. Go to **[one.newrelic.com > All capabilities](https://one.newrelic.com/all-capabilities) > Apps**. -2. In the table of apps, click the **User migration walkthrough** app. -3. If you want more help and context, see the sections below for tips about specific migration wizard pages. If you find something in this doc confusing, please send us feedback using the **Create issue** button on this page. - -## Step 1: Create admins [#page1] - -User migration page 1 - -On this page, you'll select the admins you want to migrate. This step will create user records on the new model for the chosen admins and assign them to the **Admin** group. Once that's done, those admins will have a new user record available upon logging in to New Relic (see image below), and will have access to both the old and new user records until the migration wizard process is completed. Any admin you migrate at this stage can help you complete the migration wizard: that's one benefit to having the admins migrated first. For any user to access the migration wizard after this step is completed, they must sign in with their new user record: this may require signing out of New Relic and re-accessing the log-in screen so that you can see all the log-in options. - -Note that you can always add more admins, or remove and edit existing admins, after you complete the migration process. This may be a reason to bring over many or all your admins now and adjust settings later. - -Here are some tips about using the **Add admins** page: - -* You should ensure you understand the accounts that the migration is being done for. The user migration will only apply to the parent account selected (visible in the **Accounts included** dropdown) and its children accounts (visible using the **View all associated accounts** button). If you don't see all accounts you expect, it may be because your organization has multiple parent/child account structures, and that would mean you'd have to do the migration process more than once. -* If you plan on migrating only a portion of your users to the new user model to start, we recommend leaving some original user model admins so that you have an admin to manage your original user model users. - - A screenshot of what is shown when you have an email address associated with multiple New Relic logins - -
- If a user on the new model has been created and the migration process hasn't been completed, they may have access to both the original user record and the new user records. -
- -## Step 2: Set up organization [#page2] - -User migration page 2 - -You may choose a) a guided setup that allows more configuration options, or b) an automatic setup with fewer steps. Some tips on choosing this: - -* If you're not using SAML SSO or SCIM for the users you're migrating, and are okay giving all of your migrated users access to all accounts, we recommend using the automatic setup option. (Note that you can always do more partitioning of user access to accounts later.) -* Regarding SCIM provisioning: If you're planning in the near future to manage your New Relic users via SCIM provisioning, you should consider waiting to migrate them so that you can migrate them with SCIM enabled. This is because once users are migrated, they reside in a specific authentication domain and the domain can't toggle between SCIM and non-SCIM (Manual) once users are added to that domain. - -## Step 3: Name your organization [#page3] - -User migration page 3 - -Name your organization something descriptive and easily recognizable. - -## Step 4: Authentication domain settings [#page4] - -User migration page 4 - -This section controls how users are managed (how they're added to New Relic and updated) and how they authenticate (log in). Important notes about this page: - -* Choosing the SCIM option ("Manage by identity provider") or the SAML SSO option will require you to leave the migration wizard and configure things elsewhere in the New Relic UI and in your identity provider, followed by finishing things in the wizard. -* If you're using SCIM, be sure to push your groups and users from your identity provider and configure access before the last step of this user migration process where you migrate user assets. This will ensure your users' assets are migrated to the SCIM provisioned user records and that those users have access when logging in. -* Once you set how an authentication domain is managed (by identity provider or manually), that cannot be changed and adjusting that setting would require creating a new authentication domain and adding new user records. If it's possible you may soon change how your users are managed, that may be a reason to wait to migrate your user records. - -Here's more detail about the two authentication domain sections: - -### Managing users (manual vs. identity provider) [#managing-users] - -For how users are added and managed, you can select **Manually** or **Identity provider** (SCIM). The option to use your identity provider to provision users via SCIM is available only if your organization has [Pro or Enterprise edition](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing/#editions). - -If you choose **Identity provider**, you must follow the [steps for automated user management](/docs/accounts/accounts/automated-user-management/automated-user-provisioning-single-sign#how-to), but skip steps related to creating groups, which you'll do later in this process. Once you complete the automated user management steps, return to the migration wizard and these docs. - -Once you complete this step, we highly recommend completing the user migration process as quickly as you can. After completing this step, and until you finish the wizard procedure, your users will have two user records associated with the same login (see [login screenshot from Step 1](#page1)) or else may be missing assets they expect to see (like dashboards). - -Some tips for syncing your identity provider with New Relic and setting up group access: - -* If you're already using a New Relic app for either Okta, Azure, or OneLogin, you're likely using an out-of-date version. The out-of-date app is titled "New Relic by account" while the newer, required app is titled "New Relic by organization." -* Once you complete those steps, new user records are created on the new user model and synced in New Relic based on your identity provider configuration. After you complete provisioning users, confirm that you see those user records in the new [**User management** UI](#manage-users). -* To access the new New Relic user management UI, you must be logged in via your new user record: this may require logging out, logging back in, and verifying your email to see all the logins associated with your email. - -### Login methods (manual vs. SSO) [#login-methods] - -The login method gives you a choice for how those users log in. You can select either a) email/password login or b) single sign on (SSO). Note that SSO is available only for organizations with Pro or Enterprise edition. - -If you're using SSO but not SCIM, you must complete [additional steps to set up SSO](/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more/#saml). (If you've already followed the SCIM procedures in the previous step, you should have already set up SAML SSO.) - -Some tips for setting up SAML SSO: - -* If you're already using a New Relic app for either Okta, Azure, or OneLogin, you're likely using an out-of-date version. The out-of-date app is titled "New Relic by account" while the newer, required app is titled "New Relic by organization." -* To access the new New Relic user management UI, you'll have to ensure you're logged in via your new user record. This may require logging out, logging back in, and verifying your email to see all logins associated with that email. -* You can complete the procedure for setting up SSO, and then come back to the migration wizard to continue the migration process. -* If you select more than one authentication method, note that you'll need to add a new [authentication domain](/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more/#auth-domain-definition). - -## Step 