You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@manifoldcf.apache.org by kw...@apache.org on 2010/05/12 14:57:03 UTC

svn commit: r943473 - in /incubator/lcf/site: publish/ publish/images/ src/documentation/content/xdocs/ src/documentation/resources/images/

Author: kwright
Date: Wed May 12 12:57:02 2010
New Revision: 943473

URL: http://svn.apache.org/viewvc?rev=943473&view=rev
Log:
Add Meridio authority documentation, and fix a couple of errors.

Added:
    incubator/lcf/site/publish/images/meridio-authority-document-server.PNG   (with props)
    incubator/lcf/site/publish/images/meridio-authority-records-server.PNG   (with props)
    incubator/lcf/site/publish/images/meridio-authority-status.PNG   (with props)
    incubator/lcf/site/publish/images/meridio-authority-user-service-server.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/memex-authority-memex-server.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/memex-authority-status.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/memex-authority-user-mapping.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/meridio-authority-credentials.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/meridio-authority-document-server.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/meridio-authority-records-server.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/meridio-authority-status.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/meridio-authority-user-service-server.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/meridio-connection-credentials.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/meridio-connection-document-server.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/meridio-connection-records-server.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/meridio-connection-status.PNG   (with props)
    incubator/lcf/site/src/documentation/resources/images/meridio-connection-web-client.PNG   (with props)
Modified:
    incubator/lcf/site/publish/developer-resources.pdf
    incubator/lcf/site/publish/end-user-documentation.html
    incubator/lcf/site/publish/end-user-documentation.pdf
    incubator/lcf/site/publish/faq.pdf
    incubator/lcf/site/publish/index.pdf
    incubator/lcf/site/publish/linkmap.pdf
    incubator/lcf/site/publish/mail.pdf
    incubator/lcf/site/publish/who.pdf
    incubator/lcf/site/src/documentation/content/xdocs/end-user-documentation.xml

Modified: incubator/lcf/site/publish/developer-resources.pdf
URL: http://svn.apache.org/viewvc/incubator/lcf/site/publish/developer-resources.pdf?rev=943473&r1=943472&r2=943473&view=diff
==============================================================================
Binary files - no diff available.

