From 6d606f40ec2c7bb56a53f882ab308b3b1cb32aae Mon Sep 17 00:00:00 2001 From: Nicola Vitucci Date: Wed, 11 Sep 2024 15:03:45 +0100 Subject: [PATCH] Add more style fixes --- modules/ROOT/pages/aurads/architecture.adoc | 4 ++-- modules/ROOT/pages/platform/cloud-providers.adoc | 6 ++++++ .../ROOT/pages/platform/logging/query-log-analyzer.adoc | 2 +- modules/ROOT/pages/platform/metrics-integration.adoc | 4 +++- modules/ROOT/pages/platform/security/encryption.adoc | 8 ++++---- 5 files changed, 16 insertions(+), 8 deletions(-) diff --git a/modules/ROOT/pages/aurads/architecture.adoc b/modules/ROOT/pages/aurads/architecture.adoc index 8e654570..bb498fcc 100644 --- a/modules/ROOT/pages/aurads/architecture.adoc +++ b/modules/ROOT/pages/aurads/architecture.adoc @@ -8,9 +8,9 @@ AuraDS makes it easy to run graph algorithms on Neo4j by integrating two main co * *Neo4j Database*, where graph data are loaded and stored, and Cypher queries and all database operations (for example user management, query termination, etc.) are executed; * *Graph Data Science*, a software component installed in the Neo4j Database, whose main purpose is to run graph algorithms on in-memory projections of Neo4j Database data. -== Graph Data Science concepts +== Neo4j Graph Data Science concepts -Graph Data Science (GDS) includes procedures to project and manage graphs, run algorithms, and train machine learning models. +The Neo4j Graph Data Science (GDS) library includes procedures to project and manage graphs, run algorithms, and train machine learning models. .Graph Catalog diff --git a/modules/ROOT/pages/platform/cloud-providers.adoc b/modules/ROOT/pages/platform/cloud-providers.adoc index a2087cb7..a8516f23 100644 --- a/modules/ROOT/pages/platform/cloud-providers.adoc +++ b/modules/ROOT/pages/platform/cloud-providers.adoc @@ -96,6 +96,9 @@ When this is first set up, you should have no billing history. [discrete] ==== 4. Complete the set up +pass:[] +pass:[] + To start using Neo4j Aura, select *MANAGE VIA NEO4J, INC.* to be directed to the Aura Console. [NOTE] @@ -104,6 +107,9 @@ When you click "MANAGE VIA NEO4J, INC.", you will be alerted that "You're leavin When you click *Confirm*, if the Aura Console fails to open you may need to address any popup blockers in your browser and try again. ==== +pass:[] +pass:[] + For security purposes, Neo4j and GCP do not share your login credentials. You will need to log in to the Neo4j Console with the same Google account you have used on GCP. diff --git a/modules/ROOT/pages/platform/logging/query-log-analyzer.adoc b/modules/ROOT/pages/platform/logging/query-log-analyzer.adoc index b90b7d05..f302e95e 100644 --- a/modules/ROOT/pages/platform/logging/query-log-analyzer.adoc +++ b/modules/ROOT/pages/platform/logging/query-log-analyzer.adoc @@ -25,7 +25,7 @@ Query log analyzer is split up in three parts: * *Summary table* - An aggregated view of query logs, giving a high level overview over the selected time period. * *Details table* - A detailed view showing individual query executions in the selected time period. -image::qla.png[] +image::qla.png["Query log analyzer"] To fetch logs, first choose a time range in the Query timeline. With a time selection done, press the *Fetch logs* button. diff --git a/modules/ROOT/pages/platform/metrics-integration.adoc b/modules/ROOT/pages/platform/metrics-integration.adoc index 1dd8108d..af72e2b6 100644 --- a/modules/ROOT/pages/platform/metrics-integration.adoc +++ b/modules/ROOT/pages/platform/metrics-integration.adoc @@ -54,11 +54,13 @@ Metrics for a Neo4j Aura instance are only returned if all the following are tru * Tenant is of type `enterprise`. * The specified instance belongs to the specified tenant. +pass:[] [CAUTION] ==== The legacy term `enterprise` is still used within the codebase and API. However, in the Aura console and documentation, the AuraDB Enterprise tenant type is now known as AuraDB Virtual Dedicated Cloud. ==== +pass:[] [aura-cmi-revoke-access-to-metrics] .Revoke access to metrics @@ -284,7 +286,7 @@ max by(availability_zone) (neo4j_aura_cpu_usage{instance_mode="PRIMARY"}) / sum ---- .Chart shows CPU usage of primaries by availability zone -image::primaries_az_plot.png[] +image::primaries_az_plot.png["Primaries by availability zone"] [aura-cmi-metric_definitions] == Metric definitions diff --git a/modules/ROOT/pages/platform/security/encryption.adoc b/modules/ROOT/pages/platform/security/encryption.adoc index dce74ba9..f88114f0 100644 --- a/modules/ROOT/pages/platform/security/encryption.adoc +++ b/modules/ROOT/pages/platform/security/encryption.adoc @@ -47,7 +47,7 @@ To clone an instance protected by a Customer Managed Key, the key must be valid The cloned instance, by default, uses the available Customer Managed Key for that region and product. It is best practice to use the same CMK key as the instance it’s being cloned from. -You can override this to use another CMK key - but you can not use the Neo4j Managed Key. +You can override this to use another CMK key--but you can not use the Neo4j Managed Key. === Remove a CMK from Aura @@ -70,7 +70,7 @@ You need it in the next step. After you have initially created a key in the AWS KMS, you can edit the key policy. In the AWS key policy, "Statement" is an array that consists of one or more objects. Each object in the array describes a security identifier (SID). -The objects in the AWS code array are comma-separated, e.g. `{[{'a'}, {'b'}, {'c'}]}` +The objects in the AWS code array are comma-separated, for example `{[{'a'}, {'b'}, {'c'}]}`. Add a comma after the curly brace in the final SID, and then paste the JSON code that was generated in the Aura Console (for example `{[{'a'}, {'b'}, {'c'}, _add code here_ ]}`). @@ -107,7 +107,7 @@ Move through the tabs to enable to following: .. Inside the key vault, go to *Access Control (IAM)* and *add role assignment*. .. In the *Role* tab, select *Key Vault Administrator*. .. In the *Member* tab, select *User, group, or service principal*. -.. *Select members* and select yourself or the relevant person, then *Review + Assign*. +.. Select *Select members* and select yourself or the relevant person, then *Review + Assign*. . Create a key in the Azure Key Vault. . After the key is created, click into key version and copy the *Key Identifier*, you need it in the next step. @@ -133,7 +133,7 @@ For more information about the Azure CLI, see link:https://learn.microsoft.com/e . To add role assignment to the Azure key, inside the key, go to *Access control (IAM)* and add *role assignment*. . In the *Role* tab, select *Key Vault Crypto Officer*. . In the *Member* tab, select *User, group, or service principal*. -. *Select members* and paste the *Neo4j CMK Application name* that is displayed in the Aura Console. +. Select *Select members* and paste the *Neo4j CMK Application name* that is displayed in the Aura Console. . The *Neo4j CMK Application* should appear, select this application then *Review + Assign*. == GCP keys