5: Import existing users [#import-users] - -User migration page 5 - -There are two methods for adding and managing your New Relic users. Select the method you'll be using for instructions and tips: - - - - Recommended: Download the full list of existing original user model users before choosing to import users. This will be a useful resource and serve as a backup, if you need it. You can also use this list to help you figure out which users have access to which accounts, and also help you set up group access during a later step. - - During this migration we give you the ability to upload users in bulk to make the task of adding users manually much easier. After downloading your original user model users, you can upload all users or just some of them. We recommend reviewing this list of users and removing any users you don't want migrated (for example, people who no longer work at your organization) from the list provided as well as the [New Relic UI for original user model](/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model#deleting). - - When you re-upload your list of users and complete this step, it will create user records on our newer user model. In a later step, you'll be able to transition these users' assets. - - Once you complete this step and create new user records, we highly recommend completing the remainder of the migration process as quickly as you can. If you don't complete the steps for migrating assets and deleting the original user record, your users may have two user records associated with the same login (see [login screenshot from Step 1](#page1)) or else may be missing assets they expect to see (like dashboards). - - Some tips: - - * There's no need to reset passwords. If using username/password for your users' login, they'll have the same login credentials for the new user records created for them. If a user has a pending email verification status (pending being verified), that will also be transitioned over. - * Ensure the new users' email addresses match their original user record email addresses, including matching exact case. We use email addresses as the key value to match users and, in a later step, to transition their user-associated assets. - - - - - **If you're using SCIM provisioning, you won't need to import your users for this step.** - - - Recommended: We recommend you download the list of your existing original user model users. This can be a useful resource and serve as a backup, if needed. You can also use this list to help you figure out which users have access to which accounts, and also help you set up group access during a later step. - - In a previous step (step #4), you should have completed [the steps for syncing your identity provider with New Relic](/docs/accounts/accounts/automated-user-management/automated-user-provisioning-single-sign/#how-to) so that you can see those groups and users in the New Relic authentication domain UI and user management UI. If you haven't already done that, do that now. Because your groups and users are synced between your identity provider and New Relic, you don't need to upload your users for this step. - - - -## Step 6: Access settings [#access-settings] - -User migration page 6 - -This step is about setting what roles and what accounts your user groups have access to. **Your users' existing roles and permissions won't be retained.** This means that if you need to set up your users to have access to specific accounts or specific roles, then you'll likely want to configure group access at this stage. - - - For SCIM provisioning users: If you're using SCIM to import users and groups from your identity provider, you won't be able to edit users and groups in New Relic. All user and group changes are handled from your Identity Provider. - - -For each account and role that you want a user group to have access to, you'll have to add that to a new or existing group. Resources to help you understand group access: - -* For basics of how user access works, see [User management concepts](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts/#understand-concepts). -* For a tutorial on how to add and edit group access, see the [User management tutorial](/docs/accounts/accounts-billing/new-relic-one-user-management/tutorial-add-new-user-groups-roles-new-relic-one-user-model/#group-access). -* For help planning out group access, see the [User group planning spreadsheet](https://docs.google.com/spreadsheets/d/1FnguDXRUX9FGY14oV4Gx6O08v4vNC2Pv0GGCsU7Pxuw/edit?usp=sharing). -* For helpful videos, see [User management videos](/docs/accounts/accounts-billing/new-relic-one-user-management/user-mgmt-videos). - -## Step 7: Migrate user assets [#migrate-assets] - -User migration page 7 - -When this step is completed, the personal assets of your users are migrated to the new user records and the original user records are deleted. For users currently logged in to New Relic, once you complete this step, their current New Relic session won't be interrupted until they log out or until their current browser session expires. - -User assets that are migrated include: - -* Dashboards -* Favorites -* Weekly email settings -* Email opt in/out preferences -* User-specific [user keys](/docs/apis/intro-apis/new-relic-api-keys/#user-api-key) -* New Relic apps [NerdStorage data](/docs/new-relic-solutions/build-nr-ui/nerdstorage) - -If a user has access to several organizations that use New Relic (for example, if that user is a contractor), their original user model record won't be fully deleted until all those organizations migrate their users. Such a user will have both an original user record and one or more new user records, and if that's the case, that is displayed upon login (see [the login screenshot in Page 1 section](#page1)). - -## Step 8: Review and finish [#review-finish] - -User migration page 8 - -If you're migrating users in segments and not all at once, you can go through the migration workflow several times with different groups of users. You can only click **Finish Setup** when all users in the organization are migrated. - -## Troubleshooting [#troubleshooting] - -Some common problems after migration: - -* If you have admin-level roles assigned but get an error message when trying to access New Relic platform features, it may be because you've been assigned [administration settings](/docs/accounts/accounts-billing/new-relic-one-user-management/user-management-concepts#admin-settings) (**Organization settings** and/or **Authentication domain settings**) but not any roles. To access New Relic features in a specific account, you'll need at least one role (for example, **All product admin** or a custom role). -* If you've completed the migration, or are partway through the migration, and still see the original user management UI (the UI accessed through the **Account settings** tab), this may be because you are still logged in to your original user model record. Some remedies for this: - * Log out of New Relic and log back in, selecting the **Verify email** option. When you've verified your email, choose the login option that says "Organization" and not the one that says "Original New Relic account." - * If you're still having problems, clear your browser cache and attempt logging in again. -* If you have multiple accounts to choose from when logging in, this could be caused by the following: - * If a user has been created for you on the new model, but the migration process hasn't been completed, you may have access to both your original user and your new user. - * If you belonged to multiple organizations, it's possible to see a combination of old logins for unmigrated organizations along with the new user login. - * Your email address may have multiple user records because you belong to multiple organizations or multiple authentication domains within the same organization. - -## After you're done [#manage-users] - -Once your users are migrated to the new user model, you can find and manage them by clicking the [user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings), clicking **Administration**, and using these UI pages: - -* **User management**: use this to view and add users, change their type (basic versus full), change their group, and approve user upgrade requests. -* **Access management**: use this to create and edit group access, and configure authentication domains (SAML SSO settings and SCIM settings, and more). - -For some tips for planning out your group access, see [Tips on user management concepts](#user-mgmt-concepts). - -For more about these tools and concepts, see the [user management docs](/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users). diff --git a/src/content/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model.mdx b/src/content/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model.mdx deleted file mode 100644 index 571847f0817..00000000000 --- a/src/content/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model.mdx +++ /dev/null @@ -1,1239 +0,0 @@ ---- -title: Users, roles, permissions (original user model) -metaDescription: "For New Relic users on our original user model: explanation of how to manage users, and how user roles work." -redirects: - - /docs/subscriptions/users-and-roles - - /docs/site/the-new-relic-UI - - /docs/site/the-new-relic-website - - /docs/subscriptions/viewing-historical-data - - /docs/accounts-partnerships/accounts/account-setup/users-and-roles - - /docs/apm/new-relic-apm/getting-started/new-relic-user-interface - - /docs/accounts-partnerships/accounts/account-setup/users-roles - - /docs/accounts-partnerships/accounts/account-billing-usage/users-roles - - /docs/accounts-partnerships/accounts/roles-permissions/users-roles - - /docs/accounts-partnerships/accounts/account-billing-usage/add-user-roles - - /docs/add-user-roles - - /docs/add-user-role-management - - /docs/add-roles - - /docs/add-roles-permissions - - /docs/accounts-partnerships/accounts/account-setup/add-roles-permissions - - /docs/custom-add-roles - - /docs/accounts-partnerships/accounts/account-billing-usage/add-roles-permissions - - /docs/accounts/accounts/roles-permissions/add-roles-permissions - - /docs/accounts/original-accounts-billing/users-roles/users-original-user-model - - /docs/accounts/accounts/roles-permissions/users-roles - - /docs/accounts/accounts/roles-permissions/add-update-users - - /docs/subscriptions/adding-and-updating-users - - /docs/accounts-partnerships/accounts/account-setup/adding-updating-users - - /docs/accounts-partnerships/accounts/account-setup/add-update-users - - /docs/accounts-partnerships/accounts/account-billing-usage/change-account-owner - - /docs/accounts/accounts/roles-permissions/change-account-owner - - /docs/accounts/original-accounts-billing/original-users-roles/bulk-user-actions-add-delete-or-update-batches-users - - /docs/accounts/accounts/roles-permissions/bulk-user-actions-add-delete-or-update-batches-users - - /docs/accounts/original-accounts-billing/original-product-based-pricing/overview-changes-pricing-user-model/ -freshnessValidatedDate: never ---- - -For users on our [original user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models): how user roles and permissions work on this model, and how to add and manage users. - -## Requirements [#who-is-doc-for] - -This section of docs shows you how to manage users on our [original user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models). If you can see users in the [**Users and roles** UI](#view-access), those users are on our original user model. - -There are limits on how many sessions and IP addresses a New Relic user can have. For details, see [Factors affecting access](/docs/accounts/accounts-billing/account-structure/factors-affecting-access-features-data#session-limits). - -## Updates about our new user model [#migrate] - -In July of 2020, we released a [new user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models) that offers many [benefits in terms of how you manage your organization and users](https://newrelic.com/blog/how-to-relic/user-management-and-access-security). At first this was only available to new sign-ups but over time we've been migrating older customers to the new model. Some older customers are able [to self-serve the migration of their users](/docs/accounts/original-accounts-billing/original-users-roles/user-migration). We'll continue working on migrating users to the new model until the original model is fully deprecated. - -One impact of the new user model is that it's possible now for users to have multiple logins associated with the same email. For example, a user with access to multiple organizations (like a contractor) may have their user record updated to the new user model in one organization, resulting in them having both their original login method and records and a user record on the newer model. This may result in the user being logged in to New Relic and not being able to find an account they're looking for. For more on that, see [Factors affecting access](/docs/accounts/accounts-billing/general-account-settings/factors-affecting-access-features-data/#account-access). - -Multiple accounts - -
- If a user's email is associated with more than one login, they'll see a "multiple accounts found" note when logging in. -
- -## View and manage users in UI [#view-access] - -The **Users and roles** UI is used for managing users on our [original user model](#who-is-doc-for). To find this UI: click the [user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings), click **Account settings**, and then click **Users and roles**. - -If you're on our newer usage-based pricing model, see some [important considerations](#full-user-count). - -You can also use the [New Relic REST API](/docs/apis/rest-api-v2/account-examples-v2/listing-users-your-account) to get a list of users for an account. - -Here are instructions and considerations for some common user management tasks and scenarios: - - - - - - **Owner or Admins** - - - - Note that if you're adding users on our [original user model](#who-is-doc-for) to an organization that has multiple accounts, you'll want to think about which account you add users to, because the [account structure impacts what users have access to](/docs/accounts/original-accounts-billing/original-users-roles/parent-child-account-structure). - - To add a new user to a New Relic account: - - 1. For the account you want to add a user to, go to: **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Users and roles > Users**. - 2. In the upper right corner, click ** - New user**. - 3. Enter the appropriate name and email address. - 4. Select their [user type](/docs/accounts/accounts-billing/new-relic-one-user-management/user-type). Note that the user type is a billing factor if you're on [our usage-based pricing model](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing). - 5. Select their base role as either Admin, User, or Restricted. - 6. Select **Add user**. - - The new user will receive an email notification automatically from New Relic. - - - New Relic recommends a maximum of 1,000 accounts per user. Additional accounts may result in limited access to some New Relic features. - - - - - If you're on [our usage-based pricing model](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing/), the user types of your users are a factor in your billing. - - If you have multiple accounts in your organization, here are some important considerations when managing billable users on the original user model: - - * You aren't able to see all your organization's users in a single UI. If your goal is to review and edit all your users (for example, editing their [user type](/docs/accounts/accounts-billing/new-relic-one-user-management/user-type) for billing purposes), you must go to the **Users and roles** UI for each individual account. (Note that the ability to more easily manage your users is one benefit of our [newer user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models).) - * Because of the above point, the count of billable users you see in the **View your usage** UI may not match the number of users you see when you go to a specific account's **Users and roles** UI. - * You can be charged for billable users in all