Modified: incubator/lcf/site/publish/end-user-documentation.html
URL: http://svn.apache.org/viewvc/incubator/lcf/site/publish/end-user-documentation.html?rev=943473&r1=943472&r2=943473&view=diff
==============================================================================
--- incubator/lcf/site/publish/end-user-documentation.html (original)
+++ incubator/lcf/site/publish/end-user-documentation.html Wed May 12 12:57:02 2010
@@ -890,7 +890,7 @@ document.write("Last Published: " + docu
 <div class="section">
 <a name="N103EB"></a><a name="adauthority"></a>
 <h3 class="h4">Active Directory Authority Connection</h3>
-<p>An active directory authority connection is essential for enforcing security for documents from Microsoft SharePoint, Autonomy Meridio, and IBM FileNet repositories.
+<p>An active directory authority connection is essential for enforcing security for documents from Windows shares, Microsoft SharePoint, and IBM FileNet repositories.
                        This connection type needs to be provided with information about how to log into an appropriate Windows domain controller, with a user that has sufficient privileges to
                        be able to look up any user's ID and group relationships.  While the connection type has some known limitations, it should function well for most straightforward Windows
                        security architecture situations.  The cases in which it may not be adequate include:</p>
@@ -1014,14 +1014,77 @@ document.write("Last Published: " + docu
 <p>More here later</p>
 <a name="N104D4"></a><a name="meridioauthority"></a>
 <h3 class="h4">Autonomy Meridio Authority Connection</h3>
-<p>More here later</p>
+<p>A Meridio authority connection is required for enforcing security for documents retrieved from Meridio repositories.</p>
+<p>This connection type needs to be provided with information about what Document Server to connect to, what Records Server to connect to, and what User Service Server
+                    to connect to.  Also needed are the Meridio credentials that should be used to retrieve a user's ACLs from those machines.</p>
+<p>Note that the User Service is part of the Meridio Authority, and must be installed somewhere in the Meridio system in order for the Meridio Authority to function correctly.
+                    If you do not know whether this has yet been done, or on what server, please ask your system administrator.</p>
+<p>A Meridio authority connection has the following special tabs you will need to configure: the "Document Server" tab, the "Records Server" tab, the "User Service Server" tab,
+                    and the "Credentials" tab.  The "Document Server" tab looks like this:</p>
+<br>
+<br>
+<div id="" style="text-align: center;">
+<img id="" class="figure" alt="Meridio Authority, Document Server tab" src="images/meridio-authority-document-server.PNG" width="80%"></div>
+<br>
+<br>
+<p>Select the correct protocol, and enter the correct server name, port, and location to reference the Meridio document server services.  If a proxy is involved, enter the proxy host
+                    and port.  Authenticated proxies are not supported by this connection type at this time.</p>
+<p>Note that, in the Meridio system, while it is possible that different services run on different servers, this is not typically the case.  The connection type, on the other hand, makes
+                    no assumptions, and permits the most general configuration.</p>
+<p>The "Records Server" tab looks like this:</p>
+<br>
+<br>
+<div id="" style="text-align: center;">
+<img id="" class="figure" alt="Meridio Authority, Records Server tab" src="images/meridio-authority-records-server.PNG" width="80%"></div>
+<br>
+<br>
+<p>Select the correct protocol, and enter the correct server name, port, and location to reference the Meridio records server services.  If a proxy is involved, enter the proxy host
+                    and port.  Authenticated proxies are not supported by this connection type at this time.</p>
+<p>Note that, in the Meridio system, while it is possible that different services run on different servers, this is not typically the case.  The connection type, on the other hand, makes
+                    no assumptions, and permits the most general configuration.</p>
+<p>The "User Service Server" tab looks like this:</p>
+<br>
+<br>
+<div id="" style="text-align: center;">
+<img id="" class="figure" alt="Meridio Authority, User Service Server tab" src="images/meridio-authority-user-service-server.PNG" width="80%"></div>
+<br>
+<br>
+<p>You will require knowledge of where the special Meridio Authority extensions have been installed in order to fill out this tab.</p>
+<p>Select the correct protocol, and enter the correct server name, port, and location to reference the Meridio user service server services.  If a proxy is involved, enter the proxy host
+                    and port.  Authenticated proxies are not supported by this connection type at this time.</p>
+<p>Note that, in the Meridio system, while it is possible that different services run on different servers, this is not typically the case.  The connection type, on the other hand, makes
+                    no assumptions, and permits the most general configuration.</p>
+<p>When you are done, click the "Save" button.  You will then see a screen looking something like this:</p>
+<br>
+<br>
+<div id="" style="text-align: center;">
+<img id="" class="figure" alt="Meridio Authority Status" src="images/meridio-authority-status.PNG" width="80%"></div>
+<br>
+<br>
+<p>In this example, logon has not succeeded because the server on which the Meridio Authority is running is unknown to the Windows domain under which Meridio is running.
+                    This results in an error message, instead of the "Connection working" message that you would see if the authority was working properly.</p>
+<p>Since Meridio uses Windows IIS for authentication, there are many ways in which the configuration of either IIS or the Windows domain under which Meridio runs can affect
+                    the correct functioning of the Meridio Authority.  It is beyond the scope of this manual to describe the kinds of analysis and debugging techniques that might be required to diagnose connection
+                    and authentication problems.  If you have trouble, you will almost certainly need to involve your Meridio IT personnel.  Debugging tools may include (but are not limited to):</p>
+<br>
+<ul>
+                    
+<li>Windows security event logs</li>
+                    
+<li>LCF logs (see below)</li>
+                    
+<li>Packet captures (using a tool such as WireShark)</li>
+                
+</ul>
+<br>
+<p>If you need specific LCF logging information, contact your system integrator.</p>
 </div>
         
         
-<a name="N104DF"></a><a name="repositoryconnectiontypes"></a>
+<a name="N1054B"></a><a name="repositoryconnectiontypes"></a>
 <h2 class="h3">Repository Connection Types</h2>
 <div class="section">
-<a name="N104E5"></a><a name="filesystemrepository"></a>
+<a name="N10551"></a><a name="filesystemrepository"></a>
 <h3 class="h4">Generic File System Repository Connection</h3>
 <p>The generic file system repository connection type was developed primarily as an example, demonstration, and testing tool, although it can potentially be useful for indexing local
                        files that exist on the same machine that Lucene Connectors Framework is running on.  Bear in mind that there is no support in this connection type for any kind of
@@ -1060,7 +1123,7 @@ document.write("Last Published: " + docu
                        may then add rules to it.  Each rule has a match expression, an indication of whether the rule is intended to match files or directories, and an action (include or exclude).
                        Rules are evaluated from top to bottom, and the first rule that matches the file name is the one that is chosen.  To add a rule, select the desired pulldowns, type in 
                        a match file specification (e.g. "*.txt"), and click the "Add" button.</p>
-<a name="N1051D"></a><a name="rssrepository"></a>
+<a name="N10589"></a><a name="rssrepository"></a>
 <h3 class="h4">Generic RSS Repository Connection</h3>
 <p>The RSS connection type is specifically designed to crawl RSS feeds.  While the Web connection type can also extract links from RSS feeds, the RSS connection type
                        differs in the following ways:</p>
@@ -1146,6 +1209,7 @@ document.write("Last Published: " + docu
 <img id="" class="figure" alt="RSS Status" src="images/rss-status.PNG" width="80%"></div>
 <br>
 <br>
+<p></p>
 <p>Jobs created using connections of the RSS type have the following additional tabs: "URLs", "Canonicalization", "Mappings", "Time Values", "Security", "Metadata", and
                        "Dechromed Content".  The URLs tab is where you describe the feeds that are part of the job.  It looks like this:</p>
 <br>
@@ -1272,7 +1336,7 @@ document.write("Last Published: " + docu
 <br>
 <br>
 <p>Select the mode you want the connection to operate in.</p>
-<a name="N1069E"></a><a name="webrepository"></a>
+<a name="N1070C"></a><a name="webrepository"></a>
 <h3 class="h4">Generic Web Repository Connection</h3>
 <p>The Web connection type is effectively a reasonably full-featured web crawler.  It is capable of handling most kinds of authentication (basic, all forms of NTLM,
                        and session-based), and can extract links from the following kinds of documents:</p>
@@ -1477,6 +1541,7 @@ document.write("Last Published: " + docu
 <img id="" class="figure" alt="Web Status" src="images/web-status.PNG" width="80%"></div>
 <br>
 <br>
+<p></p>
 <p>When you create a job that uses a repository connection of the Web type, the tabs "Hop Filters", "Seeds", "Canonicalization", "Inclusions", "Exclusions", "Security", and "Metadata"
                        will all appear.  These tabs allow you to configure the job appropriately for a web crawl.</p>
 <p>The "Hop Filters" tab allows you to specify the maximum number of hops from a seed document that a document can be before it is no longer considered to be part of the job.
@@ -1554,7 +1619,7 @@ document.write("Last Published: " + docu
 <br>
 <br>
 <p>Enter the name of the desired metadata on the left, and the desired value (if any) on the right, and click the "Add" button.</p>
-<a name="N10875"></a><a name="jcifsrepository"></a>
+<a name="N108E5"></a><a name="jcifsrepository"></a>
 <h3 class="h4">Windows Share/DFS Repository Connection</h3>
 <p>The Windows Share connection type allows you to access content stored on Windows shares, even from non-Windows systems.  Also supported are Samba and various
                        third-party Network Attached Storage servers.</p>
@@ -1593,6 +1658,7 @@ document.write("Last Published: " + docu
 <br>
 <br>
 <p>Note that in this example, the Windows Share connection is not responding, which is leading to an error status message instead of "Connection working".</p>
+<p></p>
 <p>When you configure a job to use a repository connection of the Windows Share type, several additional tabs are presented.  These are, in order, "Paths", "Security",
                        "Metadata", "Content Length", "File Mapping", and "URL Mapping".</p>
 <p>The "Paths" tab looks like this:</p>
@@ -1676,7 +1742,7 @@ document.write("Last Published: " + docu
 <p>The mappings specified here are similar in all respects to the path attribute mapping setup described above.  If no mappings are present, the file path is converted
                        to a canonical file IRI.  If mappings are present, the conversion is presumed to produce a valid URL, which can be used to access the document via some
                        variety of Windows Share http server.</p>
-<a name="N10941"></a><a name="jdbcrepository"></a>
+<a name="N109B3"></a><a name="jdbcrepository"></a>
 <h3 class="h4">Generic Database Repository Connection</h3>
 <p>The generic database connection type allows you to index content from a database table, served by one of the following databases:</p>
 <br>
@@ -1734,6 +1800,7 @@ document.write("Last Published: " + docu
 <br>
 <br>
 <p>Note that in this example, the generic database connection is not properly authenticated, which is leading to an error status message instead of "Connection working".</p>
+<p></p>
 <p>When you configure a job to use a repository connection of the generic database type, several additional tabs are presented.  These are, in order, "Queries", and "Security".</p>
 <p>The "Queries" tab looks something like this:</p>
 <br>
@@ -1862,10 +1929,10 @@ document.write("Last Published: " + docu
 <br>
 <br>
 <p>Enter a desired access token, and click the "Add" button.  You may enter multiple access tokens.</p>
-<a name="N10A71"></a><a name="filenetrepository"></a>
+<a name="N10AE5"></a><a name="filenetrepository"></a>