accounts in your organization, regardless of whether those accounts are marked as "active" or "inactive" (not reporting data) in the **Account settings** UI. - - For tips on editing user type, see [Manage user type](#update-user-type). - - - - Some important tips for managing user type: - - * If you're on [our usage-based pricing model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-pricing-models), your users' [user type](/docs/accounts/accounts-billing/new-relic-one-user-management/user-type) is a billing factor. - * If you upgrade a user to a higher user type (either via the UI or via an upgrade request email), their user type is changed across all accounts in the organization. - - To update your users' user type: - - 1. Go to: **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Users and roles > Users**. - - 2. Select a user and edit their type, or [bulk update the type for multiple users](#bulk). Note that if your organization has multiple accounts, you can't see all your users in a single UI location: to manage users across in different accounts, you'll have to go to the **Users and roles** UI for each account. - - To view and approve users who have requested an upgrade: - - 3. Go to: **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Users and roles**. - - 4. Click **Upgrade requests**. Note that if your organization has multiple accounts, you can't see all your users in a single UI location: to manage users across in different accounts, you'll have to go to the **Users and roles** UI for each account. - - To control how users upgrade, from the **Users and roles** UI, you can select **Access requests**. You have two options: - - * **Automatic approval**: With this option, users can automatically and immediately upgrade their user type. This option allows your users to more easily troubleshoot problems. - * **Require review**: With this option, your admins get a notification email when users request an upgrade and the admins must upgrade them first. They can be approved either from the notification email or from the user's record in the **Users and roles** UI. - - For more about user type, see [User type](#user-type). - - - - For an introduction to using SAML SSO and/or SCIM provisioning, see [Get started with SAML SSO or SCIM](/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-saml-scim). - - - - If your organization has implemented [SAML Single Sign On](/docs/accounts-partnerships/accounts/saml-single-sign/saml-service-providers), you may have a list of **Pending users**. These are users who have been [added to the SAML-enabled account](/docs/accounts-partnerships/accounts/saml-single-sign/adding-users-saml-accounts) but have not yet confirmed. - - For organizations on our [newer usage-based pricing model](/docs/accounts/accounts-billing/new-relic-one-pricing-billing/new-relic-one-pricing-billing) and have users on our original user model, these `Pending invite` users are not billable. (If they're on our newer user model, `Pending invite` users are billable). - - - - - - - **Owner or Admins** - - - - To update a person's role and permissions: - - 1. Go to: **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Users and roles > Users**. - 2. Select the person's name. - 3. Under **Roles and capabilities**, select their base role as Admin, User, or Restricted. - - The account Owner must [update the Owner role](#owner). - - - - - - **Owner or Admins** - - - - To remove a user from your New Relic account: - - 1. Go to: **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Users and roles > Users**. - 2. Click on the name of the person you would like to update. - 3. Click ** - Delete User**. - - - You can also add, update, or delete users in bulk [via CSV file](#bulk). - - - - - The Owner role concept exists only for users on our original user model. - - A New Relic account can have only one Owner [role](/docs/accounts-partnerships/accounts/account-billing-usage/users-roles#roles) at any time. You must be the current account Owner to change your role to someone who currently has an Admin role for the account. If the [current Owner is unavailable](#no-owner), contact your account representative at New Relic, or get support at [support.newrelic.com](https://support.newrelic.com). - - You cannot delete or remove your assigned Owner role. However, if the account has one or more Admin role, you can change an Owner to an Admin. - - 1. Go to: **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Account > Users and roles**. - - 2. Above the Active users list, select - **Change owner**. If an account has no Admins, this button won't be available. - - 3. Select someone who currently has an Admin role for the account. - - 4. Refresh the page for changes to take effect. - - Your previous Owner role automatically changes to an Admin role. - - To find out who is the current assigned Owner: - - 5. Go to: **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Account > Users and roles**. - - 6. View the **Base role** column to locate your account Owner. - - The - **Change owner** button is only visible to the current account Owner. If the current Owner is unable to change the role (for example, that person no longer is with your organization), contact your account representative at New Relic, or get support at [support.newrelic.com](https://support.newrelic.com). - - - -## User type [#user-type] - -For organizations on our [usage-based pricing model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-pricing-models), the user type is a billing factor. - -A user's user type is what governs their maximum allowed access to New Relic features. In practice, users will often have [roles](#roles) assigned to them that limit their permissions in various ways, but the user type represents their maximum theoretical access. For more information, see [User type](/docs/accounts/accounts-billing/new-relic-one-user-management/user-type). - -If a user in your organization is set as different user types in different accounts, the user is considered as whatever their highest user type is. - -For how to edit a user's type, see [Manage user type](#update-user-type). - -## Account roles [#roles] - -Here are our default available roles: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - **Account role** - - - - **Description** - -
- Owner - - The person who initially creates a New Relic account and receives all [billing queries](/docs/accounts-partnerships/accounts/account-billing-usage/account-pricing-billing-options). A New Relic account can have only one Owner. The Owner has [complete access to all of the account information](/docs/accounts-partnerships/accounts/account-billing-usage/account-pricing-billing-options#self-serve). -
- Admin - - Can [add, edit, and delete users](/docs/accounts-partnerships/accounts/account-setup/add-update-users), and can enable or set up features. -
- User - - Can use (and optionally set up) New Relic features. In general, Admins take responsibility for setting up features, and Users and Restricted Users can use them. -
- Restricted User - - One or more individuals who can view (but not set up or change) any New Relic features. - - The Restricted User role is useful, for example, for demos. You can change your New Relic [session settings](/docs/accounts-partnerships/accounts/account-maintenance/setting-session-timeouts) so that Restricted User logins do not time out, and then set the user interface to [Kiosk](/docs/using-new-relic/user-interface-functions/view-your-data/standard-new-relic-ui-page-functions#kiosk) mode. -
- -## Add-on roles [#add-on] - -Add-on roles let you grant more specific and granular access to your users. Giving a User or Restricted User add-on manager access grants them the equivalent of **Admin** permissions for that feature category. They will continue to have User or Restricted User permissions for all other New Relic products. For example, you could make a software engineer in your company a User and assign them the **APM manager** role to give them permissions. - -Original user model add-on roles UI - -
- A view of the permissions UI for the alerts manager -