 <h3 class="h4">IBM FileNet P8 Repository Connection</h3>
 <p>More here later</p>
-<a name="N10A7B"></a><a name="documentumrepository"></a>
+<a name="N10AEF"></a><a name="documentumrepository"></a>
 <h3 class="h4">EMC Documentum Repository Connection</h3>
 <p>The EMC Documentum connection type allows you index content from a Documentum Content Server instance.  A single connection allows you
                     to reach all documents contained on a single Content Server instance.  Multiple connections are therefore required to reach documents from multiple Content Server instances.</p>
@@ -1901,6 +1968,7 @@ document.write("Last Published: " + docu
 <br>
 <p>Pay careful attention to the status, and be prepared to correct any
                     problems that are displayed.</p>
+<p></p>
 <p>A job created to use a Documentum connection has the following additional tabs associated with it: "Paths", "Document Types", "Content Types", "Security", and "Path Metadata".</p>
 <p>The "Paths" tab allows you to construct the paths within Documentum that you want to scan for content.  If no paths are selected, all content will be considered eligible.</p>
 <p>The "Document Types" tab allows you to select what document types you want to index.  Only document types that are derived from dm_document, which are flagged by the system administrator
@@ -1919,7 +1987,7 @@ document.write("Last Published: " + docu
 <p>For example, suppose you had a rule which had ".*/(.*)/(.*)/.*" as a match expression, and "$(1) $(2)" as the replace string.  If presented with the path
                     <span class="codefrag">Project/Folder_1/Folder_2/Filename</span>, it would output the string <span class="codefrag">Folder_1 Folder_2</span>.</p>
 <p>If more than one rule is present, the rules are all executed in sequence.  That is, the output of the first rule is modified by the second rule, etc.</p>
-<a name="N10ADF"></a><a name="livelinkrepository"></a>
+<a name="N10B55"></a><a name="livelinkrepository"></a>
 <h3 class="h4">OpenText LiveLink Repository Connection</h3>
 <p>The OpenText LiveLink connection type allows you to index content from LiveLink repositories.  LiveLink has a rich variety of different document types and metadata, which include
                     basic documents, as well as compound documents, folders, workspaces, and projects.  A LiveLink connection is able to discover documents contained within all of these constructs.</p>
@@ -1964,6 +2032,7 @@ document.write("Last Published: " + docu
 <br>
 <br>
 <p>Make note of and correct any reported connection errors.  In this example, the connection has been correctly set up, so the connection status is "Connection working".</p>
+<p></p>
 <p>A job created to use a LiveLink connection has the following additional tabs associated with it: "Paths", "Filters", "Security", and "Metadata".</p>
 <p>The "Paths" tab allows you to manage a list of LiveLink paths that act as starting points for indexing content:</p>
 <br>
@@ -2013,13 +2082,13 @@ document.write("Last Published: " + docu
 <p>For example, suppose you had a rule which had ".*/(.*)/(.*)/.*" as a match expression, and "$(1) $(2)" as the replace string.  If presented with the path
                     <span class="codefrag">Project/Folder_1/Folder_2/Filename</span>, it would output the string <span class="codefrag">Folder_1 Folder_2</span>.</p>
 <p>If more than one rule is present, the rules are all executed in sequence.  That is, the output of the first rule is modified by the second rule, etc.</p>
-<a name="N10B8C"></a><a name="mexexrepository"></a>
+<a name="N10C04"></a><a name="mexexrepository"></a>
 <h3 class="h4">Memex Patriarch Repository Connection</h3>
 <p>More here later</p>
-<a name="N10B96"></a><a name="meridiorepository"></a>
+<a name="N10C0E"></a><a name="meridiorepository"></a>
 <h3 class="h4">Autonomy Meridio Repository Connection</h3>
 <p>More here later</p>
-<a name="N10BA0"></a><a name="sharepointrepository"></a>
+<a name="N10C18"></a><a name="sharepointrepository"></a>
 <h3 class="h4">Microsoft SharePoint Repository Connection</h3>
 <p>The Microsoft SharePoint connection type allows you to index documents from a Microsoft SharePoint site.  Bear in mind that a single SharePoint installation actually represents
                     a set of sites.  Some sites
@@ -2059,6 +2128,22 @@ document.write("Last Published: " + docu
 <br>
 <br>
 <p>Note that in this example, the SharePoint connection is not actually referencing a SharePoint instance, which is leading to an error status message instead of "Connection working".</p>
+<p>Since Meridio uses Windows IIS for authentication, there are many ways in which the configuration of either IIS or the Windows domain under which Meridio runs can affect
+                    the correct functioning of the Meridio Authority.  It is beyond the scope of this manual to describe the kinds of analysis and debugging techniques that might be required to diagnose connection
+                    and authentication problems.  If you have trouble, you will almost certainly need to involve your Meridio IT personnel.  Debugging tools may include (but are not limited to):</p>
+<br>
+<ul>
+                    
+<li>Windows security event logs</li>
+                    
+<li>LCF logs (see below)</li>
+                    
+<li>Packet captures (using a tool such as WireShark)</li>
+                
+</ul>
+<br>
+<p>If you need specific LCF logging information, contact your system integrator.</p>
+<p></p>
 <p>When you configure a job to use a repository connection of the generic database type, several additional tabs are presented.  These are, in order, "Paths", "Security", and "Metadata".</p>
 <p>The "Paths" tab allows you to build a list of rules describing the SharePoint content that you want to include in your job.  When the SharePoint connection type encounters a subsite,
                     library, or file, it looks through this list of rules to determine whether to include the subsite, library, or file.  The first matching rule will determine what will be done.</p>

Modified: incubator/lcf/site/publish/end-user-documentation.pdf
URL: http://svn.apache.org/viewvc/incubator/lcf/site/publish/end-user-documentation.pdf?rev=943473&r1=943472&r2=943473&view=diff
==============================================================================
Files incubator/lcf/site/publish/end-user-documentation.pdf (original) and incubator/lcf/site/publish/end-user-documentation.pdf Wed May 12 12:57:02 2010 differ

Modified: incubator/lcf/site/publish/faq.pdf
URL: http://svn.apache.org/viewvc/incubator/lcf/site/publish/faq.pdf?rev=943473&r1=943472&r2=943473&view=diff
==============================================================================
Files incubator/lcf/site/publish/faq.pdf (original) and incubator/lcf/site/publish/faq.pdf Wed May 12 12:57:02 2010 differ

Added: incubator/lcf/site/publish/images/meridio-authority-document-server.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/publish/images/meridio-authority-document-server.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/publish/images/meridio-authority-document-server.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/publish/images/meridio-authority-records-server.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/publish/images/meridio-authority-records-server.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/publish/images/meridio-authority-records-server.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/publish/images/meridio-authority-status.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/publish/images/meridio-authority-status.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/publish/images/meridio-authority-status.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/publish/images/meridio-authority-user-service-server.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/publish/images/meridio-authority-user-service-server.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/publish/images/meridio-authority-user-service-server.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Modified: incubator/lcf/site/publish/index.pdf
URL: http://svn.apache.org/viewvc/incubator/lcf/site/publish/index.pdf?rev=943473&r1=943472&r2=943473&view=diff
==============================================================================
Binary files - no diff available.

Modified: incubator/lcf/site/publish/linkmap.pdf
URL: http://svn.apache.org/viewvc/incubator/lcf/site/publish/linkmap.pdf?rev=943473&r1=943472&r2=943473&view=diff
==============================================================================
Binary files - no diff available.