- -Individuals on a parent account automatically have the same level of access for all the child accounts of the parent account. - -We have the following add-on manager roles: - -* Alerts manager -* manager -* Applied intelligence manager -* Browser manager -* Data retention manager -* Incident intelligence manager -* Incident workflows manager -* Infrastructure manager -* Insights manager -* Invite teammate email manager -* Logs manager -* Mobile manager -* Nerdpack manager -* Synthetics manager -* Trace observer manager -* Workloads manager - -To understand the permissions that a role has, go to: **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Users and roles > Roles** and select a specific role. For a description of specific permissions, see [Permissions](/docs/accounts/accounts-billing/new-relic-one-user-management/user-permissions). - -Here are some more details about some of our add-on manager roles: - - - - Here is a summary of Admin and Add-on manager permissions with [alerts](/docs/alerts/new-relic-alerts/getting-started/introduction-new-relic-alerts). To allow a User or Restricted User to execute any of these functions in alerts, assign an alerts add-on manager role. - - Admin and manager permissions for include: - - * [Create](/docs/tutorial-create-alerts/create-new-relic-alerts/) or [name](/docs/alerts/new-relic-alerts/configuring-alert-policies/name-or-rename-alert-policy) alert policies. - * [Specify incident preferences](/docs/alerts/new-relic-alerts/configuring-alert-policies/specify-when-new-relic-creates-incidents). - * [Disable](/docs/alerts/new-relic-alerts/configuring-alert-policies/update-or-disable-policies-conditions) or [define](/docs/alerts/new-relic-alerts/defining-conditions/define-alert-conditions) alert conditions. - * Provide [runbook instructions](/docs/alerts/new-relic-alerts/defining-conditions/provide-runbook-instructions-alert-activity). - * Select [product targets](/docs/alerts/new-relic-alerts/defining-conditions/select-product-targets-alert-condition). - * Alter [alert condition thresholds](/docs/alerts/new-relic-alerts/defining-conditions/define-thresholds-trigger-alert#thresholds). - * [Create](/docs/alerts/new-relic-alerts/managing-notification-channels/notification-channels-controlling-where-send-alerts#add-channel), [modify](/docs/alerts/new-relic-alerts/managing-notification-channels/update-alert-notification-channels), or [delete](/docs/alerts/new-relic-alerts/managing-notification-channels/delete-alert-notification-channels) notification channels. - - - - Here is a summary of Admin and Add-on manager permissions with [APM](/docs/apm/new-relic-apm/getting-started/introduction-new-relic-apm). To allow a User or Restricted User to execute any of these functions in APM, assign an add-on manager role. - - Admin and manager permissions for include: - - * [Remove applications](/docs/apm/new-relic-apm/maintenance/remove-applications-new-relic-ui) from the New Relic UI. - * Delete [app traces](/docs/apm/applications-menu/monitoring/databases-slow-queries-page#db_deleting) and [error traces](/docs/apm/applications-menu/error-analytics/error-analytics-manage-error-traces#deleting). - - - - Here's a screenshot of the permissions for the applied intelligence manager, the incident intelligence manager, and the incident workflows manager. Note that the permissions UI may change over time. This screenshot is from March 2022. - - Screenshot of roles related to applied intelligence and incident intelligence - - - - Here is a summary of Admin and Add-on manager permissions with [New Relic ](/docs/browser). To allow a User or Restricted User to execute any of these functions in New Relic Browser, assign a Browser add-on manager role. - - Admin and manager permissions for Browser include: - - * [Add](/docs/browser/new-relic-browser/installation-configuration/add-apps-new-relic-browser), [rename](/docs/browser/new-relic-browser/installation-configuration/rename-browser-apps), or [delete](/docs/browser/new-relic-browser/installation-configuration/delete-apps-new-relic-browser) applications. - * Manage [whitelists](/docs/browser/new-relic-browser/installation-configuration/url-whitelists-grouping-browser-metrics). - * Manage [domain conditions](/docs/browser/new-relic-browser/installation-configuration/monitor-or-block-specific-domains#configure). - - - - Here is a summary of Admin and Add-on manager permissions with [New Relic Infrastructure](/docs/infrastructure/new-relic-infrastructure/getting-started/introduction-new-relic-infrastructure). To allow a User or Restricted User to execute any of these functions in New Relic Infrastructure, assign an Infrastructure manager role. - - Admin and manager permissions for Infrastructure include: - - * [Create alert conditions](/docs/infrastructure/new-relic-infrastructure/infrastructure-alert-conditions/infrastructure-alerts-add-edit-or-view-host-alert-information/) in New Relic infrastructure, including conditions for [host not reporting](/docs/infrastructure/new-relic-infrastructure/infrastructure-alert-conditions/create-infrastructure-host-not-reporting-condition). - * Add or modify [integrations](/docs/infrastructure/infrastructure-integrations/get-started/introduction-infrastructure-integrations). - - - - Note that [New Relic Insights has been deprecated](/docs/glossary/glossary/#nr-insights). - - To allow a User or Restricted User to execute any of these functions, assign an Insights manager role. The functions include the ability to create, view, modify, or delete: - - * [Query API keys](/docs/apis/intro-apis/new-relic-api-keys/#insights-query-key): Note that we now recommend using [NerdGraph](/docs/apis/nerdgraph/get-started/introduction-new-relic-nerdgraph) and not the Insights query API. - * [Insert API keys](/docs/apis/intro-apis/new-relic-api-keys/#insights-insert-key): Note that we now recommend using the [license key](/docs/apis/intro-apis/new-relic-api-keys/#ingest-license-key) instead. - - - - This governs the ability to use the **Add user** feature, located in the [user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings). - - - - See [Nerdpack permissions](https://developer.newrelic.com/build-apps/permission-manage-apps). - - - - Here's a summary of Admin and Add-on manager permissions with [synthetic monitoring](/docs/synthetics/new-relic-synthetics/getting-started/introduction-new-relic-synthetics). To allow a User or Restricted User to execute any of these functions with synthetic monitoring, assign a synthetics add-on manager role. - - Admin and manager permissions for synthetics include: - - * Create, edit, or delete [monitors](/docs/synthetics/new-relic-synthetics/using-monitors/add-edit-monitors). - * Edit [monitor scripts](/docs/synthetics/new-relic-synthetics/scripting-monitors/write-scripted-browsers). - * Create, edit, or delete [private locations](/docs/synthetics/new-relic-synthetics/private-locations/private-locations-overview-monitor-internal-sites-add-new-locations). - * Create, edit, or delete [monitor downtimes](/docs/synthetics/new-relic-synthetics/using-monitors/monitor-downtimes-disable-monitoring-during-scheduled-maintenance-times). - * Create, view, edit, or delete [secure credentials](/docs/synthetics/new-relic-synthetics/using-monitors/secure-credentials-store-credentials-information-scripted-browsers). - - For more information, see [User roles in Synthetics](/docs/synthetics/new-relic-synthetics/administration/user-roles-synthetics). - - - - This governs the ability to configure [Infinite Tracing](/docs/distributed-tracing/infinite-tracing/introduction-infinite-tracing). - - - - Here's a summary of Admin and Add-on manager permissions with [New Relic workloads](/docs/new-relic-one/use-new-relic-one/core-concepts/new-relic-one-workloads-observe-your-full-stack): - - * Create, duplicate, modify, or delete [workloads](/docs/new-relic-one/use-new-relic-one/core-concepts/new-relic-one-workloads-observe-your-full-stack#create). - * Link [dashboards](/docs/new-relic-one/use-new-relic-one/core-concepts/new-relic-one-workloads-observe-your-full-stack#add-dashboards) to workloads and