Modified: incubator/lcf/site/publish/mail.pdf
URL: http://svn.apache.org/viewvc/incubator/lcf/site/publish/mail.pdf?rev=943473&r1=943472&r2=943473&view=diff
==============================================================================
Binary files - no diff available.

Modified: incubator/lcf/site/publish/who.pdf
URL: http://svn.apache.org/viewvc/incubator/lcf/site/publish/who.pdf?rev=943473&r1=943472&r2=943473&view=diff
==============================================================================
Binary files - no diff available.

Modified: incubator/lcf/site/src/documentation/content/xdocs/end-user-documentation.xml
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/content/xdocs/end-user-documentation.xml?rev=943473&r1=943472&r2=943473&view=diff
==============================================================================
--- incubator/lcf/site/src/documentation/content/xdocs/end-user-documentation.xml (original)
+++ incubator/lcf/site/src/documentation/content/xdocs/end-user-documentation.xml Wed May 12 12:57:02 2010
@@ -469,7 +469,7 @@
             
             <section id="adauthority">
                 <title>Active Directory Authority Connection</title>
-                <p>An active directory authority connection is essential for enforcing security for documents from Microsoft SharePoint, Autonomy Meridio, and IBM FileNet repositories.
+                <p>An active directory authority connection is essential for enforcing security for documents from Windows shares, Microsoft SharePoint, and IBM FileNet repositories.
                        This connection type needs to be provided with information about how to log into an appropriate Windows domain controller, with a user that has sufficient privileges to
                        be able to look up any user's ID and group relationships.  While the connection type has some known limitations, it should function well for most straightforward Windows
                        security architecture situations.  The cases in which it may not be adequate include:</p>
@@ -571,7 +571,54 @@
             
             <section id="meridioauthority">
                 <title>Autonomy Meridio Authority Connection</title>
-                <p>More here later</p>
+                <p>A Meridio authority connection is required for enforcing security for documents retrieved from Meridio repositories.</p>
+                <p>This connection type needs to be provided with information about what Document Server to connect to, what Records Server to connect to, and what User Service Server
+                    to connect to.  Also needed are the Meridio credentials that should be used to retrieve a user's ACLs from those machines.</p>
+                <p>Note that the User Service is part of the Meridio Authority, and must be installed somewhere in the Meridio system in order for the Meridio Authority to function correctly.
+                    If you do not know whether this has yet been done, or on what server, please ask your system administrator.</p>
+                <p>A Meridio authority connection has the following special tabs you will need to configure: the "Document Server" tab, the "Records Server" tab, the "User Service Server" tab,
+                    and the "Credentials" tab.  The "Document Server" tab looks like this:</p>
+                <br/><br/>
+                <figure src="images/meridio-authority-document-server.PNG" alt="Meridio Authority, Document Server tab" width="80%"/>
+                <br/><br/>
+                <p>Select the correct protocol, and enter the correct server name, port, and location to reference the Meridio document server services.  If a proxy is involved, enter the proxy host
+                    and port.  Authenticated proxies are not supported by this connection type at this time.</p>
+                <p>Note that, in the Meridio system, while it is possible that different services run on different servers, this is not typically the case.  The connection type, on the other hand, makes
+                    no assumptions, and permits the most general configuration.</p>
+                <p>The "Records Server" tab looks like this:</p>
+                <br/><br/>
+                <figure src="images/meridio-authority-records-server.PNG" alt="Meridio Authority, Records Server tab" width="80%"/>
+                <br/><br/>
+                <p>Select the correct protocol, and enter the correct server name, port, and location to reference the Meridio records server services.  If a proxy is involved, enter the proxy host
+                    and port.  Authenticated proxies are not supported by this connection type at this time.</p>
+                <p>Note that, in the Meridio system, while it is possible that different services run on different servers, this is not typically the case.  The connection type, on the other hand, makes
+                    no assumptions, and permits the most general configuration.</p>
+                <p>The "User Service Server" tab looks like this:</p>
+                <br/><br/>
+                <figure src="images/meridio-authority-user-service-server.PNG" alt="Meridio Authority, User Service Server tab" width="80%"/>
+                <br/><br/>
+                <p>You will require knowledge of where the special Meridio Authority extensions have been installed in order to fill out this tab.</p>
+                <p>Select the correct protocol, and enter the correct server name, port, and location to reference the Meridio user service server services.  If a proxy is involved, enter the proxy host
+                    and port.  Authenticated proxies are not supported by this connection type at this time.</p>
+                <p>Note that, in the Meridio system, while it is possible that different services run on different servers, this is not typically the case.  The connection type, on the other hand, makes
+                    no assumptions, and permits the most general configuration.</p>
+                <p>When you are done, click the "Save" button.  You will then see a screen looking something like this:</p>
+                <br/><br/>
+                <figure src="images/meridio-authority-status.PNG" alt="Meridio Authority Status" width="80%"/>
+                <br/><br/>
+                <p>In this example, logon has not succeeded because the server on which the Meridio Authority is running is unknown to the Windows domain under which Meridio is running.
+                    This results in an error message, instead of the "Connection working" message that you would see if the authority was working properly.</p>
+                <p>Since Meridio uses Windows IIS for authentication, there are many ways in which the configuration of either IIS or the Windows domain under which Meridio runs can affect
+                    the correct functioning of the Meridio Authority.  It is beyond the scope of this manual to describe the kinds of analysis and debugging techniques that might be required to diagnose connection
+                    and authentication problems.  If you have trouble, you will almost certainly need to involve your Meridio IT personnel.  Debugging tools may include (but are not limited to):</p>
+                <br/>
+                <ul>
+                    <li>Windows security event logs</li>
+                    <li>LCF logs (see below)</li>
+                    <li>Packet captures (using a tool such as WireShark)</li>
+                </ul>
+                <br/>
+                <p>If you need specific LCF logging information, contact your system integrator.</p>
             </section>
             
         </section>
@@ -678,6 +725,7 @@
                 <br/><br/>
                 <figure src="images/rss-status.PNG" alt="RSS Status" width="80%"/>
                 <br/><br/>
+                <p></p>
                 <p>Jobs created using connections of the RSS type have the following additional tabs: "URLs", "Canonicalization", "Mappings", "Time Values", "Security", "Metadata", and
                        "Dechromed Content".  The URLs tab is where you describe the feeds that are part of the job.  It looks like this:</p>
                 <br/><br/>
@@ -899,6 +947,7 @@
                 <br/><br/>
                 <figure src="images/web-status.PNG" alt="Web Status" width="80%"/>
                 <br/><br/>
+                <p></p>
                 <p>When you create a job that uses a repository connection of the Web type, the tabs "Hop Filters", "Seeds", "Canonicalization", "Inclusions", "Exclusions", "Security", and "Metadata"
                        will all appear.  These tabs allow you to configure the job appropriately for a web crawl.</p>
                 <p>The "Hop Filters" tab allows you to specify the maximum number of hops from a seed document that a document can be before it is no longer considered to be part of the job.
@@ -990,6 +1039,7 @@
                 <figure src="images/jcifs-status.PNG" alt="Windows Share Status" width="80%"/>
                 <br/><br/>
                 <p>Note that in this example, the Windows Share connection is not responding, which is leading to an error status message instead of "Connection working".</p>
+                <p></p>
                 <p>When you configure a job to use a repository connection of the Windows Share type, several additional tabs are presented.  These are, in order, "Paths", "Security",
                        "Metadata", "Content Length", "File Mapping", and "URL Mapping".</p>
                 <p>The "Paths" tab looks like this:</p>
@@ -1097,6 +1147,7 @@
                 <figure src="images/jdbc-status.PNG" alt="Generic Database Status" width="80%"/>
                 <br/><br/>
                 <p>Note that in this example, the generic database connection is not properly authenticated, which is leading to an error status message instead of "Connection working".</p>
+                <p></p>
                 <p>When you configure a job to use a repository connection of the generic database type, several additional tabs are presented.  These are, in order, "Queries", and "Security".</p>
                 <p>The "Queries" tab looks something like this:</p>
                 <br/><br/>
@@ -1206,6 +1257,7 @@
                 <br/><br/>
                 <p>Pay careful attention to the status, and be prepared to correct any
                     problems that are displayed.</p>
+                <p></p>
                 <p>A job created to use a Documentum connection has the following additional tabs associated with it: "Paths", "Document Types", "Content Types", "Security", and "Path Metadata".</p>
                 <p>The "Paths" tab allows you to construct the paths within Documentum that you want to scan for content.  If no paths are selected, all content will be considered eligible.</p>
                 <p>The "Document Types" tab allows you to select what document types you want to index.  Only document types that are derived from dm_document, which are flagged by the system administrator
@@ -1259,6 +1311,7 @@
                 <figure src="images/livelink-connection-status.PNG" alt="LiveLink Connection Status" width="80%"/>
                 <br/><br/>
                 <p>Make note of and correct any reported connection errors.  In this example, the connection has been correctly set up, so the connection status is "Connection working".</p>
+                <p></p>
                 <p>A job created to use a LiveLink connection has the following additional tabs associated with it: "Paths", "Filters", "Security", and "Metadata".</p>
                 <p>The "Paths" tab allows you to manage a list of LiveLink paths that act as starting points for indexing content:</p>
                 <br/><br/>
@@ -1342,6 +1395,18 @@
                 <figure src="images/sharepoint-status.PNG" alt="SharePoint Status" width="80%"/>
                 <br/><br/>
                 <p>Note that in this example, the SharePoint connection is not actually referencing a SharePoint instance, which is leading to an error status message instead of "Connection working".</p>
+                <p>Since Meridio uses Windows IIS for authentication, there are many ways in which the configuration of either IIS or the Windows domain under which Meridio runs can affect
+                    the correct functioning of the Meridio Authority.  It is beyond the scope of this manual to describe the kinds of analysis and debugging techniques that might be required to diagnose connection
+                    and authentication problems.  If you have trouble, you will almost certainly need to involve your Meridio IT personnel.  Debugging tools may include (but are not limited to):</p>
+                <br/>
+                <ul>
+                    <li>Windows security event logs</li>
+                    <li>LCF logs (see below)</li>
+                    <li>Packet captures (using a tool such as WireShark)</li>
+                </ul>
+                <br/>
+                <p>If you need specific LCF logging information, contact your system integrator.</p>
+                <p></p>
                 <p>When you configure a job to use a repository connection of the generic database type, several additional tabs are presented.  These are, in order, "Paths", "Security", and "Metadata".</p>
                 <p>The "Paths" tab allows you to build a list of rules describing the SharePoint content that you want to include in your job.  When the SharePoint connection type encounters a subsite,
                     library, or file, it looks through this list of rules to determine whether to include the subsite, library, or file.  The first matching rule will determine what will be done.</p>