save filters. - - To allow a User or Restricted User to execute these functions, assign the workloads manager add-on role. - - - -For a description of specific permissions, see [Capabilities](/docs/accounts/accounts-billing/new-relic-one-user-management/user-permissions). - -## Manage custom and add-on roles - -Below are options for managing both managed add-on roles and custom add-on roles: - - - - To view the list of individuals [assigned to your account and their current roles](/docs/accounts-partnerships/accounts/account-setup/adding-updating-users): Go to **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Users and roles**. - - - - - - **Owner and Admins** - - - - Managed add-on roles are available by default for each New Relic product. Adding a managed role for a user grants them [Admin-level permissions for the assigned product](/docs/accounts-partnerships/accounts/account-billing-usage/users-roles). They cannot be edited or deleted. To assign a managed add-on role for a User or Restricted User in your account: - - 1. Go to **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Users and roles**. - 2. From the list of users associated with your account, select their name. - 3. Under **Add-on roles**, select the type of manager role for the user. - 4. To understand which permissions may be added, use the **Capabilities preview** chart. - - Features in the **Capabilities preview** chart may not exactly match what features are available for your subscription level. - - - You can also add, update, or delete users in bulk by using a [CSV file](#bulk). - - - - - To create a custom add-on role for your account: - - 1. Go to **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Users and roles > Roles**. - 2. Select ** - New custom add-on role**. - 3. Select the permissions necessary for the new custom role, then **Create role**. - - - - - - **Owners and Admins** - - - - You must create a custom role before assigning it to a user. To assign a custom add-on role for a User or Restricted User in your account: - - 1. Go to **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Users and roles > Users**. - 2. From the list of users associated with your account, select their name ]. - 3. Under **Add-on roles**, select a custom role for the user. - 4. Click **Update user**. - - - - - - **Owners and Admins** - - - - You cannot edit or delete New Relic's default roles. However, you can edit or delete custom add-on roles for your account: - - 1. Go to **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Users and roles > Roles**. - 2. From the **Add-on roles** list, select the custom add-on role, then select ** - Edit role** or ** - Delete role** as appropriate. - - - -## Account permissions [#account-rights] - -The table below gives a summary of roles and their permissions. Note that these are roles applicable only for our [original user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models). - -Users in a [parent account](/docs/accounts/original-accounts-billing/original-users-roles/mastersub-account-structure) have the same level of access for all the child accounts of that parent account. However, those users won't receive [email notifications for alerts or weekly reports](#alert-rights) for child accounts unless they are explicitly granted permission on those accounts. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- Function - - Owner - - Admin - - User - - Restricted -
- [Maintain billing information](/docs/accounts-partnerships/accounts/account-setup/create-your-new-relic-account). - - - - - - - -
- Change the account [Owner](/docs/accounts-partnerships/accounts/account-billing-usage/change-account-owner). - - - - - - - -
- [Add, update, and delete account Admins, Users, and Restricted Users](/docs/accounts-partnerships/accounts/account-setup/adding-updating-users). - - When the account Owner and Admins add individuals to the account, New Relic automatically sends them an email message. - - - - - - - -
- Update [users' job titles and roles](/docs/accounts-partnerships/accounts/account-setup/add-update-users) from **Account settings** in the New Relic UI. - - - - - - - -
- Create, modify and delete [child accounts](/docs/accounts-partnerships/accounts/account-setup/create-sub-accounts) from **Account settings** in the New Relic UI. - - - - - - - -
- [Update your own account information](/docs/accounts-partnerships/accounts/account-maintenance/change-passwords-user-preferences) (name, [password change](/docs/accounts-partnerships/accounts/account-maintenance/change-passwords-user-preferences) or [password reset request](/docs/accounts-partnerships/accounts/account-setup/troubleshoot-password-email-address-login-problems#reset-password), default account, email preferences, etc.) from **User preferences** in the New Relic UI. - - - - - - - - -
- Change someone else's password. - - You cannot reset passwords for anyone else on the account, even if you are an Owner or Admin. Instead, follow standard procedures to [request a password reset](/docs/accounts-partnerships/accounts/account-setup/troubleshoot-password-email-address-login-problems#reset-password) from New Relic. - - - - - - - -
- View the [list of individuals on the account](/docs/accounts-partnerships/accounts/account-setup/add-update-users) from **([user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings)) > Account settings > Account > Summary** in the New Relic UI. - - - - - - - - -
- Manage [flexible data retention](/docs/accounts/accounts/subscription-pricing/flexible-retention-define-how-long-new-relic-retains-event-data). - - - - - - - -
- Subscribe and unsubscribe applications to New Relic - - - - - - - -
- Add, update, and delete proactive detection configurations. - - - - - - - - -
- -Have more questions about access to New Relic? See [Factors affecting access](/docs/accounts/accounts-billing/account-structure/factors-affecting-access-features-data). - -## Bulk user management [#bulk] - -With the **Bulk user actions** feature, you can add, update, or delete multiple users at once. This can be helpful for: - -* adding roles when multiple new employees start -* deleting roles when multiple employees leave -* giving multiple employees Admin roles - -### Update users in bulk [#update] - -Some important rules and recommendations for making bulk user actions: - -* You cannot make updates to your own role or an Owner role. -* You cannot edit an existing user's email address or name. -* You should avoid editing an existing user by deleting and re-adding them because this can have unintended consequences (for example, API keys associated with the original user will be lost). - -To add new user roles, update existing user roles, or delete user roles for users on the [original user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models): - -1. Go to: **[user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings) > Account settings > Users and roles**, and add `/bulk_actions` at the end of the URL. - - Example URL: - - ``` - https://account.newrelic.com/accounts/123456789/users/bulk_actions - ``` -2. Download a **Backup CSV file**. Downloading a backup file keeps a record of the users in your account prior to changes being made, and allows you to easily re-add any users that may be removed accidentally. -3. Download a **CSV of users** or a **CSV template**. Each bulk action (add, update, or delete) will require its own CSV file. New Relic recommends saving your files with an account number, date, and the bulk action being performed. For example: `account_123456789_delete_users_2018-06-29` -4. Populate that sheet with only the users whose roles you'll be applying the chosen bulk action for. Remove users from the spreadsheet whose roles you do not want to change. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- Bulk action - - Fields -
- Add - - Required fields: user email, name, [type](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-changes-pricing-user-model#convert-users), base role - - Optional field: [add-on role](/docs/accounts/accounts/roles-permissions/add-roles-permissions) -
- Update - - Required fields: user email (do not edit), name (do not edit), base role - - Optional field: [add-on role](/docs/accounts/accounts/roles-permissions/add-roles-permissions) -
- Delete - - Required fields: only user email -
- - - - The following is an example downloaded **CSV of users** that lists four users on the New Relic account. In this example, we want to delete the user Alex Datanerd. All other users must be removed before uploading the CSV. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- Email - - Name - - Type - - Base role - - Add-on roles - - Last active -
- User1 @Company.com - - Jane Datanerd - - full - - Owner - - - - 2/6/20 -
- User2 @Company.com - - Jamie Datanerd - - full - - Admin - - - - 6/6/20 -
- User3 @Company.com - - Alex Datanerd - - full - - User - - apm_admin, browser_admin - - 7/25/20 -
- User4 @Company.com - - Pat Datanerd - - basic - - User - - alerts_admin, insights_admin, apm_admin - - 4/6/20 -
- - The other three users, whose roles will remain unchanged, are removed. The final CSV only shows Alex's name. This file would then be uploaded using the **Delete users in CSV** option in the UI. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- Email - - Name - - Type - - Base role - - Add-on roles - - Last active -
- User3 @Company.com - - Alex Datanerd - - full - - User - - apm_admin, browser_admin - -
-
-
-5. In the UI, select a CSV action: **Add**, **Update**, or **Delete** the users listed within the CSV file. -6. Upload the new CSV, and select **Save changes**. - -### Bulk user management troubleshooting [#re-add] - -If a user is removed or changed during your CSV file upload by mistake, you can add them back through another CSV file upload. - - - Be aware that associated permissions may be lost when a user is deleted and re-added. For example, associated API keys will need to be re-added. - - - - - If you have a backup CSV file saved: - - 1. Open the backup CSV file. - 2. Populate the backup CSV file with the users whose roles will be modified. - 3. Select a CSV action for the new CSV file: **add**, **update**, or **delete** - 4. Upload the new CSV, and select **Save changes**. - - - - If no backup CSV file has been previously downloaded: - - 1. Download the **CSV file template**. - 2. Populate the spreadsheet with the information required for the user to be restored. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- Action - - Required fields -
- Add - - User email, name, [type](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-changes-pricing-user-model#convert-users), base role. - - Optional: [Add-on role](/docs/accounts/accounts/roles-permissions/add-roles-permissions) -
- Update - - User email, name, type, base role. - - Optional: [Add-on role](/docs/accounts/accounts/roles-permissions/add-roles-permissions) -
- Delete - - User email -
- 3. Select a CSV action for the new CSV file: **Add**, **Update**, or **Delete**. - 4. Upload the new CSV, and select **Save changes**. -
-
From 7f58acd3fec015f02414a24526251ac1f38e3c1a Mon Sep 17 00:00:00 2001 From: Rob Siebens Date: Wed, 6 Nov 2024 17:52:14 -0800 Subject: [PATCH 03/15] fix(accounts): Remove partnership docs Remove new-relic-partnerships.yaml Remove old user section from accounts.yml Insert redirects to multi-tenancy --- .../multi-tenancy/intro-to-multi-tenancy.mdx | 29 + .../introduction-saml-scim.mdx | 1 + .../saml-service-providers.mdx | 474 --------------- .../appendix/version-history.mdx | 559 ------------------ .../co-branding-new-relic-partners.mdx | 58 -- .../partner-integration-requirements.mdx | 233 -------- .../partners-contact-new-relic.mdx | 33 -- .../partnership-admin-console.mdx | 73 --- .../support-resources-new-relic-partners.mdx | 33 -- .../getting-started/walkthrough-signoff.mdx | 22 - .../other-partnership-settings.mdx | 53 -- .../partner-products-pricing-billing.mdx | 165 ------ .../single-sign-access-control.mdx | 202 ------- .../partner-account-access-administrators.mdx | 22 - ...rtnership-accounts-users-subscriptions.mdx | 149 ----- .../restricted-access-partnerships.mdx | 104 ---- .../staging-production.mdx | 190 ------ .../tips-tricks.mdx | 29 - .../welcome-messages-partnerships.mdx | 54 -- .../getting-started/partner-marketing.mdx | 249 -------- .../getting-started/using-partner-portal.mdx | 22 - src/nav/accounts.yml | 14 - src/nav/new-relic-partnerships.yml | 71 --- 23 files changed, 30 insertions(+), 2809 deletions(-) delete mode 100644 src/content/docs/accounts/accounts/saml-single-sign/saml-service-providers.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/appendix/version-history.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/getting-started/co-branding-new-relic-partners.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/getting-started/partner-integration-requirements.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/getting-started/partners-contact-new-relic.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/getting-started/partnership-admin-console.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/getting-started/support-resources-new-relic-partners.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/getting-started/walkthrough-signoff.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/new-relic-products-features/other-partnership-settings.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/new-relic-products-features/partner-products-pricing-billing.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/new-relic-products-features/single-sign-access-control.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/partner-account-access-administrators.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/partnership-accounts-users-subscriptions.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/restricted-access-partnerships.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/staging-production.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/tips-tricks.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/welcome-messages-partnerships.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partnerships/getting-started/partner-marketing.mdx delete mode 100644 src/content/docs/new-relic-partnerships/partnerships/getting-started/using-partner-portal.mdx delete mode 100644 src/nav/new-relic-partnerships.yml diff --git a/src/content/docs/accounts/accounts-billing/account-structure/multi-tenancy/intro-to-multi-tenancy.mdx b/src/content/docs/accounts/accounts-billing/account-structure/multi-tenancy/intro-to-multi-tenancy.mdx index e7bbb45b2b8..595d2a1e2ec 100644 --- a/src/content/docs/accounts/accounts-billing/account-structure/multi-tenancy/intro-to-multi-tenancy.mdx +++ b/src/content/docs/accounts/accounts-billing/account-structure/multi-tenancy/intro-to-multi-tenancy.mdx @@ -3,6 +3,35 @@ title: "Introduction to multi-tenancy" metaDescription: "The multi-tenancy feature helps you manage multiple organizations and accounts" redirects: - /docs/accounts/original-accounts-billing/original-users-roles/parent-child-account-structure + - /docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/partnership-accounts-users-subscriptions + - /docs/new-relic-partnerships/partner-integration-guide/getting-started/partner-integration-requirements + - /docs/new-relic-partnerships/partner-integration-guide/getting-started/partners-contact-new-relic + - /docs/new-relic-partnerships/partner-integration-guide/getting-started/co-branding-new-relic-partners + - /docs/new-relic-partnerships/partner-integration-guide/getting-started/partnership-admin-console + - /docs/new-relic-partnerships/partner-integration-guide/getting-started/support-resources-new-relic-partners + - /docs/new-relic-partnerships/partner-integration-guide/getting-started/walkthrough-signoff + - /docs/new-relic-partnerships/partnerships/getting-started/using-partner-portal + - /docs/new-relic-partnerships/partnerships/getting-started/partner-marketing + - /docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/partner-account-access-administrators + - /docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/restricted-access-partnerships + - /docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/welcome-messages-partnerships + - /docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/staging-production + - /docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/tips-tricks + - /docs/new-relic-partnerships/partner-integration-guide/new-relic-products-features/partner-products-pricing-billing + - /docs/new-relic-partnerships/partner-integration-guide/new-relic-products-features/single-sign-access-control + - /docs/new-relic-partnerships/partner-integration-guide/new-relic-products-features/other-partnership-settings + - /docs/new-relic-partnerships/partner-integration-guide/appendix/version-history + - /docs/new-relic-partnerships/partner-integration-guide/partner-account-maintenance/partner-api + - /docs/new-relic-partnerships/partnerships/partner-api/partner-api-reference + - /docs/new-relic-partnerships/partnerships/partner-api/partnership-api-keys + - /docs/new-relic-partnerships/partnerships/partner-api/typical-integration-example + - /docs/new-relic-partnerships/partnerships/partner-api/partnership-api-account-object + - /docs/new-relic-partnerships/partnerships/partner-api/partnership-api-sub-account-object + - /docs/new-relic-partnerships/partnerships/partner-api/partnership-api-user-object + - /docs/new-relic-partnerships/partnerships/partner-api/partnership-api-subscription-object + - /docs/new-relic-partnerships/partnerships/partner-api/partnership-billing-integration-api + - /docs/new-relic-partnerships/partnerships/partner-api/product-buckets + - /docs/apis/nerdgraph/tutorials/provisions-your-subscriptions-nerdgraph freshnessValidatedDate: 2024-09-05 --- diff --git a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-saml-scim.mdx b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-saml-scim.mdx index dc752a3f49c..afb4ccedc9c 100644 --- a/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-saml-scim.mdx +++ b/src/content/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-saml-scim.mdx @@ -3,6 +3,7 @@ title: 'Get started with SAML SSO and/or SCIM' metaDescription: "Introduction to New Relic's SAML SSO and SCIM user management options." redirects: - /docs/okta-scim-assign-users-automated-provisioning-beta + - /docs/accounts/accounts/saml-single-sign/saml-service-providers freshnessValidatedDate: never --- diff --git a/src/content/docs/accounts/accounts/saml-single-sign/saml-service-providers.mdx b/src/content/docs/accounts/accounts/saml-single-sign/saml-service-providers.mdx deleted file mode 100644 index 201b6bd8bb8..00000000000 --- a/src/content/docs/accounts/accounts/saml-single-sign/saml-service-providers.mdx +++ /dev/null @@ -1,474 +0,0 @@ ---- -title: SAML SSO for original user model -tags: - - Accounts - - Original accounts and billing - - SAML SSO (original users) -metaDescription: 'For New Relic users on our original user model: how to set up and manage SAML single-sign on (SSO).' -redirects: - - /docs/subscriptions/saml-service-providers - - /docs/accounts-partnerships/accounts/saml-single-sign/saml-service-providers - - /docs/subscriptions/new-relic-partners-and-saml-sso - - /docs/accounts-partnerships/accounts/saml-single-sign/new-relic-partners-and-saml-sso - - /docs/accounts-partnerships/accounts/saml-single-sign/new-relic-partners-saml-sso - - /docs/accounts/accounts/saml-single-sign/new-relic-partners-saml-sso - - /docs/subscriptions/setting-up-sso - - /docs/accounts-partnerships/accounts/saml-single-sign/setting-sso - - /docs/accounts-partnerships/accounts/saml-single-sign/set-sso - - /docs/accounts/accounts/saml-single-sign/set-sso - - /docs/subscriptions/adding-users-to-saml-accounts - - /docs/accounts-partnerships/accounts/saml-single-sign/adding-users-saml-accounts - - /docs/accounts/accounts/saml-single-sign/add-users-saml-accounts - - /docs/subscriptions/configuring-saml-with-multiple-accounts - - /docs/accounts-partnerships/accounts/saml-single-sign/configuring-saml-multiple-accounts - - /docs/accounts-partnerships/accounts/saml-single-sign/configure-saml-multiple-accounts - - /docs/accounts/accounts/saml-single-sign/configure-saml-multiple-accounts - - /docs/subscriptions/maintaining-sso-settings - - /docs/accounts-partnerships/accounts/saml-single-sign/maintaining-sso-settings - - /docs/accounts-partnerships/accounts/saml-single-sign/maintain-sso-settings - - /docs/accounts/accounts/saml-single-sign/maintain-sso-settings - - /docs/subscriptions/deleting-the-sso-configuration - - /docs/accounts-partnerships/accounts/saml-single-sign/deleting-sso-configuration - - /docs/accounts-partnerships/accounts/saml-single-sign/delete-sso-configuration - - /docs/accounts/accounts/saml-single-sign/delete-sso-configuration -freshnessValidatedDate: never ---- - -For an overview of our SAML SSO and SCIM docs, first read [Introduction to SAML SSO and SCIM](/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-saml-scim). - -These docs are for setting up SAML SSO for users on our [original user model](/docs/accounts/original-accounts-billing/original-product-based-pricing/overview-user-models). - -Single sign-on (SSO) allows a computer user to log in to multiple systems via a single portal. If you're a New Relic account Owner setting up SSO integration for your organization, you must obtain a [SAML](/docs/accounts-partnerships/education/getting-started-new-relic/glossary#saml) certificate that identifies the SSO login URL (and possibly logout URL) for your organization. The other types of information required for SSO integration will vary depending on the SAML service provider being used. - -## Requirements [#requirements] - -Requirements include: - -* These docs apply for managing users on our [original user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models). For enabling SSO for users on our newer user model, see [Authentication domains](/docs/accounts/accounts-billing/new-relic-one-user-management/configure-authentication-domains-sso). -* Requires Pro or Enterprise edition. -* You must have the [Owner role](/docs/accounts/original-accounts-billing/original-users-roles/users-roles-original-user-model#roles). - -## SSO settings UI page [#ui] - -To find the New Relic SSO settings page: from the [user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings), click **Account settings**, then click **Security and authentication**, then click **Single sign-on**. - -If you don't see this UI, review the [requirements](#requirements). - -For how to optimally set up SAML SSO, see the instructions and tips below. - -## Providers supported by New Relic [#saml_providers] - -Users on our [original user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models) can find a list of the SAML service providers that New Relic currently supports for SSO integration: From the New Relic [user menu](/docs/accounts/accounts-billing/general-account-settings/intro-account-settings), select **Account settings > Security and authentication > Single sign-on**. If you don't see that UI, it may be because you're on our [newer user model](/docs/accounts/original-accounts-billing/original-users-roles/overview-user-models): in that case, you'll use [a different method to set up SAML SSO](/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-saml-scim). - -SAML service providers that we support for users on our original user model include: - -* [Active Directory Federation Services (ADFS)](http://technet.microsoft.com/en-us/library/hh831502.aspx) -* [Auth0](http://developers.auth0.com/newrelic) -* [Azure AD (Microsoft Azure Active Directory)](https://docs.microsoft.com/en-us/azure/active-directory/saas-apps/new-relic-tutorial) -* [Google](https://support.google.com/a/answer/6363863) -* [Okta](http://www.okta.com/newrelic) -* [OneLogin](http://www.onelogin.com/partners/app-partners/new-relic) -* [Ping Identity](https://www.pingidentity.com/en.html) -* [Salesforce](http://wiki.developerforce.com/page/Configuring-SAML-SSO-to-NewRelic) -* Generic support for SSO systems that use SAML 2.0 - -To learn how to get [Google SSO](https://support.google.com/a/answer/6363863) for your original user model users, watch this short video (approx. 3:10 minutes). - -
- \ No newline at end of file +