Added: incubator/lcf/site/src/documentation/resources/images/memex-authority-memex-server.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/memex-authority-memex-server.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/memex-authority-memex-server.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/src/documentation/resources/images/memex-authority-status.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/memex-authority-status.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/memex-authority-status.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/src/documentation/resources/images/memex-authority-user-mapping.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/memex-authority-user-mapping.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/memex-authority-user-mapping.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/src/documentation/resources/images/meridio-authority-credentials.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/meridio-authority-credentials.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/meridio-authority-credentials.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/src/documentation/resources/images/meridio-authority-document-server.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/meridio-authority-document-server.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/meridio-authority-document-server.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/src/documentation/resources/images/meridio-authority-records-server.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/meridio-authority-records-server.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/meridio-authority-records-server.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/src/documentation/resources/images/meridio-authority-status.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/meridio-authority-status.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/meridio-authority-status.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/src/documentation/resources/images/meridio-authority-user-service-server.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/meridio-authority-user-service-server.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/meridio-authority-user-service-server.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/src/documentation/resources/images/meridio-connection-credentials.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/meridio-connection-credentials.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/meridio-connection-credentials.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/src/documentation/resources/images/meridio-connection-document-server.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/meridio-connection-document-server.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/meridio-connection-document-server.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/src/documentation/resources/images/meridio-connection-records-server.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/meridio-connection-records-server.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/meridio-connection-records-server.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/src/documentation/resources/images/meridio-connection-status.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/meridio-connection-status.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/meridio-connection-status.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: incubator/lcf/site/src/documentation/resources/images/meridio-connection-web-client.PNG
URL: http://svn.apache.org/viewvc/incubator/lcf/site/src/documentation/resources/images/meridio-connection-web-client.PNG?rev=943473&view=auto
==============================================================================
Binary file - no diff available.

Propchange: incubator/lcf/site/src/documentation/resources/images/meridio-connection-web-client.PNG
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream