0% found this document useful (0 votes)
41 views

SEAL v18.11.01 AdministrationGuide November2018

This document provides an overview of the SEAL electronic records management application. It describes the key concepts and business flow of disposal applications. It also outlines the application components, users and capabilities. The document then details how to get started with the application, including how to access, log on and navigate the user interface. It provides information on configuring the SEAL platform, managing electronic archives, and performing various administrative activities. Troubleshooting tips and support services are also mentioned.

Uploaded by

Dimitriot
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
41 views

SEAL v18.11.01 AdministrationGuide November2018

This document provides an overview of the SEAL electronic records management application. It describes the key concepts and business flow of disposal applications. It also outlines the application components, users and capabilities. The document then details how to get started with the application, including how to access, log on and navigate the user interface. It provides information on configuring the SEAL platform, managing electronic archives, and performing various administrative activities. Troubleshooting tips and support services are also mentioned.

Uploaded by

Dimitriot
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 251

SEAL Version 18.11.

01
Administration Guide
Contents

1 Introduction ....................................................................................................................... 4
2 Describe concepts .............................................................................................................. 5
2.1 Application business flow............................................................................................ 5
2.1.1 Disposal application ............................................................................................. 5
2.1.2 Disposal freeze ..................................................................................................... 6
2.1.3 Expiration review ................................................................................................. 6
2.1.4 Deletion of digital content ................................................................................... 7
2.1.5 Destruction of objects.......................................................................................... 7
2.1.6 Metadata role in disposal process ....................................................................... 7
2.1.7 Disposal audit and reports ................................................................................... 8
2.2 Concepts ...................................................................................................................... 9
2.3 Application components ........................................................................................... 14
2.4 Users and their capabilities ....................................................................................... 16
3 Getting started ................................................................................................................. 18
3.1 Obtain the application............................................................................................... 18
3.2 Access the application ............................................................................................... 18
3.3 Log on to the application .......................................................................................... 18
3.4 User interface ............................................................................................................ 19
3.4.1 GDPR Dashboard ................................................................................................ 24
3.5 User’s settings ........................................................................................................... 27
4 Configure SEAL platform .................................................................................................. 29
4.1 Customers ................................................................................................................. 29
4.2 Digital certificates...................................................................................................... 30
4.3 Electronic archives .................................................................................................... 30
4.4 Archive administrators .............................................................................................. 41
4.4.1 System users ...................................................................................................... 43
4.5 Configure system settings ......................................................................................... 44
4.6 Update storage statistics ........................................................................................... 56
4.7 Compute archive statistics ........................................................................................ 57

Administration Guide Page 1 of 251


5 Manage an electronic archive .......................................................................................... 59
5.1 The initial configuration of an electronic archive ..................................................... 59
5.1.1 Users .................................................................................................................. 59
5.1.2 User groups ........................................................................................................ 61
5.1.3 Automated rules ................................................................................................ 62
5.1.4 Assign permissions using security policies......................................................... 66
5.1.5 Share documents using collections of documents ............................................ 69
5.1.6 File plan .............................................................................................................. 72
5.1.7 Metadata schemas............................................................................................. 76
5.1.8 Metadata schema views .................................................................................... 92
5.1.9 Document templates ......................................................................................... 94
5.1.10 Registers ............................................................................................................. 94
5.1.11 Organization Chart ............................................................................................. 97
5.1.12 Perspectives ....................................................................................................... 99
5.1.13 Data model export and import ........................................................................ 100
5.1.14 Workflow definitions ....................................................................................... 102
5.1.15 Archive parameters.......................................................................................... 105
5.2 Use the electronic archive ....................................................................................... 105
5.2.1 Browse the documents structure .................................................................... 105
5.2.2 Browse the smart folders structure ................................................................. 109
5.2.3 Search for objects ............................................................................................ 111
5.2.4 Operations performed on archived documents .............................................. 117
5.2.5 Operations performed on smart folders ......................................................... 122
5.2.6 Operations performed on physical containers ................................................ 124
5.2.7 Administrative documents............................................................................... 125
5.3 Upload documents in the archive from within SEAL web interface ....................... 128
5.4 Sign the electronic documents................................................................................ 133
5.5 Use BPM features .................................................................................................... 134
5.6 Perform administrative activities using processes ................................................. 139
5.6.1 Background processes ..................................................................................... 141
5.6.2 Recurrent processes ........................................................................................ 154
5.6.3 Continuous processes ...................................................................................... 163

Administration Guide Page 2 of 251


5.7 Reports .................................................................................................................... 171
5.7.1 Archive ledger .................................................................................................. 171
5.7.2 Quantitative report .......................................................................................... 172
5.7.3 Audit report...................................................................................................... 173
5.7.4 File plan ............................................................................................................ 175
5.7.5 Usage report .................................................................................................... 175
5.7.6 Active users report ........................................................................................... 176
5.7.7 Errors audit ...................................................................................................... 176
6 Troubleshoot problems and technical support ............................................................. 178
6.1 Troubleshoot and special cases .............................................................................. 178
6.2 Support services ...................................................................................................... 181
6.3 Information needed to report a problem ............................................................... 181
7 Appendix – General operations ..................................................................................... 182
7.1 Paging and sorting data ........................................................................................... 182
7.2 Filter by name.......................................................................................................... 182
7.3 Download a document ............................................................................................ 183
7.4 View document details............................................................................................ 183
7.5 View document content .......................................................................................... 183
7.6 View entity details ................................................................................................... 185
7.7 Edit entity ................................................................................................................ 186
7.8 Delete entity ............................................................................................................ 186
7.9 Add a document as favorite .................................................................................... 186
7.10 Export search results ............................................................................................... 186
8 Appendix – The generic metadata of an archived document ....................................... 187
9 Appendix – The generic metadata of a smart folder ..................................................... 197
10 Appendix – Create and configure a SQL Server database ............................................. 199
11 Appendix – Access the archive using CMIS client applications ..................................... 201
12 Appendix – Create a workflow definition using KIE Workbench and Eclipse ................ 203
13 Appendix – SEAL configuration for ADFS authentication .............................................. 219
14 Appendix – Error codes .................................................................................................. 227

Administration Guide Page 3 of 251


1 Introduction
SEAL (Secure Electronic Archive Library) is an integrated management system for electronic
archives, according to the standards required by the current legislation, which ensures a
high level of performance and scalability.
Using SEAL, public or private organizations, regardless of their size, are able to manage large
volumes of data, such as:
- Any type of document in the organization’s archive
- Existing documents transposed in electronic format through conversion procedures:
contracts, technical documentation
- Electronically issued and transmitted documents: invoices, statements, notices, e-
mails
- Documents generated and transmitted by various systems: audit logs, databases, EDI
transactions, SAPA transactions
Moreover, using SEAL along with Hitachi Content Platform (HCP) from Hitachi Data Systems
ensures high levels of availability and security, enabling both the optimal management of
archived information, as well as their easy retrieval.
Furthermore, SEAL integrates transparently with the application that converts paper
documents into an electronic format, StarCapture from Star Storage.
The following versions of SEAL are available:
1. SEAL Compliance Edition – which allows the achievement of documents archiving
flow in compliant conditions with The Law of Electronic Archiving, by applying digital
signatures.
2. SEAL Business Edition – this version does not require the compliance with archiving
law, thus offering users the possibility to edit or delete documents from the archive.
Also, defining a file plan to control security policies is not mandatory.

Administration Guide Page 4 of 251


2 Describe concepts
2.1 Application business flow
In SEAL, the records life cycle consists of several stages:
 Creation of electronic records – the life cycle begins when records are uploaded in
the electronic archive.
 Maintenance and use of the electronic records
 Disposition of the records – which may include:
o Deletion
o Export & Backup
o Permanent preservation, if necessary.
The records lifecycle is managed by the documents file plan. The file plan is the primary
records management planning method that describes, for each document category, how
long each kind of document should be retained in the archive. The file plan is created
according to the Flow chart of the Organization and Working Rule of your institution. In
SEAL, the file plan is presented as a table or as a tree structure, in which are listed, by
compartments, the categories of documents grouped by problems and storage terms.
The versions of the file plan are defined in time in such a way that at a particular moment,
only one version of the file plan can be in force. Changes in the organizational structure of
your institution or your business expansion usually bring on the file plan versioning.

Figure 2.1 - File plan tabular view

2.1.1 Disposal application

Disposition management is in direct relation with document metadata values, as follows.


When adding documents in the archive according to their Issued date, the file plan version
is identified. Once the file plan version is determined, the file plan class is established and
along with this, the Storage term.
If no file plan class is specified, the default file plan class is used.
The value of the Storage term, is computed by adding the retention period to a specific
DATE metadata value, the reference date, configured for each metadata schema. The
reference date is represented by the Retention period start metadata of a metadata
schema. Medical records in a repository can have the storage term computed from Last
patient visit, while contracts can have it computed from Contract expiration date.

Administration Guide Page 5 of 251


2.1.2 Disposal freeze

Each SEAL document has a complex generic property named “Retention flags”. If a
retention flag is applied to a document, that document cannot be deleted from the
electronic archive even if its storage term has expired. Retention flags can be applied or
removed from a document or a set of documents by running the Legal hold background
process.

Figure 2.2 - Retention flags

2.1.3 Expiration review

SEAL offers a background process – Marked documents for deletion, which is configured
and run by an archive administrator user. The purpose of this process is to generate an
output file containing the list of documents whose storage term has expired, in order to
review them and take the necessary actions, like:
 Extend storage term
 Launch Delete documents process
 In addition to one of the above: Perform offline export or content export, in order
to create a backup copy of the data
After running this process, a generic metadata is modified (Marked for delete), allowing
users and/or archive administrators to search and browse documents ready for disposal
review.
The Marked for delete and/or Storage term metadata can also be used to define security
rules in order to enable only certain organization user groups to perform the review
process.
In addition to this, a special metadata (Approved by CS) will be used if the document file
plan class requires a committee meeting for disposal approval. A distinct job will mark those
documents, making their lifecycle workflow one step longer.

Administration Guide Page 6 of 251


2.1.4 Deletion of digital content

Deletion of digital content is performed in SEAL by the archive administrator through the
Delete documents process, whose purpose is to soft delete the set of documents that have
been marked for deletion. The process will still check the storage term, retention period and
any retention hold existence before performing any deletion.
The Delete documents process will register an audit record for each document deleted and
will also generate a report (CSV) containing all the metadata values for the deleted
documents. This report is saved into the electronic archive repository and archived in the
same conditions as related documents, with permanent retention. For the archive
administrator the process will also produce a list of errors and exceptions, if any appear,
including a line for each document that wasn’t deleted along with a descriptive error
message.

Figure 2.3 - Processes - Errors.txt

If required, the archive administrator can grant to certain user groups the delete permission
for documents and they will be able to perform individual, ad-hoc delete operations.

2.1.5 Destruction of objects

The actual digital content will be deleted asynchronously, by a scheduled job named Storage
cleanup. Whenever required, HCP (SEAL underlying storage) shredding function ensures no
trace of a record is recoverable from disk after deletion.

2.1.6 Metadata role in disposal process

As stated before, the value of the Storage term, is computed by adding the retention period
to a specific DATE metadata value, the reference date, configured for each metadata
schema. Medical records in a repository can have the storage term computed from Last
patient visit, while contracts can have it computed from Contract expiration date.

Administration Guide Page 7 of 251


Whenever the reference date is modified, the storage term is automatically recomputed to
reflect the retention period.

2.1.7 Disposal audit and reports

Each archived document stored in the electronic archiving system has an information sheet
containing the archive date and timestamp, file size, file format, retention policy and
storage term, along with document metadata. This information sheet also contains a
reference that shows the access rights to the document.
The archive administrator must configure access rights to the archive in accordance with the
requirements of the archived content owner. Those requirements are stated in an electronic
document, also stored in the archive, with permanent retention period.
For each electronic repository, SEAL provides a report with all the existent documents from
the current archive, as well as all the documents that were in the archive at a certain time
and were deleted/destroyed. The report includes information about documents stored by
the beneficiary, like:
 Document format (mime-type)
 Key words required to identify the electronic document (tags)
 Document name
 Classification level
 File plan class
 Archive date (date and timestamp)
 Document size (in bytes)
 Storage term
 Removing user
 Exit date
For audit trail an audit report is available. The system provides audit operations (for create,
update metadata, delete, download, search and system login). In other words, any event
associated with the information system or with the lifecycle of documents is recorded. Audit
access is available only to administrators. Audit information cannot be altered even by
administrators.

Administration Guide Page 8 of 251


Figure 2.4 - Audit

Depending on the selected filters, the report contains the existing objects from the current
archive or from the system, and all the objects that were in the archive or in the system at
certain time and were deleted. The user has the possibility to export the results in a PDF and
the report file can be downloaded later. Each audit report export is saved into the electronic
archive repository and archived in the same conditions as related documents, with
permanent retention.

2.2 Concepts
In this section, we describe the main terms and concepts used in SEAL and in this
administration manual. Please acquaint yourself with them as they will assist you in the
efficient use of the application:
Concept Description

AcroForm AcroForms (also known as Acrobat forms) are forms created in Acrobat;
some PDF readers (including Acrobat Reader) are capable of rendering
these files as interacting PDFs, with features such as fields and radio
buttons, and allows saving of data within the file.
AcroForms support the concept of templates, allowing additional pages
to be added to the PDF form document to support populating the form.
ADFS Active Directory Federation Services, a software component developed
by Microsoft, can run on Windows Server operating systems to allow
sharing of identity information between trusted partners, outside a
company’s network.
ADFS uses all of the identity information stored in AD (users’ accounts
and passwords), and makes it available externally, outside your network.
This information can then be used by other organizations and
applications.

Administration Guide Page 9 of 251


In a federated environment, this means a user from one organization
can use its own credentials to log into resources in another organization.
Each organization continues to manage its own identities (users,
accounts, passwords), but they can also securely project and accept
identities from other organizations.
Administrative Represents a document which is registered in the application for
document documenting the operations performed within the electronic archive
(for example, the document which is uploaded in the application when
running the background processes or when creating security rules). This
document has permanent storage term and contains a list of generic
information associated with that document.
Archiving The process through which a company organizes its documents in
archives after preset criteria.
Attachments An attachment is a document related to an archived document. An
archived document can have one or several attachments associated.
Within SEAL application, an attachment contains a content
representation (for example, Word documents), without descriptive
information (metadata – such as date, number, title).
Content An electronic representation of a physical document, in a certain
electronic format (for example: PDF, Word, Excel, PowerPoint, JPG, TIFF,
BMP, DWG, etc.)
DICOM Digital Imaging and Communications in Medicine (DICOM) is a standard
for handling, storing, printing, and transmitting medical imaging data,
such as MRI, CT, Echo and so on.
DICOM format includes a series of information regarding patient’s
identity, radiology service and the parameters of the device that
produced the medical images.
Digital It is the equivalent of an identity card in the online environment. It
certificate allows the creation of the digital signature, ensuring the integrity and
authenticity of signed documents.
Digital Represents an electronic security mark that can be added to an
signature electronic document, ensuring that it is created by the person who
signed it, and its content has not been modified since its issue date.
Docbase It is a repository for all the objects created and managed using
Documentum. A Docbase stores document content, attributes,
relationships, versions, renditions, formats, workflow, and security.
Document A group of documents created by a user of the application, aimed to

Administration Guide Page 10 of 251


collection offer temporary access to documents to a set of users.
Document Contains the specific and generic metadata associated with a document,
form as well as their values.
Electronic All archived electronic documents that were created and/or owned over
archive time by a company, during its activity. Electronic documents from the
archive can be organized in collection of documents and access to them
is restricted by security policies and rules associated with the archive.
Electronic A logical representation of a document within the system. In the
document application, a document contains a content representation (for example,
Word documents) and descriptive information (metadata – such as
date, number, title). A document can sometimes contain only metadata,
the content is missing.
Extractor Represents a property of a file that can be configured to be
automatically set as a value of a metadata of the document when the
document is uploaded. The connection between the extractor and the
metadata must be configured at the metadata schema level. For
example, if you upload a file that has your name in the properties author
field, then your name will be automatically set as the value of the
metadata that has the Extractor type set to author.
File plan Represents a systematic classification of documents in an archive,
grouped by categories, along with their storage terms, constituted
according to the organization structure and rules.
GDPR (General A regulation which is intended to strengthen and unify data protection
Data for all individuals within the European Union. It also addresses the
Protection export of personal data outside the EU.
Regulation) The regulation was adopted in April 2016 and became enforceable
beginning 25 May 2018.
HCP tenant A namespace is a logical repository that consists of a group of objects,
and HCP each namespace having its own directory structure. Namespaces offer
namespace the possibility to separate information. A tenant is an entity that groups
several namespaces, whose management is done at tenant level. The
tenant may correspond to a person, a company or to a department in a
company.
Ingestion The upload of documents and their related metadata in the electronic
archive using a service or an application.
jBPM JBPM is an open-source workflow engine written in Java that can
(Business execute business processes (the state of activities in a

Administration Guide Page 11 of 251


Process workflow) described in BPMN.
Management)
Metadata Represent the information associated with a document. These are found
as a list of attributes and values (for example, ”contract number” and
”1120”). Metadata are also called indexes or attributes.
Metadata Represents a list of attributes which describe a document type. For
schema example, for the Contract document type, we can have the attributes:
”Contract number” and ”Contract date”.
Multi-tenant Multitenancy refers to a principle in software architecture where a
single instance of the software runs on a server, serving multiple client-
organizations (tenants). With a multitenant architecture, a software
application is designed to virtually partition its data and configuration,
and each client organization works with a customized virtual application .
Perspective Represents a way to browse the archive, where archived documents are
organized in a hierarchical structure.
Physical All acts or physical documents of an institution that refer to its past
archive activity. Documents can be stored in the institution in a preset location
(office, room) or in a special repository.
Physical box A type of document originated from the integration with SEAL Physical
Records platform.
Physical A category of electronic documents which includes physical boxes and
containers files that come from the integration with SEAL Physical Records
platform. These files and boxes do not have a content attached, but only
associated metadata.
Physical O collection of pages on a paper support that represent an act.
document
Physical file A type of document originated from the synchronization with SEAL
Physical Records application.
SEAL Physical A solution that manages the activity of a physical archiving services
Records provider. SEAL Physical Records manages boxes and files, the archiving
terms and conditions, and customer’s orders for adding/retrieving
documents in/ from the archive.
Security policy Consists of a set of rules of the <group, permission level> type, which
defines users’ access to archived documents (they can only access the
document metadata and/or content, modify metadata, delete). Security
policies are defined by the archive administrator.

Administration Guide Page 12 of 251


Security rule Represents a logical expression based on the metadata of a document
type. For the documents that meet the requirements in the rule, the
application associates the security policy mentioned in the rule.
Solr collection A complete logical index in a Solr cluster, which is associated with a
configuration set and is made up of one or more Shard cores.
Solr replica Represents one copy of a Solr core. For example, if you have a collection
named Archive created with a single Shard node and the replication
factor set to 2, then there will be two cores named
Archive_shard1_replica1 and Archive_shard1_replica2.
Solr shard Represents a distributed index which corresponds to a Solr collection.
Each shard is made up of one or more parts named replicas.
Supporting The supporting document is a proof that the administrative task of
document changing document security is based on a business owner request.
This document must be uploaded in the application by the users when
running a background process, when adding or modifying groups,
security policies and rules or collections of documents. This document is
intended to provide support for any modification of the documents or
access rights.
UTC Coordinated Universal Time or Universal Time Coordinated is the
primary time standard by which the world regulates clocks and time. It
does not observe daylight saving time (known as summer time in some
countries), the practice of advancing clocks during summer months so
that evening lasts longer. Typically, regions that use daylight saving time
adjust clocks forward one hour close to the start of spring and adjust
them backward in the autumn to standard time.
Time zones around the world are expressed using positive or negative
offsets from UTC, thus the westernmost time zone uses UTC−12, being
twelve hours behind UTC; the easternmost time zone, uses UTC+14,
being fourteen hours ahead of UTC.
For example:
UTC+2 is the time offset used in Eastern European Time
UTC+3 is the time offset used in Eastern European Summer Time
WebDAV Web Distributed Authoring and Versioning is an extension of the HTTP
protocol that allows users to perform remote Web operations, such as:
upload documents, view documents content, delete documents, search
for documents, and browse through the structure of the archived
documents.
Workflow Workflow can be depicted as a sequence of operations/tasks, declared
as work of a person or group, necessary to complete a task of a
company. In SEAL, documents can be transmitted on the workflow (for
example: contracts, invoices etc.) passed from one step to another,
while the users complete their tasks.

Administration Guide Page 13 of 251


2.3 Application components
SEAL architecture is described in the following picture:

Figure 2.5 - SEAL architecture

The SEAL system consists of the following applications:


 SealAdminWeb – the application designed to perform the settings/configurations on
electronic archives. Within this application, you can manage: clients, archives, users
of both SealAdminWeb and SealClientWeb applications, groups of users, security
policies, and others. Also, the entire content of an electronic archive can be accessed
from within the administration application.
 SealClientWeb – the client application intended for the users that will be able to
access the entire content of the archive and the associated documents, according to
security permissions. Moreover, for a Business archive, you can define permission
settings (for example, you can manage groups of users, security policies, security
rules).
 SealCMISServer – SEAL system includes a CMIS server implementation, allowing
users to access the electronic archive on mobile devices using dedicated
applications. CMIS is an open standard that allows different applications of Content
Management to interact through the internet.
 SEALUploader Windows Service – the import application that enables to
automatically upload digitally signed documents, in the electronic archive.
SEALUploader Windows Service is a Window service application, whose
configuration is performed using the SealUploaderConfig tool.
 SEAL Uploader – the application that allows any SEAL user (except for the master
administrator user) to upload electronic documents digitally signed, in the electronic
archive. These documents are visible both in SealAdminWeb, as well as in
SealClientWeb, according to the permissions of the authenticated user. For each

Administration Guide Page 14 of 251


document that is to be uploaded in the application, you must specify the archive on
which to be uploaded.
 StarCapture – the application which allows users to scan documents and import
them in SEAL system.
 SEAL implements SAP HTTP Content Server interface, exposing the methods
required by SAP to store the documents in SEAL, through Archive Link service.
 SharePoint is a web-based platform which allows for storage, retrieval, searching,
archiving, tracking, management, and reporting on electronic documents and
records.
 SealIngestionWeb – is a web module representing the interface with the application
(StarSign) that signs the documents which are about to be uploaded and with the
applications that upload documents in the archive: SEAL Uploader, SEALUploader
Service and StarCapture 5 Desktop. SealIngestionWeb exposes a series of services
for the integration with external systems.
 SEAL system includes various services with the following roles: the ingestion of
documents in the electronic archive, the asynchronous execution of the several jobs
that involve large data sets (like bulk update of documents metadata or data
exports), the exposure of REST services for integration with other systems, the
implementation of workflows – ordered tasks of passing documents or data from
one person to another, etc.
 StarSignUI – the application that allows to digitally sign the documents that are to be
uploaded in the electronic archive.
 StarSign – a Windows service that helps to digitally sign the documents that are
going to be uploaded in the electronic archive.
 Apache SOLR – is an enterprise platform used for fast search operations and
indexing. SOLR SEAL platform uses metadata to index and retrieve the archived
documents and display them in the areas of basic search, advanced search,
navigation and perspectives.

The applications interact as follows: an administrator accesses and configures the


application, adding an archive and assigning groups, roles and security policies for the newly
created archive. Using SEAL Uploader application, documents are uploaded in the system by
any SEAL user. For each document that is going to be uploaded in the application, you must
specify the archive on which to be uploaded.

Users that access SealClientWeb application can view documents according to the security
policies established by the archive administrator and the client administrator.
SealClientWeb and SealAdminWeb users have the possibility to easily find the desired
documents using simple or advanced search, or browsing the folder structures associated
with the created perspectives.

Administration Guide Page 15 of 251


It is important to note that a user can be part of one or several groups. If certain permission
is not mentioned for a group of users, then members of that group are not allowed to
perform that operation. Permissions are however cumulative: the user gets all permissions
from the group which he belongs to.

2.4 Users and their capabilities


SealAdminWeb can be accessed by the users who have the roles and general security
permissions described in the following table:
User role Security permissions

Master - Manages client accounts.


administrator
- Manages the archives defined in the system.
- Manages the archive administrators of the electronic archive.
- Runs the Update storage information process.
- Runs the Compute archive statistics process.
- Manages system settings.
- Manages the list of digital certificates used to sign documents.
- Can consult the system audit report and the active users report.
Archive - Can modify the archived documents metadata.
administrator - Manages security policies (groups, permissions, users) and
security rules for the archive where he is associated.
- Manages collections of documents.
- Can manage (add, view) all the administrative documents.
- Can delete documents, only in the Business version.
- Can view the entire content of the electronic archive and can
control any operation performed on archived documents.
- Can consult the following reports: the quantitative report, the
archive ledger report, the archive audit report, the file plan report,
the usage report, the active users report and the errors audit
report.
- Can manage perspectives, the file plan, the data model, the value
lists, the document templates, the archive parameters and the
workflow definitions.
- Can manage (add/edit/delete) registers
- Can upload documents in the archive from the Register new
document form only if he has the Registrar role.

Administration Guide Page 16 of 251


These functionalities are also available to the users of SealClientWeb
application according to their assigned security permissions.

Administration Guide Page 17 of 251


3 Getting started
3.1 Obtain the application
To purchase SEAL, contact Star Storage or the IT department from within your company.

3.2 Access the application


SealAdminWeb application can be started by accessing in the web browser a link provided
by the installation team. The link looks like:
http://server_name/SealAdminWeb

Important: SEAL application does not support Internet Explorer versions older than
9.

3.3 Log on to the application


When you access the application, a connection window appears. To authenticate, you must
enter valid values into the fields intended for the user’s name and password.
The password and the user name are provided to the master administrator by the assignee
of Star Storage.
For the archive administrator, the activation link for a new user account is sent in a
notification e-mail. The e-mail message is automatically sent by the application when
creating the archive administrator user. When the activation link is accessed, the system
requires setting a password. Fill in accordingly the Insert new password and Re-type
password fields and click Save.
In the event that the user enters a wrong password at login too many times and the
maximum number of failed logins is reached (the maximum number is configured in the
Settings area), therefore, the system will send an e-mail notification which will inform the
user that attempts were made to access the account; the number of unsuccessful attempts
will also be mentioned. Moreover, the user account will be temporarily blocked (the lock
time is configured in the Settings area).

Note: The password must contain:


- at least one lowercase
- at least one uppercase
- at least one number or one special character from the list:
“!@#$%^&*(){}[]”.
The password must be between 8 and 20 characters long.

Administration Guide Page 18 of 251


If you forgot your password, click the I forgot the password link and enter the username
and the e-mail address that is registered to your account. After entering the characters
displayed in the image, click Recover Password. You will receive an e-mail message; access
the attached link to set a new password.

3.4 User interface


After the authentication, the user can view the application main interface. The interface is
different according to the role of the authenticated user.
When signing in for the first time in the application, the user must accept SEAL terms and
conditions contained in the displayed window. This window appears every time the terms
and conditions are updated.
Right after closing the Terms and conditions window, a short guide is displayed to the
archive administrator, describing in a few steps how to use SEAL application. Terms and
conditions, as well as the short guide can be found anytime in the Resources area.
Hereinafter, we describe the application main interface displayed to the master
administrator.
This user can view statistics that offer information regarding the used and free space for
each archive. Also, the administrator can select a customer (from the Customer name list)
for which to be displayed the size of the archived documents.
For the archives which have the storage type in Tivoli, the size of the archived documents is
not displayed.

Note: In case the used space is too small as compared with the free space, then it
will not be displayed in the chart. In such situations, to check the used/free space,
you can either access the option or the option from the bottom of
the chart.

Hereinafter, you can find the description of the main elements of the interface, as
numbered in the following picture:

Administration Guide Page 19 of 251


Figure 3.1 - The main interface of SealAdminWeb application for the master administrator

1. The Resources section allows the administrator to:


 View the product tour, a video tutorial which presents an overview of SEAL
application.
 Download SealAdminWeb administration manual.
 Consult SEAL terms and conditions.
 Access the tool which is necessary for encrypting and decrypting passwords.
For example, for decrypting the password of the user who connects to the
archive database.
 Access the About page, in which the administrator can find a short description
of the SEAL system.
2. In the Account & settings area, the administrator can perform various actions:
 View his last authentication date and time
 Switch the application interface between the available languages.
 Access the settings area, which allows the administrator to change his
password and set time zone.
 Log off from the application.
In this area is specified the name of the authenticated user.
3. Access the Archive dashboard – by clicking this button, the user is redirected to the
application main page.
4. Clients management – the administrator can add new clients in the system, can edit or
delete existing clients, and view client details.
5. Archives management – the administrator can add new archives in the system, can
edit or delete existing archives, and view archives details.

Administration Guide Page 20 of 251


6. In the Processes section, the master administrator can update the information
displayed in the chart from the application main interface, by configuring and running
recurrent process.
7. Archive administrators management – the master administrator can manage archive
administrators and view their associated details.
8. Settings – allows changing system general settings.
9. Digital certificates management – the administrator can manage digital certificates
and view their associated details.
10. Reports – the administrator can view and download the available reports that contain
useful information about all the operations performed in the system.
11. Archive type statistics – contains information regarding the number of business and
compliance archives, information that is displayed in a donut chart.
12. Licence type statistics – shows the number of licensed archives vs the number of trial
archives
13. Latest messages – contains information regarding the recurrent processes launched by
the master administrator and his failed login.
14. Archives used storage – displays the maximum size of the archived documents for
each client in the system and each archive associated with the selected client.

If the Enable GDPR option has been selected at the creation of the archive, the GDPR
dashboard will also be available to the archive administrator, along with the archive
dashboard. They both can be retrieved in the Dashboard section from the application main
interface.

Figure 3.2 - Dashboard section

After the authentication, the archive administrator can view the last accessed dashboard.

Hereinafter, we describe the application main interface displayed to the archive


administrator users.

Administration Guide Page 21 of 251


Figure 3.3 - The main interface of SealAdminWeb application for an archive administrator user

1. The Resources section allows the administrator to:


 View Quick start - a short guide which shows in a few brief steps how to use
SEAL application.
 View the Product tour and some short video tutorials, which describe a few
usage scenarios of SEAL application.
 Download SealAdminWeb administration manual.
 Download SealUploader application, which allows users to import documents
in the archive or download its user guide.
 Download StarCapture5 Desktop application which allows users to scan
documents and import them in SEAL system, as well as a short user guide of
StarCapture5 Desktop application.
 Download SEAL Signer application which allows the archive administrator to
apply the digital signature to documents, directly from SEAL web interface.
 Consult SEAL terms and conditions.
 Access the About page, in which the administrator can find a short description
of the SEAL system.
2. In the Account & settings area, the administrator can perform various actions:
 View his last authentication date and time
 Switch the application interface between the available languages.
 Access the settings area, which allows the administrator to change his
password, set time zone and set an out of office.
 Log off from the application.

Administration Guide Page 22 of 251


3. Access the Dashboard page – by clicking this button, the user is redirected to the
application main page.
4. The Archive inbox – contains the electronic documents which are not signed. The
documents can be signed from within this section using SEAL Signer.
5. Access the Browse section – the user can browse through the default directory
structure associated with the current archive or through the documents structure
using perspectives. Also, the user can browse through the folder structure
corresponding to the selected archive.
6. The Ingestion section – allows quick access to several ways of uploading documents in
the archive – either from the application web interface (only for Business archives) or
using the SealUploader or StarCapture5Desktop applications. Also, you can view
tutorials on documents ingestion.
7. My workflows section – contains all the tasks received by the authenticated user, as
well as the workflows he initiated.
8. Background and recurrent processes management – the user can manage the
background and recurrent processes, and can view their associated information.
9. Security – the administrator can manage security policies and automated rules, as well
as collections of documents. Also, the administrator can manage users of
SealClientWeb application and groups of users in order to define the security model,
for each archive.
10. Data model administration – the administrator can manage the file plan, the
metadata schemas, the value lists, the perspectives, the document templates, the
workflow definitions and the archive parameters.
11. Reports – the user can view and download reports that contain useful information
regarding the number of archived documents and the space used by them, the
operations performed in the system.
12. The current archive – contains the list of archives that the administrator is allowed to
access. The administrator can select the archive whose documents he wants to view.
Only one archive can be selected at a certain time and this is called the current archive.
13. Simple search – this function allows the administrator to search for the objects
associated with the sequences of characters entered.
14. Advanced search – the user can search for objects (archived documents,
administrative documents, folders, and physical containers) using complex criteria.
15. Access the favorite documents area – contains the documents added as favorite.
16. Documents uploaded since your last visit – displays the number of documents that
have been uploaded in the archive from the day of your last login. By clicking in this
area SEAL will perform an advanced search and will redirect you to the search results
where you can find the documents that have the Archive date greater than your last
login date
17. Downloads in the last 30 days – displays the number of documents that have been
downloaded from the archive in the past 30 days. By clicking in this area SEAL will
perform a search in the Audit and will redirect you to the results where you can find
the details about the content download operations (the document, the user who
performed the operation and the timestamp).
18. Documents with exceeded storage term – displays the number of documents that
exceeded their storage term. By clicking in this area SEAL will perform an advanced

Administration Guide Page 23 of 251


search and will redirect you to the search results where you can find the documents
that have the Storage term date earlier than the current date.
19. Logins in the last 30 days – displays the number of authentications that have taken
place in the last 30 days. By clicking in this area SEAL will perform a search in the Audit
and will redirect you to the results section where you can find details about the
operation.
20. and 21. – Content size evolution and Documents count evolution contain statistics
regarding the maximum size and the maximum number of the documents archived in
the last 6 months, for the current archive
22. Documents distribution – contains a donut chart type graph displaying information
about the number of documents of a certain type, from all the types of documents in
the current archive
23. My recent archive activity – shows the last 5 five actions you performed on
documents in the archive with links to the documents and the time of the activity. By
clicking the More actions button SEAL will search the Audit and will redirect you to the
results section where you can find details about all of your last actions
24. Latest archive activity – displays the 20 most recent actions performed on documents
in the archive, showing the performing user, the action, the document type or id and
the time of the action. By clicking the More actions button SEAL will search the Audit
and will redirect you to the results section where you can find details about all of the
last actions performed by all the users of SEAL
25. Latest messages – contain information regarding the processes launched in the
application. Also, this section contains the messages that have been sent and received
by the authenticated user. The sent messages are marked with the icon and the
received messages are marked with the icon.

3.4.1 GDPR Dashboard

Through dedicated GDPR (the new regulation regarding the protection of personal data)
functionalities, SEAL product provides personal data monitoring capabilities, in order to
have a correct image about the data processing purpose, the processing consent and about
a possible processing restriction.
SEAL also provides support for handling the request flows submitted by the data subjects in
compliance with the GDPR regulation for accessing personal data, portability, restriction
requests and more.
To access the GDPR dashboard, click the GDPR Dasboard command from the Dashboard
section.
This functionality is available to the archive administrator only if the Enable GDPR option
has been activated at the creation of the archive.
Hereinafter, you can find the description of the main sections and charts displayed in the
GDPR dashboard, as numbered in the following picture:

Administration Guide Page 24 of 251


Figure 3.4 - GDPR Dashboard

1. Marketing consent missing – this section contains the number of smart folders
which fulfill the conditions specified in the query, folders for which the marketing
consent is missing.
To modify the query parameters, click the associated icon. In the Set query
parameters window, you can modify the following parameters:
 The smart folder metadata schema for which results are displayed
 The metadata of the selected smart folder schema
 The value of the selected metadata
By clicking this section, the user will be redirected to the advanced search interface,
having the criteria selected in the Set query parameters window pre-filled. Also, the
search results will be displayed.
2. Expired document retention – this section contains the number of smart folders
which contain documents whose storage term has expired. To modify the query
parameters, click the associated icon. In the Set query parameters window, you
can modify the smart folder metadata schema which is considered in displaying the
number of folders with expired documents.
3. Children data subjects – this section contains the number of smart folder of the
persons under the age of 18 years.

Administration Guide Page 25 of 251


To modify the query parameters, click the associated icon. In the Set query
parameters window, you can modify the following parameters:
 The smart folder metadata schema for which results are displayed
 The metadata of the selected smart folder schema – you can select one of
the date type metadata of the smart folder schema.
 The value of the selected metadata
By clicking this section, the user will be redirected to the advanced search interface,
having the criteria selected in the Set query parameters window pre-filled. Also, the
search results will be displayed.
4. Restriction of data processing – this section displays the number of smart folders for
which data processing is restricted (the Restriction of data processing in place
metadata is set to Yes).
To modify the query parameters, click the associated icon. In the Set query
parameters window, you can modify the following parameters:
 The smart folder metadata schema for which results are displayed
 The metadata of the selected smart folder schema
By clicking this section, the user will be redirected to the advanced search interface,
having the criteria selected in the Set query parameters window pre-filled. Also, the
search results will be displayed.
5. By GDPR purpose – this section contains a pie chart which displays smart folders
according to data processing purpose.
To modify the query parameters, click the associated icon. In the Set query
parameters window, you can modify the following parameters:
 The smart folder metadata schema for which results are displayed in the
chart
 The metadata of the selected smart folder schema
By placing the mouse on each slice of the pie chart, you can view the number of
smart folders having the data processing purpose specified in the legend.
6. By GDPR data type – this section displays in a chart the number of documents
according to the GDPR data type. Thus, by placing the mouse on each horizontal bar
associated with a GDPR data type, you can view the number of documents which
contain values for the metadata having the specified GDPR data type.
To modify the query parameters, click the associated icon. In the Set query
parameters window, select the document or smart folder metadata schema.
7. By GDPR consent option – this section contains a donut chart which displays smart
folders according to the offered consent (for example: given, denied, not requested).
To modify the query parameters, click the associated icon. In the Set query
parameters window, you can modify the following parameters:

Administration Guide Page 26 of 251


 The smart folder metadata schema for which results are displayed in the
chart
 The metadata of the selected smart folder schema
By placing the mouse on each slice of the donut chart, you can view the number of
smart folders whose metadata regarding the consent has the value specified in the
legend.
8. Latest created documents – this section contains the following information
regarding the last 10 documents uploaded in the archive, on the selected metadata
schemas: the name of the user who uploaded the document, the document name
and the document upload date. To configure the metadata schemas, click the
Settings button from within this section and select the desired schemas.
9. Latest security policy changes – this section contains the last 10 entries from the
audit report, regarding the Security policy object type. By accessing the Browse
button, the user is redirected to the audit report, where the criteria are pre-filled
and the audit search results displayed.
10. Latest document downloads – this section contains the last 10 documents
downloaded by users, documents which contain PII/PD type metadata. By accessing
the Browse button, the user is redirected to the audit report, where the criteria are
pre-filled and the audit search results displayed.

3.5 User’s settings


After logging on the first time, the master administrator has the possibility to change the
password by clicking the Settings area from the main interface of the application.

Figure 3.5 - Change password for the master administrator

Similarly, the archive administrator users can change their password by clicking the Settings
area from the main interface of the application.
Also, users can set their time zone by selecting the appropriate one from the Time zone list.
Note that places that observe daylight saving time during their respective summer periods
are listed only once, at the offset for their winter (usually known as standard) period.

Administration Guide Page 27 of 251


If the user’s time zone is not selected, by default, the time zone set up at archive level will
be applied to all users of the current archive.
In the Out of office section, you can set up an out of office. For this, select the Enable
option, set a date range and select the person who will replace you during this period. The
list contains all users (including the entity manager) associated to the entity to which you
belong.
When the out of office is enabled, the entity manager and the user who replaces you will
receive an e-mail notification. Moreover, in the organization chart, it will be displayed a
read-only message with this information.
At the date you enter for the end time, the out of office will automatically disable.
Otherwise, if you need to turn it off manually, clear the Disable option in the Out of office
section and click Save.
To save changes, click the Save button in each section where changes have been performed.

Administration Guide Page 28 of 251


4 Configure SEAL platform
In this section, we describe the operations that can be performed by a user having Master
administrator role. This user has the following responsibilities in the system:

- Manages SEAL clients. SEAL is thought as a multi-tenant system, offering the


possibility to several clients (different legal entities) to purchase electronic archiving
services.
- Defines electronic archives. For each customer defined in the system, the master
administrator can add and manage one or more electronic archives.
- Manages archive administrators accounts. Each electronic archive is assigned to at
least one archive administrator. The archive administrator accounts are defined by
the master administrator.
- Configures system settings.

Important: Before the configuration of SEAL platform (the creation of clients,


electronic archives, users etc.), you need to set up a licence key in the Settings
section. The licence key is provided by Star Storage and licences a maximum number
of users that can authenticate in SEAL system.
Also, check the other system settings. For more details regarding the licence key and
all the available settings, consult the Configure system settings section.

4.1 Customers
The master administrator can manage the list of customers that purchase the SEAL
electronic archiving service, by clicking the Clients button from the application main
interface.
To add a new client, you must follow the steps:

1. Click one of the two Add buttons in the Client management window.
2. In the Add client window, fill in the information associated with the client (name,
address, CIF, and the maximum number of active users) and the contact person
details (name, phone, and e-mail address).
The Maximum storage size (GB) refers to the maximum storage capacity allocated to
the archives associated with the current customer.
This field is pre-filled with the value set for the Maximum storage size for trial
archive (GB) system setting and can be modified.

Note: The storage capacity allocated to the archives of a client is computed by


running the Compute archive statistics recurrent process. Thus, after the execution
of the process, if the configured storage limit is exceeded or reached, it will no
longer be possible to upload documents in the archive.

Administration Guide Page 29 of 251


In the Maximum number of active users field, fill in the maximum number of users
allowed for all the archives which are associated with the client.
3. To generate a licence key associated with the client that will be added in the system,
click the Generate button.
4. Click Save to add the client in the system.

Note: Users of the electronic archives need the licence key (which is generated
when adding a client) during the installation process of Star Capture5 Desktop
application. The licence key is sent to a user in the e-mail message for the access
account activation.

An archive is associated with a client when adding the archive in the system. For more
details, see the Electronic archives section.
To view, modify and delete a client, consult the Appendix – General operations.
The deletion operation is available only for clients which are not assigned to an archive.

4.2 Digital certificates


Digital certificates are used to digitally sign documents and validate these signatures.
Validation is performed by the Serial Number metadata defined when adding certificates.
The master administrator can access the list of digital certificates by clicking the Digital
Certificate button from the application main interface.
To add a new digital certificate, you must follow the steps:

1. Click one of the two Add buttons in the List digital certificate window.
2. In the Add certificate window, fill in the information associated with the certificate -
name, serial number, issuer, the person for which is issued, and the validity period.
3. Click Save to add the certificate in the system.

To view, modify and delete a digital certificate, consult the Appendix – General operations.

4.3 Electronic archives


The master administrator can manage the archives associated with the clients, by clicking
the Archives button from the application main interface.

Note: When filling in certain information, the application allows entering a limited
set of special characters.
If the user enters an unsupported character (for example, entering one of the
characters: <>%$*#!?|}{=\), a warning message will be displayed: ”The expression
you entered has an incorrect character.”

Administration Guide Page 30 of 251


To add a new archive, you must follow the steps:

1. Click one of the two Add buttons in the Archive management window.
2. In the Details step from the Add archive window, fill in the fields as follows:
 Client – select the client associated with the new archive.
 Name – enter the archive name.
 Description – enter a few details about the new archive.
 Access level – select the Public or Classified value from the list. The access
level defines the way in which users can have access to this information.
Therefore, an archive with Public access level can be accessed by Internet,
and for an archive with Classified level, access must not be performed by
Internet. Taking into account that the archiving application itself cannot
detect whether it is accessed by Internet or not, this security restriction will
be applied at the technical level of communication network connectivity.
 According mode – you can select one of the following values: Compliance
mode or Business mode. The first option allows the achievement of
documents archiving flow in compliant conditions with The Law of Electronic
Archiving; the second does not require the compliance with archiving law,
thus offering the possibility to edit and delete documents from the archive.
 Provision Type – select one of the predefined templates, provided at SEAL
installation. The templates are configured in the system settings section, in
the Archive provision type property.
According to the template selected when creating the archive, certain metadata
schemas will be automatically created.
 Style files location – fill in the name of the directory on the server, which
contains the theme for the interface. In case the user does not enter any
value, the theme will be the default one (usually, these themes are located
on the server where the application is installed, \staticcontent\seal\style).
 Licence type – select the archive licence type:
 Trial – a Trial archive is an archive for which can be defined a limited
number of users. This number is configured in the Settings section, in
the Maximum number of active users for a trial archive field. The
active users which are taken into account for a Trial archive are: client
administrator and client user.
 Licenced – when a new user is created on a licenced archive, the
application checks whether the maximum number of active users for
a client is not exceeded. The system counts only the users of
SealClientWeb application (client administrator and client user) which
are associated with the licenced archives, and not the archive
administrator users.

Administration Guide Page 31 of 251


In SEAL system you are allowed to define only a single Trial archive.

3. Select the digital certificate used to sign documents and click Next to go to the next
step.
4. In the Storage & Index step, fill in the information regarding the storage of the
archive content and the indexing settings. There are four possible values for the
storage type: DISK, Documentum, HCP and Tivoli.

Note: HCP is an independent solution which allows the storage of the archived
documents content. The HCP namespace and tenant for SEAL system must be
created and configured accordingly, before accessing the create archive
functionality.
Documentum is an independent solution which allows the storage of the archived
documents content in a defined docbase. The Docbase for SEAL system must be
created and configured accordingly, before accessing the create archive
functionality.

Tivoli is a data protection platform that enables reliable backups and fast recovery
for virtual, physical and cloud environments of all sizes.

Hereinafter, you can find the description of the fields that must be filled in according to
the selected storage type:
1. DISK:
 Archive – select the generated option in case you want the application to
automatically generate the folders structure, where the archive content will
be saved; select the existent option in case the structure already exists.
The following metadata must be filled in only if the existent option was
selected. The folder structure to be created is: storage root→ client folder→
archive folder.
 Storage root – fill in the path to the root folder where the archive content
will be stored (for example, e:/seal/storage).
 Folder for client – fill in the name of the client folder (for example, SC
ECOCLEAN SRL).
 Folder for archive – fill in the name of the archive folder (for example, SC
ECOCLEAN SRL).
If you select the generated option, the application automatically creates a folder
structure of the form: storage rootCIF clientArchive code, where:

o Storage root is a preset path in SEAL application kit (the disk.properties


file).
o CIF client is the CIF filled in when adding the client which the archive
belongs to.

Administration Guide Page 32 of 251


o Archive code is a unique code generated by the application for each
archive. This code can be viewed in the archive details, after completing
the adding operation.
 Folder for backup – fill in the path to the location where the archive backup
copy will be saved (e.g. \\<server_name>\sealOfflineExport). This path is used
by the application when running an Offline export process. For more details,
consult the Offline export section.
 Encrypted content – select the check box associated with this option if you
want the archived PDF documents to have encrypted content. Thus, the
content of the archived documents will be available only from the
application, and not from the location where they are stored.

2. Documentum:
 Docbase – fill in the name of the docbase where the documents content will
be stored.
 Administrator – fill in the user name of the docbase administrator.
 Password – fill in the password of the docbase administrator.
 Folder for backup – fill in the path to the location where the archive backup
copy will be saved (for example, \\<server_name>\sealOfflineExport).
 Encrypted content – select the check box associated with this option if you
want the archived PDF documents to have encrypted content. Thus, the
content of the archived documents will be available only from the
application, and not from the location where they are stored.

This storage type does not offer the possibility for the docbase to be automatically
generated by the application.
For the Documentum storage type, the Test button is available, allowing the user to
check Documentum connection. If the Documentum connection information is
incorrect, therefore the warning message will be displayed: Connection failed.

Administration Guide Page 33 of 251


Figure 4.1 - Test Documentum connection

3. HCP:
 Archive – select the generated option in case you want the application to
automatically generate the folders structure, where the archive content will
be saved; select the existent option in case the structure already exists.
The following metadata must be filled in only if the existent option was
selected.
 HCP address (hostname) – fill in the HCP address (for example, hcp-
dc.star.ro).
 HCP basename – for this field, you can enter a string of the form:
HCP_BASENAME = hcp-demo.hcpdomain.com
 HCP tenant – fill in the HCP tenant for SEAL.
 HCP namespace – fill in the HCP namespace for SEAL.
 HCP user – fill in the account user name that can access the HCP namespace.
 HCP password – fill in the access account password to HCP namespace.
 Use HCP retention – if you select this option, the retention class in HCP is
filled in according to the metadata defined as the reference date for the
document type.
 Initial size – fill in the initial size (in GB) of the space assigned to the HCP
tenant and namespace for SEAL.
 User Tenant – fill in the name of the user who can access the tenant specified
in the HCP tenant field.
 User Tenant Password – fill in the password of the user who can access the
tenant specified in the HCP tenant field.
 Folder for backup – fill in the path to the location where the archive backup
copy will be saved (e.g. \\<server_name>\sealOfflineExport). This path is used
by the application when running an Offline export process. For more details,
consult the Offline export section.

Administration Guide Page 34 of 251


 Encrypted content – select the check box associated with this option if you
want the archived PDF documents to have encrypted content. Thus, the
content of the archived documents will be available only from the
application, and not from the location where they are stored.

Note: If you select the generated option for the Archive field, the application
automatically creates in HCP a tenant called CIF client and a namespace named
Archive code.
If you select the existent option, the Test button appears, allowing the user to
check Documentum connection. If the Documentum connection information is
incorrect, therefore the warning message will be displayed: Connection failed.

4. Tivoli
 Archive – select the generated option in case you want the application to
automatically generate the folders structure, where the archive content will
be saved; select the existent option in case the structure already exists. The
following metadata must be filled in only if the existent option was selected.
 File space name – fill in the name of the file space in which the archived
documents will be stored.
 Folder for backup – fill in the path to the location where the archive backup
copy will be saved (e.g. \\<server_name>\sealOfflineExport). This path is used
by the application when running an Offline export process.
 Encrypted content – select the check box associated with this option if you
want the archived PDF documents to have encrypted content. Thus, the
content of the archived documents will be available only from the
application, and not from the location where they are stored.

After filling in the details regarding the archive content storage, the administrator must fill
in the information about the indexing settings:
 Number of shards – fill in the number of Shard nodes that will be created on
the archive collection.
 Replication factor – fill in the number for the replication factor of a Shard
node.
 Maximum number of shards for a node – fill in the maximum number of
shards that can be created on a node, which is associated with a core.
 Shard key metadata – fill in the internal name associated with the dispersion
metadata. The value of the dispersion metadata helps to split documents on
all shard nodes, when there is a lot of data on a single shard node.
 Full text search – select the check box associated with this option if you want
the user to be able to perform a simple search by entering text sequences
that can be found in the content of the archived documents.

After filling in the details regarding the archive content storage and the indexing settings,
the administrator must click Next to go the following step:

Administration Guide Page 35 of 251


5. In the Database step, fill in the fields as follows:
 Database – select the generated option in case you want the application to
automatically generate a database or select the existent option in case the
database already exists. The following metadata must be filled in only if the
existent option was selected.
 Server name – fill in the name of the database server (for example,
DEV_SEALDB).
 Port – fill in the TCP port which is necessary for the communication with the
database server (for example: 1433 – the default port for MS SQL Server).
 Instance name – fill in the name of the database instance (for example, seal).
 Database name – fill in the database name (for example,
SEAL_SCECOCLEANSRL).
 Username – fill in the database user name.
 Data source password – fill in the password associated with the database
user name.

Note: If you select the existent option, the Test button appears, allowing the user
to check the database connection. If the database connection information is
incorrect, therefore the warning message will be displayed: Connection failed.

Important: In case a database already exists (and the existent option was selected),
the master administrator must make sure that the tables’ population script was not
run for the existing database. For all the existing databases, associated with
archives in the application, the tables’ population script was automatically run
when the archives were created. Moreover, the database must be created and
configured accordingly.

The brief steps that must be performed in order to create and configure the database, in
SQL Server, for example, are described in the Appendix – create and configure a SQL Server
database.
After filling in the details regarding the database associated with the archive, click Next to
go to the following step.

6. In the LDAP step, fill in the details regarding the synchronization with a LDAP server,
as follows:
 Connection name – the name of the connection to LDAP server.
 Server URL – the URL server address. For example: 192.168.101.166.
 Port – the network port of LDAP server. The standard port for LDAP is 389.
 Username – the name of the user who can authenticate to LDAP server.
 Password – the user’s password.
The synchronization allows taking information about the users who have Active
Directory accounts and automatically creates access accounts in SealClientWeb
application.

Administration Guide Page 36 of 251


The connection with a LDAP server can be checked by clicking the Test button. If
connection data regarding the synchronization with a LDAP server is incorrect,
therefore a warning message will be displayed: Connection failed.
In the LDAP plugin area, select the available plug-in and fill in the information
necessary for the execution (values of the plug-in properties). The following
synchronization parameters must be configured:
 Username mapping – the attribute used to name or search users in the LDAP
tree. This is usually sAMAccountName.
 User last name mapping – the name of the attribute that holds the surname
of your users in your LDAP server. This is usually sn.
 User first name mapping – the name of the attribute that holds the first
name of your users in your LDAP server. This is usually givenName.
 User status mapping – the name of the attribute from Active Directory that
holds the characteristics of the users’ status. For example:
userAccountControl.
 User e-mail mapping – the name of the attribute that holds the e-mail
address of your users in your LDAP server. This is usually mail.
 User search base – the search base which defines the location in the
directory from which the LDAP search begins. For example:
ou=SEAL,DC=dev,DC=ani,DC=local.
 User search filter – example: objectClass=person. This search filter selects
the elements (users) of the person class.
 Group search base – the search base which defines the location in the
directory from which the LDAP search begins. For example:
ou=SEAL,DC=dev,DC=ani,DC=local.
 Group filter search – example: objectClass=group. This search filter selects
the elements (groups) of the group class.
 Group name mapping – the attribute used to name or search groups in the
LDAP tree. This is usually sAMAccountName.
In case you do not wish for synchronization with a LDAP server, select the check box
associated with the No option and click Next to go to the following step.

Note: Users from Active Directory must have their e-mail addresses filled in, for the
synchronization to be performed. Users from Active Directory are imported in SEAL
as client users and they implicitly have the Unclassified (0) authorization level.

7. In the SEAL Physical Records step, fill in the following fields for the integration with
SEAL Physical Records:
 SEAL Physical Records server address – fill in the URL address used to
connect to SEAL Physical Records server, more specifically the IIS server

Administration Guide Page 37 of 251


address on which is installed the SEAL Physical Records component for
integration with SEAL. For example:
https: //test_arsec02.star.ro.
 SEAL Physical Records username – fill in the name of the user that can
authenticate in SEAL Physical Records application.
 SEAL Physical Records password – fill in the user’s password.
 SEAL Physical Records client ID – fill in the unique identifier of the SEAL
Physical Records client.
 Batch size – fill in the number of elements (boxes or files) returned by the
SEAL Physical Records application in a transaction.
 SEAL Physical Records portal server address – fill in the address used to
connect to Portal SEAL Physical Records from SEAL Physical Records system.
For example: http://test_arsec02/ARSecQAPortal/.
If you do not wish for synchronization with SEAL Physical Records, click No and click
Next to go to the following step.
The connection to SEAL Physical Records server can be checked by clicking the Test
button. If the access parameters to SEAL Physical Records are incorrect, a warning
message will be displayed: Connection failed.

Note: To synchronize the physical containers coming from SEAL Physical Records
application, it is necessary to import the SEAL Physical Records certificate into the
Java keystore used by the application servers where SEAL is installed (JBoss).

8. In the Parameters step, you can configure the following parameters:


 Show metadata schema – if this option is selected, the metadata schema
associated with a document is displayed in all grids of documents in the
application.
 Creator metadata name – you can fill in the internal name of a specific
metadata of a metadata schema defined in the archive. Thus, when a
document is uploaded in the archive, if the name of a user which is defined in
the archive is filled in for this specific metadata, the application will set that
user as the creator of the document, even if the document is uploaded in the
archive by other user.
 Enable share to anonymous users – if this parameter is selected, users can
also share the documents of a collection with external users, from outside
SEAL system. Sharing documents with external users is allowed only in
Business version.
 SMS plugin definition – to activate the authentication of anonymous users
through SMS code, select the necessary plugin in order to connect to an
external service used for sending text messages.
For example: ro.star.seal.service.impl.SmsWhosmsPluginImpl.

Administration Guide Page 38 of 251


 SMS plugin username – fill in the name of the user who can connect to the
external service.
 SMS plugin password – fill in the password of the user specified in the
previous field.
 Force selection of a group in security policies - if this parameter is selected,
users cannot create security policies on the current archive, unless they add
at least a group of users.
 Enable Smart folders - if this option is selected, users will be allowed to
create folders, add documents to the folders, view and search for folders.
 Enable archive Inbox - if this option is selected, the Archive inbox section is
available for archive administrators. This section contains all the unsigned
documents which were uploaded in the electronic archive.
 Enable archive ledger – if this option is selected, the Archive ledger report is
available for archive administrators and client administrators.
 Enable audit operations – if this option is selected, the documents ingestion
operations will be audited.
 Use ingestion page - if this option is enabled, users will have access to a
section containing all ingestion options.
 Enable signing with 3rd party service – if this option is enabled, the
documents can be digitally signed using an external signing service.
 3rd party signing service address – the address of the service used for signing
documents.
 Enable BPM features – if this option is selected, users can start workflows by
sending a document to the flow. Also, My tasks section is displayed in the
application main menu, where users can view the available tasks.
 Number of days for keeping export content files – fill in the number of days
for which the .zip files resulted after running the Export documents with
content process or Export smart folder documents with content process will
be kept. After exceeding the number of days configured in this section, the
.zip files will be deleted from the location where they are saved.
 E-mail SEAL – this setting allows the configuration of the e-mail address from
which notifications are sent to SEAL users.
 Default time zone – select the default time zone that will be applied to all
users of the current archive, who have not explicitly set up one in the user’s
settings area.
For example: (UTC+02:00) Europe/Bucharest
Note that places that observe daylight saving time during their respective
summer periods are listed only once, at the offset for their winter (usually
known as standard) period.

Administration Guide Page 39 of 251


If this parameter is not set, its value defaults to the master administrator’s
time zone or if this user does not have one set, its vale defaults to the
application server’s time zone.
 Enable GDPR – if you select this parameter, a GDPR dashboard will be
available to the archive administrator. Also, the data model (the definition of
the schemas metadata) can be defined according to the configured PII/PD
values.
 GDPR Type – select type: Personal Identifiable Information – term used in
the USA or Personal data – term used in the UE.
 PD/PII values – enter the values defined for the selected GDPR type. For
example: Normal, Sensitive, Special etc.
 BPM Workflows - Automated tasks to implementations mappings – key
value pairs which bind an automated task definition (WorkItem), by name, to
a custom implementation of the mechanism that will execute each time that
automated task is met during a workflow instance (WorkitemHandler). The
automated task definitions can be found in the SealWorkItemDefinitions.wid
file, located in SealWorkItemHandlers module of the SEAL application.
For example:
ExternalDbUpdateTask:ro.star.seal.workitems.handler.ExternalDbUpdateWor
kItemHandler;CreateDocByTemplateTask:ro.star.seal.workitems.handler.Tem
plateDocumentCreatorWorkItemHandler
 Registry module - if you select this parameter, the Mailroom and
Organization Chart sections will be available for administrators, only for
Business archives.
 Activate WebDAV – if this option is selected, access via WebDAV can be
enabled for user-defined perspectives and metadata schemas. However,
metadata schemas cannot be accessed via WebDAV until default values are
set for all their mandatory metadata.
The parameters which can be configured in this step can be modified by the archive
administrator by accessing the Manage data modelArchive parameters section.
9. Click Save to add the archive in the system.
To view, modify and delete an archive, consult the Appendix – General operations.

Note: When an archive is created in the system, the application sends a notification
e-mail to the master administrator which contains the connection data to the
archive database. In addition, for a HCP storage archive, the e-mail contains the HCP
connection data: namespace and tenant name, namespace and tenant user, the
encrypted passwords of the tenant and namespace users. To decrypt the passwords
from the notification e-mail, the master administrator must use the
encryption/decryption tool, which can be accessed from the Resources section.

Administration Guide Page 40 of 251


In the Details step, you can only modify the following metadata:
 Name
 Description
 Style files location
 Access level
 According mode
 Digital Certificate

For details regarding the archive content, you can only modify the Folder for backup field.
For an archive with HCP storage type, you can only modify the HCP password field, if
necessary.
For an archive with DISK or Documentum storage type, no metadata can be modified.
In the Database step, the information associated with the database cannot be modified.
If the database was automatically generated, the master administrator can access the
details about the database associated with the archive in the server configuration file. The
datasource is automatically generated by SEAL on the applications server where SEAL is
installed.
In the LDAP step, the information about LDAP and LDAP plugin cannot be modified.
To delete an archive, click the Delete button associated with it. In the confirmation
window, the master administrator is informed of the following: the deletion of the archive
results in removing any reference of the archive in SEAL system and no user will be able to
access the archived data. All archive users’ will be disabled, but they will remain in
SEAL_MASTER database and they will be active on the other archives to which they are
associated, if any.
If you also want to remove the archive database, the archive content and the results of all
Offline export processes, select the options corresponding to them.
Note: For the archives whose content is stored in Tivoli or Documentum, the content
of the archive cannot be deleted.

After entering the password of your access account, click the Yes button.
The deletion operation is performed by means of the Delete archive process, which is
automatically created when the master administrator accesses the button that confirms the
deletion of the archive. The process audits the archive deletion and saves all its properties in
the details of the audit event. To view the process details, consult the Processes section.
For more details about associating an archive with a user, see the Users section.

4.4 Archive administrators


The master administrator has the possibility to manage the archive administrators and their
associated archives, by clicking the Administrators button from the application main
interface.

Administration Guide Page 41 of 251


Note: When filling in certain information, the application allows entering a limited
set of special characters.
If the user enters an unsupported character (for example, entering one of the
characters: <>%$*#!?|}{=\), a warning message will be displayed: ”The expression
you entered has an incorrect character.”

To add a new archive administrator user, perform the following steps:

1. Click one of the two Add buttons in the Administrator management window.
2. In the Administrator details step from the Add administrator window, fill in the
fields as follows:
 E-mail address – fill in the administrator e-mail address.
Important:
 Note that the e-mail address of an archive administrator must be correctly
filled in, considering that, after creating a new user, the system will
automatically send a notification e-mail to the address filled in the E-mail
address field. The notification e-mail contains the user’s password. At a first
login, the newly created administrator will use the username and password
provided in the notification e-mail to authenticate in the application. Then,
the system will ask the administrator to change the password. The e-mail
address must be unique in the application.
 If you enter the e-mail address of a user which already exists in the system
(client user or client administrator), the application will display a message
informing the user that it has been found a user with the same e-mail
address. You can save the user with an archive administrator role.

 Username – fill in the name that the archive administrator will use to log on
to the application.
 First name – fill in the first name of the administrator.
 Last name – fill in the name of the administrator.
 Description – enter a short description of the archive administrator.
 Authorization level – represents the access level to the archived documents
according to the following laws: the access law on classified information and
the law regarding the access to strictly confidential information. The user will
have access to those documents which have the same classification level or
lower level than his authorization level. The values that can be selected from
the list are: Unclassified (0), Protected (1), Confidential (2), Secret (3), Top
secret (4).

Important: It is important to keep in mind that the authorization level is applied only
for client users.

Administration Guide Page 42 of 251


3. Click Next to go to the following step.
4. In the Associated archives for administrator step, select the archives associated with
the current administrator. Also, you can extend the archive administrator’s privileges
by selecting one or all of the following roles:
 Uploader – administrators with this role are allowed to add documents in the
archive from the Web Upload form.
 Registrar – users with this role are allowed to upload documents in the
archive from the Register new document form. For more details, consult the
Registers section.
 Records manager
5. Click Save to add the archive administrator in the system.
To view, modify and delete an archive administrator, consult the Appendix – General
operations.
The deletion operation is available only for the users which have not logged on
SealAdminWeb application.
The master administrator can reset the password of an archive administrator, by clicking the
Reset password button from the Administrator management window.
If the master administrator confirms the password reset operation, the system sends a
notification e-mail to the archive administrator. To set the new password, the administrator
must access the link from the e-mail message. The link is valid for one day and can be used
only once. When setting a new password, several requirements must be fulfilled,
requirements which are displayed in the application login interface.
The master administrator can disable an archive administrator account by clicking the
Disable button from the Administrator management window. This button appears
when you hover the mouse over the Enable button associated with a user whose
account is active.
A user with a disabled account cannot access SealAdminWeb application. Also, for a user
with a disabled account, the following operations are not available: edit, view, delete, or
reset password.

To reactivate an account, the master administrator must click the Enable button from
the Administrator management window. This button appears when you hover the mouse
over the Disable button associated with a user whose account is disabled.

4.4.1 System users

The master administrator can manage the accounts of system users, by clicking the
Integration users tab from the Administrators section.
The system users are:

Administration Guide Page 43 of 251


 provider – used for accessing the archive provisioning REST services.
 seal.seeit – used for connecting SeeIt server to SEAL.

To view the information of a system user, click the associated View button.
To modify the information of a system user, click the associated Edit button. The
information that can be modified is: the password, the e-mail address, the first name and
the last name of the system user.
There is no possibility to delete or create a system user.

4.5 Configure system settings


The master administrator can view and modify the system general settings by clicking the
Settings button from the application main interface.

The general settings are divided into sections; by positioning the mouse over the icon
associated with a field, the administrator has the possibility to view information about that
metadata.

Figure 4.2 - View system settings

The master administrator can modify the system general settings, whose descriptions can
be found in the following table:
System setting Description Example

The Licence section


Licence key Fill in the licence key defined tVZ6EbUVkWmLixBfPuDr
globally for the active users in SEAL. pNfqmqp0O92VCv+SVpc
This key is encrypted and provided SNQViF9teUr75f2lbV0g2
by Star Storage.
PHDD
The key licences a maximum
number of users that can
authenticate in SEAL system.
Maximum number of The maximum number of active 3
active users for a trial users for a Trial archive. On a Trial
archive archive, the user cannot add a
number of users greater than the
value set for this field. The active
users of a Trial archive will not be

Administration Guide Page 44 of 251


taken into account when counting
the maximum number of users
defined on the archives associated
with a client.
Maximum storage size The maximum storage capacity for a 1
for trial archive (GB) Trial archive.

The Database Settings section


Database type The database type. One of the sqlserver
following values can be selected:
 sqlserver – for a MS SQL
Server.
 oracle – for a database
ORACLE server.
 postgresql – for a database
PostgreSQL server.
Master server address The SQL server address, which SEALDB
contains the master database.
Master server port The port used for connecting to the 23
SQL server (mandatory value that
must be filled in for ORACLE
databases).
Master database name The name of the master database, SEAL_MASTER
usually SEAL_MASTER.
Master user The necessary username for seal
connecting to the master archive.
Master password The password used to connect to
the master archive.
Master server instance The name of the instance that runs
on the SQL server which contains
the master database.
The Application Server Settings section
JMS connection factory The JNDI name of JMS Connection /XAConnectionFactory
Factory, as it is exposed by the
application server where SEAL is
running.
JMS connection topic The JNDI name of JMS Connection /XAConnectionFactoryRe
factory Topic Factory, as it is exposed by the mote
application server where SEAL is
running.
Backup path The path to the default directory E:/seal/backup/
where the archive backup folder will
be exported. If you fill in this field,

Administration Guide Page 45 of 251


in the adding archive process, this
field will be preset with the entered
value.
SEAL_HOME The SEAL_HOME environment D:/seal
environment variable variable defines the installation
directory for SEAL and includes
various subfolders for: velocity
templates, Jasper reports
temporary files, database scripts,
SAP configuration files, workflow
definitions, content type mappings,
etc. This setting is read-only, the
setup is performed during
installation, by either adding an OS
environment variable or by
configuring it in the server startup
script.
The Index Server section
The default maximum The default value that will be taken 4
number of shards into account when creating an
archive.

The default maximum The default value that will be taken 2


replication factor into account when creating an
archive.

Number of Solr nodes The parameter used to specify the 4


number of Solr nodes in Cloud.

The default maximum The default value that will be taken 2


number of shards per into account when creating an
node archive.

Number of retries of a The number of retries configured 5


Solr query for a Solr query until a successful
result is returned.

Time interval to wait The time interval (in milliseconds) 3000


for a Solr query to for completing a Solr query before
execute (ms) starting a new retry.

Time interval before The time interval after which a new 1000
attempting to resubmit retry is started to execute a Solr
a Solr query (ms) query, if the last attempt has failed.

Solr extracted fields General fields that exist in the Subject:STRING,


properties section of any document title:STRING,

Administration Guide Page 46 of 251


and that are extracted automatically last_modified:DATE,
by Solr. The fileds must exist in the author:STRING
schema.xml file located in Solr.
These can be mapped to metadata
that will be automatically filled with
the extracted values.

The Storage section


Max folder count The maximum number of folders in 5000
a directory, used in the folder
structure created on the storage
environment.
Export content path The path from the SEAL application e:/seal/exportcontent
server where the exported files are
saved in order to be subsequently
downloaded.

Maximum number of The maximum number of the files 100000


files for export content that can be exported after an
advanced search, by running the
Export documents with content
process.

Maximum size of files The maximum size (in MB) of the 9000000
for export content (in files exported after an advanced
MB) search, by running the Export
documents with content process.

Disk storage path The default location on the disk g:/seal/storage


where the content of the Disk
storage archives will be saved.

The Notifications section


Admin base URL (SEAL) The URL address needed to start https://<IP_or_hostname
SealAdminWeb application, used in >/SealAdminWeb/
e-mail notifications sent by the
application.
Client base URL (SEAL) The URL address needed to start the https://<IP or
SealClientWeb application, used in hostname>/SealClientWe
e-mail notifications sent by the b/
application.
Mail server The address of the e-mail server SCLKMX02.star.ro
used by SEAL to send e-mail
notifications.
Mail server port The TCP port needed to 25

Administration Guide Page 47 of 251


communicate with the e-mail
server.

Mail server user The user name of the account used


to connect to the e-mail server,
needed for the server
authentication.
Mail server password The password of the account used
to connect to the e-mail server,
needed for the server
authentication.
Ingestion base URL The URL address of SEAL ingestion https://<IP_or_
(SEAL) application, where is exposed the hostname>/SealIngestion
download service of the files Web/
resulted after an export.

SEAL default mail Configured at system level, this e- [email protected]


mail address is taken over each
archive at its creation. Represents
the e-mail address from which
notifications are sent to SEAL users,.
The Product Info section
Business contact Business contact telephone. +4021.242.16.95
Support contact Support contact telephone. +4037.410.74.10
E-mail address (STAR The e-mail address displayed in the externalizeaza@star-
STORAGE) About page. storage.ro
Website (STAR The Star Storage website displayed www.star-storage.ro
STORAGE) in the About page. <http://www.star-
storage.ro/>
Client support website The website address for clients https://support.star-
support. storage.ro/arsys/shared/
login.jsp?/arsys/
Default language The language selected in this
section is used:
 when logging various
platform messages (in the
log files located on the
application servers)
 when formatting the

Administration Guide Page 48 of 251


numeric and real metadata
types for indexing them.
 when auditing the
documents modification
operations by means of
certain processes (apply
legal hold, apply security
policy, change retention
period)
 when running the processes
of merging specific metadata
or metadata schemas, in
order to convert between
numeric or real metadata
types
 when creating an archive, if
no template is specified for
the Archive provision type
system setting. Thus,
according to the default
language, the generic_ro or
generic_en is used.

Enabled languages The languages selected in this area


are available in the Change
language section and can be used
for changing the application
interface language.
The Integrations section
SeeIt server enabled Flag which indicates the availability true or false
of a SeeIt server.

SeeIt server The URL address of the SeeIt server. http://STSDEVW001:900


0
Activate SEAL Physical If this setting is selected, the It can be either selected
Records configuration for SEAL- SEAL or not.
synchronization Physical Records integration is
activated. More precisely, when
adding an archive, the application
displays the fields that must be
filled in for the connection to SEAL
Physical Records.
List of SeeIt viewer The file formats entered in this field JPG, JPEG, TIF, TIFF, PNG,
must be found in the list of formats PDF, PDF/A, DOC, DOCX,

Administration Guide Page 49 of 251


supported file formats supported by the built-in SeeIt RTF, HTML, HTM, TXT,
viewer, namely: JPG, JPEG, TIF, TIFF, GIF, BMP.
PNG, PDF, PDF/A, DOC, DOCX, RTF,
HTML, HTM, TXT, GIF, BMP.

For the file formats configured in


this section, the option for viewing
the content of an archived
document within the web
application is available.

The Star Capture Settings section


URL for application Star The URL address of the server on https://<IP_or_hostname
Capture Admin which Star Capture5 Admin is >:<port>/
installed. 192.168.102.97:8180/SC
5Admin/provisioning/cus
tomer.htm
User from Star Capture The user name of the account used
Admin application to connect to Star Capture5 Admin
application.
Password for user from The password of the account used
Star Capture Admin to connect to Star Capture5 Admin
application application.

The HCP Settings section


HCP HTTPs scheme The protocol used for the If checked, the protocol is
communication with HCP. HTTPs, otherwise it is
HTTP.
Verify HTTPs certificate In case the protocol used for the If checked, it is
communication with HCP is HTTPs, determined whether the
this setting determines whether the certificate can be trusted
HCP certificate can be trusted or
or not.
not.
HCP DNS hostname Represents the domain name of the admin.hcp-dc.star.ro
HCP node, prefixed by admin.
HCP domain name Represents the HCP domain name. hcp-dc.star.ro
HCP system user The name of a user that can connect
to HCP. The user must have at least
the Administrator and Security
roles.
HCP system user The password of the user entered in
password the previous field.

Administration Guide Page 50 of 251


Communication retry The maximum number of attempts 3
count made by SEAL in case an error
communication with HCP occurs.
Enable document If this option is enabled, the earlier It can be either selected
versions pruning on the versions of documents on the HCP or not.
HCP primary system primary system will be deleted after
a number of days configured in the
following field. This setting is useful
for signing the documents in an HCP
storage type archive.
Old versions age for The number of days after which the 5
pruning (days) on earlier versions of the documents
primary system on the HCP primary system are
automatically deleted.
Enable document If this option is enabled, the earlier It can be either selected
versions pruning on the versions of documents on the HCP or not.
HCP replica system replica systems will be deleted after
a number of days configured in the
following field. This setting is useful
for signing the documents in an HCP
storage type archive.
Old versions age for The number of days after which the 30
pruning (days) on earlier versions of the documents
replica system on the HCP replica systems are
automatically deleted.
Time interval before The time interval in milliseconds 3000
attempting to after which a new retry is started to
reconnect (ms) connect to HCP, if the last attempt
has failed.
Purge after delete If this option is selected, the It can be either selected
deletion of the documents stored in or not.
HCP is ensured, even if the
versioning is activated.
Important: To digitally sign the documents of an archive with HCP storage type
(using SEAL Signer) the document versioning option must be enabled in HCP.
Using an HCP administrator account, access the Tenant Management Platform of
HCP. On the namespace used by the SEAL Archive, in the Versioning section of the
Policies tab verify whether the Enable versioning checkbox is checked. Press the
Update Settings button if you made any changes.

Administration Guide Page 51 of 251


Figure 4.3 – HCP – Enable document versioning
The TSM Settings section
TSM API version TSM API version 62300
TSM server address TSM server address 192.168.101.6
TSM client node name TSM client node name STSBU-01W151
TSM client node TSM client node password
password
TSM client application TSM client application name SEAL
name
Virtual drive letter The virtual drive letter S
Filespace type The 0 value means that the 0
filespace is intended for archival
purposes. We recommend you not
to modify this property.
Minimum number of The minimum number of idle 10
idle connections connections

Maximum number of The maximum number of idle 20


idle connections connections

Maximum number of The maximum number of 25


connections connections

Administration Guide Page 52 of 251


Expired connections The interval (in seconds) of checking 60
interval expired connections.

Expired connection Timeout for one expired connection 300


timeout (in seconds)

The SAP Content Library Services Section


Enable SAP utilization By checking this you enable SAP It can be either selected
Content Library Services feature and or not.
you will be able to connect a SAP
system content repository to a SEAL
archive, through Archive Link
interface.
SAP Content Library The SEAL username of the account Any archive
Services integration used by SAP Content Library administrator assigned
user Services to connect to SEAL REST to the archive(s) created
services
as SAP HTTP content
server.
SAP JCO Server host IP address of SAP system 192.168.102.3
address
SAP JCO instance SAP System number 30
number
SAP JCO client SAP JCO client 200
SAP JCO username SAP account username used to sap-user-01
connect from SEAL to SAP using JCO
SAP JCO password SAP account password used to <the password for sap-
connect from SEAL to SAP using JCO user-01>
SAP JCO language SAP JCO language en
SAP JCO pool capacity SAP JCO pool capacity 3
SAP JCO peak limit SAP JCO peak limit 10
The Azure Settings section
Azure AD server URL Azure Active Directory server URL. https://login.microsoftonlin
e.com/
Enable Azure AD If this option is selected, the Azure It can be either selected
authentication Active Directory authentication is or not.
enabled. This option will be
available in SEAL login page.
Azure tenant name SEAL tenant name registered in Common
Microsoft Azure platform.
Azure application name SEAL application name that was SEAL

Administration Guide Page 53 of 251


registered in Microsoft Azure
platform.
Azure client id Azure client id that was generated Eb8780d4-1887-470e-a45a-
by Microsoft Azure platform. 016fe336bcd8

SEAL redirect URL from URL provided to Azure at SEAL https://seal.domain.com


Azure application registration. Microsoft /SealClientWeb/azure/ss
Azure will perform a redirection to oAzure.htm
this URL after completing AD
authentication.
Azure AD token Microsoft Azure platform URL used https://login.microsoftonlin
validation URL to get the last security keys to e.com/fabrikamb2c.onmicro
validate token. soft.com/discovery/v2.0/key
s?p=

The Other Settings section


Maximum login The maximum number of 5
attempts unsuccessful logins until the
account will be blocked.
Minimum lock time The lock time, expressed in 300000
milliseconds when the maximum
number of unsuccessful logins has
been reached.
Archive provision type Enter the predefined templates Generic_ro, dept_hr_ro,
provided by default at SEAL dept_procurement_ro,
installation. ind_transport_ro,
For example: generic_en,
generic_en, dept_hr_en,
dept_procurement_en.
To define a new template, the dept_procurement_en,
platform administrator must create ind_transport_en
the SQL script which underlies the
template and copy it to the
directory configured in the path
which is specified in the Initial
database script path system
setting, in a subdirectory which will
represent the name of the
template.
Maximum number of The maximum number of 500
documents in a documents that can be added to a
collection collection. If the maximum limit
configured in this section is
exceeded, the application displays a
notification message.

Terms and conditions If this option is selected, users must It can be either selected
accept SEAL terms and conditions.

Administration Guide Page 54 of 251


The agreement must be given at the or not.
first authentication and every time
terms and conditions are modified.

Use token If this option is selected, the user It can be either selected
authentication filter who launches SEALUploader and or not.
StarCapture applications from SEAL
main interface doesn’t need to
enter the connection data for these
applications, as they are
automatically taken from SEAL.

List of video file A list of HTML5 supported video Mp4, m4v, ogv, webm
formats extensions. A video viewer icon will
be displayed if the file extension is
supported and the content of the
file will be opened within a
dedicated viewer. Please check
www.w3.org or
www.w3schools.com for an
updated list.

List of audio file A list of HTML5 supported audio Aac, mp4, m4a, mp1,
formats extensions. An audio viewer icon mp2, mp3, mpg, mpeg,
will be displayed if the file extension oga, ogg, wav, webm
is supported and the content of the
file will be opened within a
dedicated viewer. Please check
www.w3.org or
www.w3schools.com for an
updated list.

CMIS Seal base URL The protocol used to contact SEAL http or https
scheme CMIS server.

Enable ADFS If this option is enabled, the It can be either selected


authentication authentication in SEAL of a user or not.
from an external Active Directory
domain is allowed.

ADFS group authorized The name of the Active Directory Seal_Authorized


for SEAL group to which a user must belong
in order to be able to authenticate
in SEAL.

Administration Guide Page 55 of 251


Important: In order for the system settings to be applied, the user must log on again
to the application. Exceptions to this rule are: SeeIt server, the e-mail server
connection data, and Velocity path. To apply these settings, you need to restart the
application server where SEAL is installed.

If SAP Content Server Library Services is enabled, you must also perform the following
steps:

 Unzip the sapjco30P_6-10005326.zip file to a local path on your SEAL server. If SEAL
is installed in cluster architecture, then the steps must be repeated on every server
where the application server is hosting SealAsynchronousApplication.ear. Write
down the path to the unzipped folder.
 Create (or edit, if already exists) the system environment variable CLASSPATH
pointing to the SAP JCo jar file. E.g.:

Figure 4.4 - Create/edit the CLASSPATH system variable

4.6 Update storage statistics


The master administrator has the possibility to update the information which is displayed in
the chart from the application main interface by running the recurrent process, Update
storage information. To view the launched processes, click the Processes button from
the application main interface.
The recurrent process needs to be configured by the master administrator and then, the
process is launched automatically according to the set configuration.

To configure the process, click the corresponding Edit button from the Recurrent
processes tab. In the Edit recurrent process page, you can run the process immediately by
clicking the Run button or schedule the process to run at a certain time with a certain
frequency. For this purpose, enter the date and time for the process next run, as well as the
running frequency and click Save.

The process becomes active (marked with the button). At each execution of the process,
the application creates a background process that can be accessed in the Background
processes page.

Administration Guide Page 56 of 251


To disable a process, click the Disable button in the Recurrent processes tab. This
button appears when you hover the mouse over the Enable button associated with an
active process. A process which is not active has the button associated with it.

To view the history of the process executions, click the Runs history link from the History
column. You will be redirected to the Background processes page.

To view the process details, click the Information button corresponding to the Update
storage information process, located in the Background processes tab.
If a process does not run successfully, its state will be Error and will have an errors.txt file
associated which will contain the encountered errors.

4.7 Compute archive statistics


The master administrator can update the statistics in the application for each electronic
archive in the system, by running the recurrent process, Compute archive statistics. To view
the launched processes, click the Processes button from the application main interface.
The recurrent process needs to be configured by the master administrator and then, the
process is launched automatically according to the set configuration.

To configure the process, click the corresponding Edit button from the Recurrent
processes tab.

Figure 4.5 - Edit recurrent process

In the Edit recurrent process page, you can immediately run the process corresponding to
an archive by clicking the Run button or schedule the process to run at a certain time
with a certain frequency. For this purpose, enter the date and time for the process next run,
as well as the running frequency and click the associated Save button.

Administration Guide Page 57 of 251


To schedule the process for all the archives in the system, depending on how it has been
configured, click the Save all button.

The process becomes active (marked with the button in the Recurrent processes tab).
At each execution of the process, the application creates a background process that can be
accessed in the Background processes page.
To disable the process for all the archives for which it has been configured, click the Disable
button in the Recurrent processes tab. This button appears when you hover the mouse
over the Enable button associated with an active process.

To individually disable a process for an archive, click the Disable button corresponding
to the desired archive from the Edit recurrent process window. The process status for that
archive will be Inactive.

A process which is not active for any archive has the button associated with it in the
Recurrent processes tab.

To view the history of the process executions, click the Runs history link from the History
column. You will be redirected to the Background processes page.

To view the process details, click the Information button corresponding to the
Compute archive statistics process, located in the Background processes tab.
If a process does not run successfully, its state will be Error and will have an errors.txt file
associated which will contain the encountered errors.

Administration Guide Page 58 of 251


5 Manage an electronic archive
In this section, we describe the operations that can be performed by a user having Archive
administrator role (the role which manages users, groups of users and security policies for
the archive where he is associated).

5.1 The initial configuration of an electronic archive


After creating an electronic archive and an archive administrator account by the master
administrator, it is necessary to perform a set of configurations for the created archive,
before archiving documents. These configurations are made by the archive administrator
and consist in:
1. Defining users that can access the electronic archive
2. Defining groups of users
3. Defining security policies (at least one policy) and automated rules (only if the
business requirements demand).
4. Defining data model
a. Creating and publishing a file plan version. This step is optional for the
Business archives, because a default file plan version is automatically created
when adding the archive, valid since 1970.
b. Creating value lists and metadata schemas
c. Defining navigation perspectives. This step can be done afterwards.
d. Defining templates and using them for generating new documents in the
archive
e. Creating workflow definitions, necessary for sending a document on a
workflow.Modifying archive parameters, if necessary.
f. Defining registers from which unique registration numbers will be generated
and assigned to documents
g. Defining the structure of the Organization Chart

5.1.1 Users

The archive administrator has the possibility to manage the list of users for the current
archive, by clicking the Users command from the Security section. Users created by the
archive administrator can access SealClientWeb application.
To add a new user, follow the steps:

1. Click one of the two Add buttons in the User management window.
2. In the User details step from the Add user window, fill in the information associated
with the user (name, first name, e-mail address) and click Next.
3. In the Associated archives for user step, select the archives associated with the user
and his role.
In the Role list, the following values are available:
 Client user

Administration Guide Page 59 of 251


 Client administrator
Also, you can extend the user’s privileges by selecting one or all of the following
roles:
 Uploader – users with this role are allowed to add documents in the archive
from the Web Upload form.
 Registrar – users with this role are allowed to upload documents in the
archive from the Register new document form.
 Records manager
4. Click Save to add the user in the system.

Important:
 Note that the e-mail address of a user must be correctly filled in, considering
that, after adding a new user, the system will automatically send a
notification e-mail to the address filled in the E-mail address field. The
notification e-mail contains the activation link for the user account. When the
activation link is accessed, the system requires setting a password.
The e-mail address must be unique in the application.
In the Username field, you must fill in the name used to authenticate in the
application.
 If you enter the e-mail address of a user which already exists in the system,
the application will display a message informing the user that it has been
found a user with the same e-mail address. You can save the user either with
a client user role, or with a client administrator role.
 If you enter the e-mail address of a user which already exists in the current
archive, the application will display a message stating that a user with the
same e-mail already exists in the archive and you will not be allowed to save
it.

Note: When filling in certain information, the application allows entering a limited set
of special characters.
If the user enters an unsupported character (for example, entering one of the
characters: <>%$*#!?|}{=\), a warning message will be displayed: ”The expression
you entered has an incorrect character.”

Important: When you add a new user (Client administrator or Client user), you must
take into account the maximum number of users that was set when adding the client
that has associated the archive on which you want to add the user. If you exceed the
number of admitted users, the application displays a warning message.

Administration Guide Page 60 of 251


Important: The authorization level that must be selected in the User details step
represents the access level to the archived documents according to the following
laws: the access law on classified information and the law regarding the access to
strictly confidential information. The user will have access to those documents which
have the same classification level or lower level than his authorization level. It is
important to keep in mind that the authorization level is applied only for client users.

To view, modify, and delete a user, consult the Appendix - General operations.
The deletion operation is available only for the users which have not logged on the
SealClientWeb application.
The archive administrator can reset the password of a user, by clicking the Reset password
button from the User management window.
If the archive administrator confirms the password reset operation, the system sends a
notification e-mail to the user. To set the new password, the user must access the link from
the e-mail message. The link is valid for one day and can be used only once. When setting a
new password, several requirements must be fulfilled, requirements which are displayed in
the application login interface.

The archive administrator can disable a user account by clicking the Disable button from
the User management window. This button appears when you hover the mouse over the
Enable button associated with a user whose account is active.
A user with a disabled account cannot access the SealClientWeb application. Also, for a user
with a disabled account, the following operations are not available: edit, delete, or reset
password.

To reactivate an account, the archive administrator must click the Enable button from
the User management window. This button appears when you hover the mouse over the
Disable button associated with a user whose account is disabled.

5.1.2 User groups

The archive administrator can add and modify groups of users, in order to define the
security model, for each archive.

To manage user groups, click the User groups command from the Security section.
The archive administrator can add a group of users without a reglementation document, or
he can assign either a new reglementation document to the group or already created
reglementation documents. The reglementation document represents the supporting
document provided when creating or modifying a group of users. These can be found in the
administrative documents area (the Administrative documents section).

Administration Guide Page 61 of 251


To add a group of users, you must follow the steps:

1. Click one of the two Add buttons in the Group management window.
2. In the Users group details step from the Add group window, fill in the group name
and select the users that will be part of the group.
3. In the Supporting document list, you can select one of the following options:
a. One of the existing reglementation documents – in order to add a group with
an existing supporting document.
b. The New document value - in order to add a group with a new supporting
document.
c. The No document value – in order to add a group without a supporting
document. This value is available only for Business archives.
4. If you select the 3a. or 3c. option, click Save to add the group in the system.
5. If you select the 3b. option, click Next to go to the following step, that is
Reglementation document.
6. In the Reglementation document step, click Browse to upload the reglementation
document and fill in the associated information.
7. Click Save to add the group of users in the system.

To view, modify, and delete a group of users, consult the Appendix - General operations.
The deletion operation is available only for groups which are not associated with a security
policy. For more detailed information about assigning a group of users to a security policy,
consult the Assign permissions using security policies section.

5.1.3 Automated rules

Automated rules are logical expressions, based on the documents or smart folders
metadata. They are evaluated whenever a new document is uploaded in the electronic
archive or when a smart folder is created, in order of their priorities.
To manage automated rules, the archive administrator must click the SecurityAutomated
rules section from the application main interface.
This section is organized in the following tabs:
 Security rules
 Retention rules
 Workflow rules
Security rules are used when no security policy is explicitly sent from the upload documents
tool.
In this case, when uploading documents in the system, after evaluating a logical expression,
the application decides whether to apply a certain policy, or to evaluate the next security
rule. Evaluation is made by taking into account the priority established for each security
rule, when creating it. If no security rule is applied, the system automatically establishes the
default policy of the archive for the uploaded document.

Administration Guide Page 62 of 251


For example, if there is a rule - DocumentType = "Invoice" + ArchiveDate = "18.02.2012" and
no security policy was set for the upload tool, then documents which meet conditions in the
rule (have the Invoice document type and the archive date is 18.02.2012) will be uploaded in
the system with the security policy mentioned in the rule.
In order to set the evaluation type of the rules, you have the following options:
 Exclusive evaluation – if this option is selected, a single security policy can be
applied to a document/smart folder after evaluating the security rules.
 Joined evaluation – if this option is selected, all policies mentioned in the rules
whose conditions are met, are applied to the documents/sart folders.
Retention rules are used to automatically apply a file plan class (retention policy) to the
documents which fulfill the criteria in the rule. Retention rules are evaluated whenever a
new document is uploaded in the electronic archive, in order of their priorities. If there are
several retention rules with the same criteria, when setting the classification class for the
uploaded documents, the application will take into account the rule with the lower priority.
If no retention rule is applied, the system automatically establishes the default file plan class
of the archive for the uploaded document.
Workflow rules are used to automatically send a document or a smart folder to a workflow
at its creation. Workflow rules are evaluated whenever a new document is uploaded in the
electronic archive or when a smart folder is created, in order of their priorities. Based on the
result of the logical expression evaluation, the application decides whether to start a certain
workflow, or to evaluate the next workflow rule. If there are several workflow rules with the
same criteria, when starting a workflow, the application will take into account the rule with
the lower priority.
To add an automated rule, you must follow the steps:

1. Click one of the two Add buttons from the corresponding tab: Security
rules/Retention rules/Workflow rules.
2. In the Rule details step, fill in the name of the rule in the Rule name field.
3. To compose the rule, use the fields described below:
 Logical operator – select the logical operator which connects the conditions
added in the rule’s body: N/A (begin condition), AND, OR. The N/A (begin
condition) value is used only before the first condition which is added to the
rule.
 Choose metadata schema – select the document metadata schema or the
smart folder schema for which the rule will be applied and then click the Add
new condition to rule icon to add the condition to the rule.
You can add a condition based exclusively on a metadata schema name or,
after clicking the Add new condition to rule button, you can also add a
condition regarding a metadata.

Administration Guide Page 63 of 251


Figure 5.1 - Add condition based exclusively on a metadata schema name
 or choose metadata – select the metadata that will be taken into account
when applying the rule.
 Choose operator – select the operator for the previously selected metadata.
For example: equals, less than, greater than, contains, ends with.
 Metadata value – fill in a value for the previously selected metadata and click
the Add new condition to rule button to add the condition to the rule.

Figure 5.2 - Add rule using a condition regarding a metadata

To consecutively add many conditions to the security rule, repeat the steps
described above and click the Add new condition to rule button.
The created rule is displayed in the Rule field. To delete the conditions added in the
rule’s body, click the Clear rule button.
To manually edit the rule, click the Edit rule (Advanced users only) button.
4. Click Next to go to the second step, where you will establish the following, according
to the automated rule type:
 The security policy which will be applied to the documents/smart folders if
the security rule is successfully evaluated.
Select a policy from the Select security policy list or the New policy value.

Administration Guide Page 64 of 251


If you choose to create a new security policy, select the security permissions
associated with the groups that will be part of the security policy. Also, select
the creator’s rights.
In the Security policy name field, fill in the name of the policy that will be
created.
For more information on security policies, please see the next section.
In the Supporting document field, select the New document value in order to
add a new supporting document or select one of the existing documents. For
a Business archive, you can create a security rule without a supporting
document (the No document value).
To create a new supporting document, click Next to go to the
Reglementation document step. In this interface, click Browse to upload the
reglementation document and fill in its associated information.
 The file plan class which will be applied to the documents if the retention
rule is successfully evaluated.
In this step is displayed the current version of the file plan, represented as a
tree structure.
Important: Note that when applying a file plan class based on the
evaluation of retention rules, only a classification class from the current
file plan version will be applied to the uploaded documents. For this, make
sure that, when uploading a document in the archive, its issued date is
after the start date of the current file plan version. Otherwise, the rule will
not be applied.

Expand the file plan tree structure and select the file plan class which will be
applied to the documents which fulfill the criteria of the rule. Only leaf nodes
can be selected. When a file plan class is selected, its details are displayed
next to the file plan structure: name, code, retention period, whether a
selection committee meeting is required or not.
To cancel the selection of a file plan class, click the Deselect button or select
another file plan class.
 The workflow to which the documents/smart folders will be sent if the rule
is successfully evaluated.
For this, fill in the following fields:
 Default Workflow Name – select the workflow definition to which the
document/smart folder will be automatically sent when it is
uploaded/created in the archive. The list contains only the workflow
definitions, for which has been configured in the BPMN file, the name
of users or groups of users to which each task is assigned.
 Default Workflow Message – fill in the message which explains users
what needs to be done to successfully complete the workflow.
 Default Workflow Due Time (hours) – fill in the due time (in hours)
for solving the workflow tasks.

Administration Guide Page 65 of 251


 Task expiration reminder (hours) – fill in the number of hours before
the workflow due time when the system will send a notification e-mail
to the workflow initiator and to all users assigned to the workflow
tasks informing that these are about to expire.
 Default Workflow Priority – select the workflow priority: low,
medium or high.
5. Click Save to register the automated rule in the system.

Note: When you create a rule which contains a condition based on the Signing status
metadata, the value of the metadata must be specified by the status code from the
database, and not by its name (Signed or Not signed). Thus, the code which
corresponds to the Not signed status is 2, and the code corresponding to the Signed
status is 8.

Note: In order to create composed rules, you must use the parentheses to separate
the conditions in the rule’s body. For this purpose, you must manually edit the rule,
as in the following example:
((MetadataSchema = "Bill of lading" + Issuer ="John Smith"), (MetadataSchema =
"Bill of lading" + Issuer ="Sarah Brown"))

The application automatically associates an integer number, named priority to each rule
which is added in the system. To change the priority of the rules displayed in the grid, use
the Move up and Move down buttons.

Note: 1. When filling in a value for a date type attribute, make sure that the date is
entered in the correct format. For more information, consult the Metadata types
sub-section, in the Metadata schemas section.
2. When filling in certain information, the application allows entering a limited set of
special characters.
If the user enters an unsupported character (for example, one of the characters:
<>%$*#!?|}{=\), a warning message will be displayed: ”The expression you entered
has an incorrect character.”

To view, modify and delete a rule, consult the Appendix - General operations.

5.1.4 Assign permissions using security policies

Any archived document can be associated with security permissions which determine the
users’ access to that document (see the Security policy metadata associated with each
document). These permissions are specified in the security policy.

To manage security policies, the archive administrator must access the Security button
from the application main interface.

Administration Guide Page 66 of 251


Security policies are defined by the administrator of the electronic archive and are
documented in an access regulation order. The access regulation order represents the
supporting document provided when adding or modifying a security policy. These can be
found in the administrative documents area (the Administrative documents section).
Security policies contain pairs of the <group of users, permission level> type, which define
the users’ access to the archived documents. Permission levels can be:
 View document metadata
 View document content
 Edit
 Delete
 Share
The first four permission levels are cumulative. For example, if a group of users of
SealClientWeb application has the Delete level, then users in that group have the possibility
to perform all operations to documents: view document metadata and content, edit, and
delete.
Instead, if a group of users of SealClientWeb application has the View document content
level, then users in that group have the possibility to view the form and the content of
documents, but cannot modify or delete documents.

Note: The last two permission levels (Edit and Delete) are available only for Business
archives.

Moreover, for each security policy, the administrator can configure the rights of a document
creator. The creator of a document is the user who uploaded the document in the
electronic archive. The creator can be any of the users defined in SEAL application, except
for the master administrator. The creator’s access to the archived documents is defined
depending on the rights granted to the creator. The creator will always have the right to
view at least the document form.

The creator’s rights are the same with the permission levels of a group of users mentioned
above.

Another permission which defines the right of a client user to a document is the share
permission.

This permission can be assigned to the creator or to the groups of users and is not
cumulative with the other security rights. However, in order to have the share permission,
the creator or the group of users must have at least the view document content permission.

The client users which are part of the group associated with a security policy and have the
share permission can add documents to a collection and can activate it.

Administration Guide Page 67 of 251


A document can have assigned one or more security policies, which are set once you upload
the document in the archive. The policies are associated:

 Manually – by selecting a policy when uploading a document in the archive.


or
 Automatically – by using security rules.

Thus, based on the evaluation of the security rules defined in the archive, one or more
policies can be applied to a document. If no security rule is applied, the system
automatically establishes the default policy of the archive for the uploaded document.
If the criteria from several security rules are fulfilled, all policies specified by the rules will be
applied to the document. Therefore, security permissions for a user will cumulate. For
example, if a user has the right to View document content, specified in a policy, and the
right to Delete, specified in another policy associated with the document, the user will have
the right to delete the specific document. Similarly, the security permissions of the creator
are also set.
If it is necessary, the security policies of a document/set of documents can be edited as
follows:
 By running a background process by the archive administrator. For more details,
please check the Apply security policy section.
 By editing the values of the documents metadata, metadata which are part of the
security rule definition. The security rules are dynamically re-evaluated when the
editing is done, so the policies applied to the document can change.
To manage security policies, click the Security policies command from the submenu
displayed when selecting the Security button from the application main interface.
To add a security policy, you must perform the following steps:

1. Click one of the two Add buttons in the Security policy management window.
2. In the Security policy details step from the Add security policy window, fill in the
policy name and select the security permissions associated with the groups that will
be part of the security policy. Also, select the creator’s rights. Select the check box
associated with the Default policy option if you want the newly created policy to be
the default policy of the current archive.

Note: The deactivation of a default policy on an archive can be done only by selecting
the Default policy option corresponding to another policy. Only a single default
policy can be defined on an archive at a time.
In Business version, a default policy is automatically created when creating an
archive.

3. In the Supporting document list, you can select one of the following options:
a. One of the existing reglementation documents – in order to add a policy with
an existing supporting document.

Administration Guide Page 68 of 251


b. The New document value - in order to add a policy with a new supporting
document.
c. The No document value – in order to add a policy without a supporting
document. This value is available only for Business archives.
4. If you select the 3a. or 3c. option, click Save to add the policy in the system.
5. If you select the 3b. option, click Next to go to the following step, that is
Reglementation document.
6. In the Reglementation document step, click Browse to upload the reglementation
document and fill in the associated information.
7. Click Save to add the security policy in the system.

Note: When filling in certain information, the application allows entering a limited set
of special characters.
If the user enters an unsupported character (for example, entering one of the
characters: <>%$*#!?|}{=\), a warning message will be displayed: ”The expression
you entered has an incorrect character.”

To view, modify, and delete a security policy, consult the Appendix - General operations.
The deletion operation is available only for the policies which haven’t been applied to
documents uploaded in the system or which are not associated with a security rule.

5.1.5 Share documents using collections of documents

Note: It is not mandatory to create collections of documents for the initial


configuration of an electronic archive. You can add collections later.

The archive administrator can manage collections of documents, whose purpose is to group
documents in order to share them with a set of users. Users can temporarily or permanently
view documents using the browsing and searching standard functionalities or by accessing
the dedicated section from the application main interface. Also, the documents of a
collection can be shared with other users, from outside SEAL system.
If a client user is associated with a collection of documents, the client user can view the
metadata and the content of the documents in the collection, even if he is not part of a
group which is associated with the security policy that is assigned to those documents.

If the client user already had access to the documents as being part of a group with
permissions assigned to the security policy associated with the documents, then the client
user will have access to the documents according to those permissions.

By means of the interface, the administrator can create a collection, can activate it (provide
access), can revoke it (remove access), and can delete it.
You can add documents to a collection by using one of the following methods:

Administration Guide Page 69 of 251


 From the results of a simple or advanced search
You can add all the resulted documents to a collection or none of them.
 From the electronic form of a document
 From the documents browsing section
When you add documents to a new collection from within their electronic form or from the
browsing section, the application automatically generates a name for the new collection,
which can be modified at step 1 in the collection editing interface. The generated name of
the collection has the form: “Collection <collection_generated_identifier>”.
Documents can be removed from the collection at any time, from the Edit collection
interface.
When adding or editing a collection, the administrator must fill in a start date and a finish
date, denoting the period of time in which the grant of rights is valid. Also, the administrator
can fill in a message that will be displayed to the users. At the same time, the administrator
must select the list of client users and/or external users for which the documents in the
collection will be made available. The documents of the collection can be shared with
external users only if the Enable share to anonymous users parameter has been selected at
the creation of the current archive.
Any collection for which the information mentioned above (validity period, documents list,
and users list) was filled in can be activated. Access to a collection can be revoked at all time
by the administrator by inactivating the collection.
To manage collections of documents, click the Manage collections command from the
submenu displayed when selecting the Security button from the application main interface.
To add a new collection, you must follow the steps:

1. Click one of the two Add buttons in the Collections management window or -
after performing an advanced search - click the Select collection button, select the
[New collection] value, and click Save.
2. In the Collection details step from the Add collection window, fill in the collection
name and select the period of time in which the grant of rights is valid. At the same
time, you can fill in a message that will be transmitted to the users who access the
documents of the collection, after activation.
3. In the Supporting document list, you can select one of the following options:
a. One of the existing reglementation documents – in order to add a collection
with an existing supporting document.
b. The New document value - in order to add a collection with a new supporting
document.
c. The No document value – in order to add a collection without a supporting
document. This value is available only for Business archives.
4. If you select the 3a. or 3c. option, click Next to go to the Users step.
5. If you select the 3b. option, click Next to go to the Reglementation document step.
In this interface, click Browse to upload the reglementation document and fill in the
associated information. Then, click Next to go to the Users step.

Administration Guide Page 70 of 251


6. In the Users step, select the users which are granted access to the collection of
documents. You can filter users by group membership or by name.
Moreover, you can grant access to the documents of the collection to other external
users. For this purpose, click the Anonymous users button and fill in the e-mail
address and phone number of the external user in the dedicated fields.
The phone number is requested only if the functionality regarding the authentication
of external users through SMS code is activated. For more information, consult the
SMS plugin definition parameter from the Electronic archives section.
Click Next to go to the following step.
7. In the Documents step, a notification message is displayed, which informs the
administrator that documents can be added to the collection using the simple or the
advanced search, as well as the documents browsing section.
8. Click Save to add the collection in the system.
The archive administrator can activate a collection of documents as follows:

 By clicking the Activate icon from the Collections management window. This
button appears when you hover the mouse over the Revoke button associated
with an inactive collection.
 By clicking the Save and Activate button in the collection editing interface, in the
Documents step.
 From a collection adding interface, starting from the simple and advanced search or
from the navigation sections.
When the archive administrator activates a collection, the application sends a notification e-
mail to all client users and external users to which the documents of the collection have
been shared. The notification e-mail contains a link, its accessing directing users to SEAL
application, in My Collections section. In case of SMS code authentication, when an external
user accesses the link from within the notification e-mail, a code will be sent to his phone
number as a text message and the user will be redirected to a dedicated authentication
interface where he will be asked to provide the SMS code in order to authenticate in the
application. The generated code sent via SMS expires after one minute.

To inactivate a collection, the administrator must click the Revoke icon from the
Collections management window. This button appears when you hover the mouse over the
Activate button associated with an active collection. The documents of an inactive
collection cannot be accessed by the users associated with it.
Revoking access only to one or more external or client users can be done from within the
editing interface of a collection, as follows:
 By removing the check mark corresponding to the name of the client user.
 By deleting the e-mail address corresponding to the external user, when clicking the
associated Delete button.
To view, modify, and delete a collection of documents, consult the Appendix - General
operations. The deletion operation is not available for an activated collection.

Administration Guide Page 71 of 251


5.1.6 File plan

At the institution level, the file plan is made according to the Flow chart and the
Organization and Working Rule of the institution who owns the archived documents.
In SEAL, the file plan is presented as a table or as a tree structure, in which are listed, by
compartments, the categories of documents grouped by problems and storage terms.
Grouping documents on the basis of the file plan has a great importance for the regulation
of the retention policies and for the recovery of documents information.
The file plan can be changed only if the flow chart changes or the organizational structure of
the institution changes.
For example, if new directions, services or other compartments and divisions are
introduced, the file plan is updated with the names of the new structures and folders
created by them. If some compartments or their divisions develop their activity and enlarge
their responsibilities, the file plan is completed with the new genres and categories of
documents, as well as with their corresponding storage terms.
The archive administrator has the possibility to manage the versions of the file plan, by
clicking the File plan command from the submenu displayed when selecting the Manage
data model button from the application main interface.
The administrator can consult the list of the existing file plan versions. Versions are defined
in time in such a way that at a particular moment, only one version of the file plan to be in
force; it must not be a moment in time when no version of the file plan to be in force. The
previous versions will continue to be available for adding documents.
Create a new version of the file plan
To create a new file plan version, the administrator can start with a copy of the current file
plan version (if there is one) and edit its structure.

To add a new file plan version, click one of the two Add buttons located in the File plan
management window. A new unpublished version of the file plan will be available, whose
structure will be created.

Note: In Business version, a default file plan version is automatically created when
creating an archive.

Create or modify structure of the new version of the file plan


To create the structure of the file plan (if we are at its first version) or edit the current
version of the file plan, click the icon associated with the file plan unpublished version.

Important: When you create the first file plan version, in order to be allowed to
store older documents, the file plan date of entry into force must be earlier than the
current date.

Administration Guide Page 72 of 251


For editing, the file plan is represented as a tree structure, where:

 The master node has no role in the file plan.


 Nodes on the first level represent compartments on the first organizational level
(departments/directions).
 The categories of documents are always represented by leaf nodes and are explicitly
indicated with a different color beside the other nodes.
 The rest of the nodes represent different sub-compartments from the organizational
structure.

Figure 5.3 - Create or modify file plan version

By placing the cursor of the mouse over a compartment or category of documents, you can
access several available operations for the selected compartment or category, as you can
see in the following picture:

Figure 5.4 - Available operations


 Delete - by clicking this option, the archive administrator can delete the selected
compartment or category of documents; the approval for a compartment deletion
also leads to the deletion of sub-compartments and associated categories of
documents.

Administration Guide Page 73 of 251


 Add brother - by clicking this option, the archive administrator can add a sub-
compartment or a category of documents on the same level with the selected
compartment or category of documents.
 Add child - by clicking this option, the archive administrator can add a sub-
compartment or a category of documents for the selected compartment. This option
will not be available for leaf nodes (for categories of documents).
 Edit a compartment or category of documents - by clicking this option, the
archive administrator can edit a compartment or a category of documents.
 Move above - by clicking this option, the archive administrator can move with
one position above the selected compartment or category of documents.
 Move below - by clicking this option, the archive administrator can move with
one position below the selected compartment or category of documents.

Add compartment

To add a new compartment, click one of the or buttons. In the File plan class details,
select the Department value for the Type attribute and fill in the code and name of the
compartment. Then, click Save.

Figure 5.5 - Add compartment

Add category of documents

To add a new category of documents, click one of the or buttons. In the File plan
class details, select the Document category value for the Type attribute and fill in
accordingly the rest of the attributes. Then, click Save.

Administration Guide Page 74 of 251


Figure 5.6 - Add category of documents

Note: The administrator can select the check box associated with the Selection
committee field in order to be gathered a selection committee for the deletion of a
document using a process of the Delete documents type.

To permanently keep the documents in the archive, the Permanent option must be
selected.

Publish a version of the file plan


After creating or modifying the file plan version, it can be published by clicking the Publish
button associated with the unpublished version from the File plan management
window.
In the Publish file plan version, fill in the necessary information and click Save to publish the
version. Once the version is published, it cannot be modified.
When adding documents in the archive, to establish the storage term, the file plan class and
the issued date are used. They determine the file plan version and implicitly, the retention
period (in years) for the document.
The reference date from which the storage term is calculated is represented by a date type
metadata, previously configured for each type of archived document (see the Retention
period start metadata of a metadata schema).
The current version will have the Active status, previous versions having Replaced status.
Hierarchical view of the file plan

To view the hierarchical structure of the file plan, click the View button associated with
the version. The compartments or categories of documents cannot be modified if the file

Administration Guide Page 75 of 251


plan version has Active or Replaced status. For these versions, only the view option is
available.

To view the file plan structure in a tabular form, click the icon associated with the
version.

Figure 5.7 - File plan tabular view

The user has the possibility to export the file plan in a PDF file by clicking the Export button.
The file resulted after the export can be downloaded from the background processes area
or from the administrative documents browse area (see the Export file plan and
Administrative documents sections).

5.1.7 Metadata schemas

The metadata schema represents a list of attributes which describe a document or smart
folder type. In this manual, the metadata schema is also known as document or smart folder
type.
The archive administrator can manage metadata schemas by clicking the Metadata schemas
command from the submenu displayed when selecting the Manage data model button
from the application main interface.

To add a new metadata schema, proceed as follows:

1. Click one of the two Add buttons in the Manage metadata schemas window.
2. In the General information step from the New metadata schema window, fill in the
fields as follows:
 Name – fill in the name of the metadata schema.
 Description – fill in a few details about the schema.
 Metadata schema type – select the schema type: Archived documents or
Smart folders.
 Prefix record name – select this option if you want all the documents names
to start with the metadata schema name.
3. Click Next to go to the Metadata step, which is organized in three tabs: Specific
metadata, Generic metadata and All metadata.
4. In this step, you can modify the options of the generic metadata or add specific
metadata. To add a specific metadata, click the New metadata icon from the
Specific metadata tab. For more details, see the Add specific metadata section.

Administration Guide Page 76 of 251


5. Click Next to go to Configurations step. This step is organized in 5 tabs: Name
position, Retention, Document templates, Barcode composition and WebDAV.
6. In the Name position tab, choose the metadata whose values will be concatenated
to determine the “System name” metadata of the documents with this schema and
indicate their order in the System name position column.
Each SEAL document will have a generated name, which consists of one or several
metadata values, in the order specified by this column.
In the first column are displayed only the metadata which were set as mandatory
and visible in the previous step.
Note: The following metadata types cannot be included in the system name
position: Clob, Multivalue, Boolean and Object.
Similarly, the specified metadata types can neither be included in the smart folder
name position.

If you modify the position in name for a metadata within a metadata schema, the
modification will be taken into account the next time when documents will be
uploaded in the application. Changes will not be applied to the documents which are
already in the electronic archive.
7. In the Retention tab, from the Retention period start metadata field select a DATE
type metadata as a date from which the storage term will be computed. This
metadata can be a mandatory one or not.
Note that when ingesting a document, if the retention period start metadata points
to a metadata for which no value was given, then the storage term will not be
computed and will appear as Not set. The retention policy will show the predefined
rule (e.g. 20 years from the retirement date). These documents can be deleted only
after setting the metadata at which the retention period starts. Until then, for delete
operations, an error message will be shown (stating that the documents cannot be
deleted because they have no retention period set). Similarly, neither the Mark
documents for deletion job nor the REST services will be able to delete the
documents until the storage term is set.
8. In the Document templates tab, you can decide whether or not the content of the
documents uploaded in the archive on this metadata schema (using the Web Upload
form) to be generated based exclusively on a template. If yes, select the check box
associated with the Generate content based exclusively on template option and
select a template from the list, then click the Add button. Only one template
must be selected.
Otherwise, if you do not wish for the documents content to be generated exclusively
based on a specific template, leave this option unchecked. Optionally, you can
associate one or more templates to the metadata schema by selecting them from
the Choose template list, one by one, and clicking the Add button. Thus, when
uploading a document in the archive, you can also generate its content using one of
the selected templates, besides adding a document from the local disk.

Administration Guide Page 77 of 251


The templates available in the Choose template list are the ones uploaded in the
Manage data modelDocument templates section. For more details, see the
Document templates section.
9. In the Barcode composition tab, select the metadata whose values will be
concatenated to generate the barcode of the documents/smart folders uploaded on
this metadata schema. Only mandatory and visible metadata are available for this
configuration.

Note: The following metadata types cannot be included in the documents/smart


folders barcode composition: Clob, Multivalue and Object.

Optionally, select the Generate barcode automatically at document/smart folder


creation option and the barcode type. If the metadata values used to generate the
documents/smart folders barcode contain diacritic characters or long strings, you
must use a two-dimensional (2D) barcode, such as QR_CODE or PDF_417.
The generated barcode will be visible in the document or smart folder form. For
more details, please consult the Operations performed on archived
documents/smart folders section.
10. In the WebDAV tab, if the metadata schema is according to WebDAV requirements,
decide whether to use it or not for WebDAV, by selecting the corresponding check
box.
Otherwise, a message is displayed informing users that the metadata schema cannot
be used in WebDAV unless a default value is assigned to the specified mandatory
metadata. To do this, go back to the previous step.
The WebDAV tab is available only if the Activate WebDAV option has been selected
at the creation of the archive.
11. Click Next to go to the Automated actions step.
12. In the Smart folder distribution tab, you have the possibility to define mapping rules
based on the related metadata of documents and smart folders, according to which
smart folders will be automatically created and newly created documents uploaded
within. These folders will be created only if the Smart Folder processing process is
running.
For this, select the associated smart folder schema. For each mandatory metadata of
the folder schema, select a metadata of the document schema. If the metadata of
the document schema is not mandatory, you need to fill in a default value for the
mandatory metadata of the folder schema.

Administration Guide Page 78 of 251


Note:
1. The list of the document schema metadata does not contain Object
type metadata (such as archiveClassificationClass, securityPolicy etc.)
and system metadata (such as uniqueIdentifier, archiveDate etc.).
2. Clob type metadata can be mapped only with metadata of the same
type or with string type metadata.
String type metadata can be mapped with metadata having one of the
following types: string, date, numeric, real, and Boolean.
Valuelist type metadata can only be mapped with metadata of the
same type.
The other metadata can be mapped only with metadata of the same
type.

Also, it is necessary to select the Unique key for search option for at least one
metadata.
Thus, each time a document is uploaded in the archive, on a document metadata
schema for which folder distribution mappings have been made, a folder having the
configured folder schema will be searched for, whose values coincide with the values
of the document metadata, for the mapped metadata.
If no such folder exists in the archive, it will be created, its metadata being initialized
with the values of the document metadata, according to the mappings configured in
this section. If a single folder is found, whose unique key value coincides with the
value of the configured document metadata, the document will be uploaded in it;
otherwise, a new folder will be created. If several folders are found, the document
will be added to all of them.
If several unique keys are configured, when a document is uploaded in the archive,
all unique keys must be validated in order to add the document to a folder.
If the Override value option is selected for a metadata, when a document is
uploaded in a smart folder, the value of the folder metadata will be replaced with
the value of the document metadata.

Figure 5.8 - Metadata mapping

Administration Guide Page 79 of 251


Optionally, in the Default Workflow tab, you can configure a workflow to start
automatically, each time a document is uploaded on the metadata schema. The
following fields must be filled in:
 Default Workflow Name – select the workflow definition on which
the document will be automatically launched when it is uploaded in
the archive. The list contains only the workflow definitions, for which
has been configured in the BPMN file, the name of users or groups of
users to which each task is assigned.
 Default Workflow Message – fill in the message which explains users
what needs to be done to successfully complete the workflow.
 Default Workflow Due Time (hours) – fill in the due time (in hours)
for solving the workflow tasks.
 Task expiration reminder (hours) – fill in the number of hours before
the workflow due time when the system will send a notification e-mail
to the workflow initiator and to all users assigned to the workflow
tasks informing that these are about to expire.
 Default Workflow Priority – select the workflow priority: low,
medium or high.
Similarly, the same configurations can be performed to automatically start a
workflow each time a smart folder is created on the smart folder metadata schema.
13. Click Save to add the metadata schema in the system.
To view, modify, and delete a metadata schema, consult the Appendix - General operations.
The deletion operation of a metadata schema is available only if no documents of this type
were uploaded in the application or there is no document of this type in the application. The
metadata schemas in the Administrative category cannot be deleted or modified.
Add specific metadata
To add a new specific metadata, in the New metadata schema or Edit metadata schema
<schema_name> window, Metadata stepSpecific metadata tab, click the New metadata
icon.

Administration Guide Page 80 of 251


Figure 5.9 - Add specific metadata

In this interface, you have the possibility to rename the newly created metadata, to select
its type and to select the desired options according to the following explanations:
 Edit – select this option if you want the metadata associated with the schema to be
editable in the application interface (see the Edit specific and generic metadata for
an archived document section).
 View – select this option if you want the metadata associated with the schema to be
visible in the electronic form of a document or folder. If the Display in entry form
option is also selected, the metadata will also be visible in SEALUploader and
StarCapture5 Desktop interfaces.
 Mandatory – select this option if you want the metadata associated with the schema
to be mandatory when uploading a document in the application.
 Browse – select this option if you want the metadata associated with the schema to
be visible while browsing the archive, in document grids.
 Multivalued – this option can be checked only for the value list type metadata. If
checked, multiple values can be selected for the metadata, from a predefined value
list. For more details on defining value lists, please see the Value lists section.
 Display in entry form – select this option if you want the associated metadata to be
displayed when a document is uploaded in the archive, as follows: in the web upload
form and in SEALUploader and StarCapture5 Desktop interfaces. The selection of this
option for a metadata depends on the selection of the View option.

Important: When synchronizing SEAL with other applications (for example:


StarCapture5 Desktop), the View option must be selected for all mandatory generic
metadata from SEAL. Otherwise, errors may occur when transmitting documents
using the metadata schema from SEAL.

Administration Guide Page 81 of 251


To view the entire list of the configuration options for a metadata, click the Edit button.
These options are available both for the specific metadata, as well as for the generic
metadata of a document or smart folder schema.
In the displayed window, you can configure the following options:
 Name
 System name
 Type
If you modify a specific metadata type of an existing schema and save the changes
made to the corresponding metadata schema, the Merge metadata process is
automatically created. For more information on how to choose the metadata type,
see the section below.
 Default value
If a default value is set for the metadata, it will be prefilled when a document is
uploaded in the archive: in the web upload form and in SEALUploader and
StarCapture5 Desktop interfaces. Subsequently, the user can modify the metadata
value.

Note: A default value can be set for any visible, specific or generic metadata
which is not a system metadata, except for the issuedDate,
archiveClassificationClass and securityPolicy metadata.

 Extractor type
If, for your metadata you configure an Extractor type, then when you upload a
document the value for the metadata will be extracted from the file properties and
automatically set to your metadata. For example, if you upload a file that has your
name in the properties author field, then your name will be automatically set as the
value of the metadata that has the Extractor type set to author.
 RegEx for
If you configure RegEx for a metadata, when a document is uploaded in the archive,
the value of the metadata configured for RegEx will be extracted from the document
content and automatically set for your metadata. The uploaded document must be
searchable and the archive must have the Full text search option enabled.
For example, if you set the CNP value for RegEx, the CNP found in the content of the
uploaded document will be automatically set as the value of the metadata that has
the RegEx set to CNP. If several values are found for CNP, these will be separated by
commas.
Note: A metadata cannot have values set for both the Extractor Type and
RegEx at the same time.

Administration Guide Page 82 of 251


 Maximum length
Note: When you set the maximum length for a specific metadata of the
String type, the value entered must not be greater than 4000 characters.

 Edit
 View
 Mandatory
 Browse
 Index – select this option if you want the metadata associated with the schema to
be indexable.
 Multivalued
 Display in entry form
 GDPR
The supported file types from which Solr can extract properties values are the ones
supported by Apache Tika 1.7.
The values that can be extracted from the file properties can be verified in the Solr interface
executing the request handler /update/extract with the Raw query parameters
stream.file=<local_file_path>/<file_name>.<file_extention>
&literal.id=coco&captureAttr=true&capture=true&extractOnly=true
Example:
stream.file=D:/Invoices/NewInvoice.docx&literal.id=coco&captureAttr=true&capture=true&
extractOnly=true
Extract the desired properties form the result of the query.
Modify the properties name – change all the uppercase characters to lowercase and replace
white spaces and punctuation signs with underscore. For example, Message To will become
message_to.
The desired properties must be inserted in the schema.xml file of Solr and in SEAL System
Settings.
For example, the following can be added to the schema.xml:
<!--emails -->
<field name="message_from" type="text_general" indexed="true" stored="true"/>
<field name="message_to" type="text_general" indexed="true" stored="true"/>
<field name="message_cc" type="text_general" indexed="true" stored="true"/>
<field name="message_recipient_address" type="text_general" indexed="true"
stored="true"/>
<!--mp3 -->
<field name="xmpdm_album" type="text_general" indexed="true" stored="true"/>

Administration Guide Page 83 of 251


<field name="xmpdm_artist" type="text_general" indexed="true" stored="true"/>
<field name="xmpdm_audiocompressor" type="text_general" indexed="true"
stored="true"/>

For the above example, the corresponding values must be added in System Settings:
message_from:STRING,message_to:STRING,message_cc:STRING,message_recipient_address
:STRING,xmpdm_album:STRING,xmpdm_artist:STRING,xmpdm_audiocompressor:STRING

To change the order of the specific and/or generic metadata, use the Move down and
Move up buttons. The order set in this area will be the order in which the metadata will
be displayed in the document form, in the web upload form and in SEALUploader and
StarCapture5 Desktop interfaces.
To modify a specific metadata, click in the field whose value you want to modify or access
the Edit button.
A specific metadata of a metadata schema cannot be deleted under the following
conditions:
 If there are documents which have values assigned for this metadata.
 If a value is set for the Position in name option associated with the metadata, so
that its value to be part of the documents name which are uploaded on the
metadata schema.
Metadata types
When you choose the metadata type, you must consider the descriptions in the following
table. It is important to choose the right type for the metadata, as the application validates
the fields when you enter the values.
The following image illustrates the case in which the user is not allowed to enter a sequence
of characters for a Date type metadata. The errors resulted are displayed next to the input
fields that caused the problem, by the appearance of a specific message and a red flag.

Figure 5.10 - Validate fields when entering values

To successfully update a metadata, you need to correct problems. Follow the indications in
the text attached to the error message in order to make the necessary rectifications.

Administration Guide Page 84 of 251


Metadata Description Example
type

String The string is a data type which represents a Contract123,


sequence of maximum 4000 characters. This /&”Document-158
data type can hold: letters from A to Z, digits,
symbols, and spaces.
Date This is a data type that can hold values that 08/22/1984
represent dates ranging from January 1 of the 22/08/1984
year 1753 through December 31 of the year
9999. 1984/08/22

Note: The date must be specified in the 22.08.1984


following format:
 mm/dd/yyyy – for the English
interface.
 dd/mm/yyyy – for the French,
Spanish, Arabic and Dutch interface
 yyyy/mm/dd – for the Chinese
interface
 dd.mm.yyyy – for the Romanian,
German, Russian, Turkish and Polish
interface.
Datetime A type of metadata which stores information 7/31/2018 11:00:00 AM
about both date and time with an associated 7/31/2018 11:00:00 PM
time zone (for example: UTC, UTC+2, UTC-3).
31/07/2018 23:00:00
The values of the Datetime metadata are
2018/7/31 下午11:00:00
displayed in the application interface
according to the user’s time zone set in the 31/07/2018 ‫م‬11:00:00
user’s settings area.
Note: The date must be specified in the
formats mentioned for the Date type
metadata; the time must be specified in the
following format:
 hh:mm:ss AM/PM – for the English
interface
 hh:mm:ss – for the other interfaces;
12-hour time notation is used for the
Chinese and Arabic interfaces and 24-
hour time notation is used for the

Administration Guide Page 85 of 251


Romanian, German, Russian, Turkish,
Polish, French, Spanish and Dutch
interfaces.
Numeric A Numeric data type can hold integers 125; -45; 45.123.456; 0
(positive numbers, negative numbers, and
zero).
Note: For the English interface, 1600 is
displayed as follows: 1,600. For the other
interfaces, the same number is displayed as
follows: 1.600.
Real The Real data type can hold both integers 125; -45,12; 45.123.456; 0
(positive numbers, negative numbers, and
zero), as well as numbers with integral part
and fractional part.
Note: For the English interface, 1600,58 is
displayed as follows: 1,600.58. For the other
interfaces, the same number is displayed as
follows: 1.600,58.
Clob A CLOB (Character Large Object) is a data type “Key reasons for
used to store and retrieve large amounts of introducing electronic
text, such as an entire document or archiving today are the
publication. legal requirements
regarding long-term, audit-
proof storage of business
documents (compliance)
and the need for
standardized access to all
information within the
organization so that it is
available to be used at any
time within the business
processes.”
Boolean The Boolean type metadata are used to Da/Nu, Yes/No .
indicate whether a condition is true or false,
or to represent two states, such as an
archived document is marked for deletion or
not. The Yes (Da) and No (Nu) keywords
correspond to the two states of the Boolean

Administration Guide Page 86 of 251


metadata.
Value List Value lists can be defined in the Manage data The Contracts (Contract
modelValue Lists section by the archive types) value list can consist
administrator and are used to store a set of of the following values:
elements. This data type can hold: letters Sale agreement, Rental
from A to Z, digits, symbols, and spaces. agreement, Services
When a document is uploaded in the archive, agreement and so on.
for the value list type metadata, the user can
select the desired metadata from a predefined
list.
If the Multivalued option has been checked
for a value list type metadata, the user has the
possibility to select several values from the
predefined list.
USER For the USER type metadata, users can select
a value from the list of users associated with
the current archive.

Merge metadata schemas

Note: The merge operation can be performed only for two metadata schemas from
the Archived documents category. Also, if there are metadata that contain the values
from both schemas, the correspondence between them must be mentioned (see the
Add specific metadata section).

To merge two metadata schemas, follow the steps:

1. Select the desired schemas and click Merge in the Manage metadata schemas
window.
2. In the Merge metadata schemas window, select the metadata schema that will
remain after the merge operation as destination and click OK.
3. In the General information step, fill in the fields and click Next to go to the following
step.
4. In the Metadata step, specify what will happen with each of the specific metadata of
the source schema, if they exist:

 The metadata of the source schema (if they are not mandatory or
they don’t have values assigned) will be deleted.
or
 New metadata will be created in the destination schema, having the
same names as in the source schema.

Administration Guide Page 87 of 251


or
 The values of the metadata from the source schema will be
transferred to the specific metadata of the destination schema,
according to the correspondence mentioned by the administrator.

Figure 5.11 - The correspondence between the metadata of the merged schemas

5. Click Next to go to the following step.


6. In the Mandatory metadata step, if there are any mandatory specific metadata on
the destination schema, the user has two possibilities:

 Fill in a constant value for each mandatory metadata.


 Select a metadata of the same type from the list.
The constant value entered or the values of the selected metadata will be filled in for
the mandatory metadata of the destination schema, for all the documents which
have been uploaded on the source schema and are now taken to the destination
schema.

Figure 5.12 - Fill in values for the mandatory metadata of the destination schema

7. Click Save to merge the two metadata schemas.

The Merge metadata background process is created, having the Finished state. If a process
does not run successfully, its associated state will be Partial success. For more information,
see the Merge metadata section.

Administration Guide Page 88 of 251


During the merge process, the metadata schema is not available for ingestion operations.

Merge specific metadata

Note: The merge operation can be performed only for two specific metadata. Also, if
you want to merge two metadata of different types, you must modify the data type
of one of the metadata.

To merge two specific metadata, proceed as follows:

1. Select metadata and click Merge selected from the Edit metadata schema
<schema_name> window.
2. In the Selection window, select the metadata which remains as destination and click
OK.
3. In the Selection window, select the metadata merge type.

Figure 5.13 - Select merge metadata type

4. To continue the merge operation, click Save in the Edit metadata schema
<schema_name> window.

The Merge metadata background process is created, having the Finished state. If a process
does not run successfully, its associated state will be Partial success. For more information,
see the Merge metadata section.

During the merge process, the metadata schema is not available for ingestion operations.

If you modify the type of a specific metadata and save the changes made to the
corresponding metadata schema, the Merge metadata process is automatically created.

5.1.7.1 Value lists

To manage value lists, the archive administrator must click the Value Lists command from
the submenu displayed when selecting the Manage data model button from the
application main interface.
To add a new value list, proceed as follows:

1. Click one of the two Add buttons in the Manage value lists window.

Administration Guide Page 89 of 251


2. In the window displayed, fill in the following fields:
 List name – fill in the name of the value list.
 Description – fill in a short description for the value list.
 Source – you can select one of the two values: Local or External
o For the Local value, you can manually add values in the list or you can
import them from a CSV file.

To manually add a value to the list, click one of the two New list value
buttons and fill in the (Key, Label) pair.

Figure 5.14 - Add a value to the list


To delete a value from the list, click the Delete button. To delete several
values at once, select the desired values and click the Delete selected values
button.

To add values from a CSV file, click the New list values from CSV file
button and upload the file from the location where it is saved. Then, click
Save. The values contained in the CSV file are imported in the table from the
application interface.

Administration Guide Page 90 of 251


The CSV file must be structured as shown in the following picture:

Figure 5.15 - Import values from a CSV file


o For the External value, you must configure the connection data to an
external database from which the values of the list will be taken. The
values are imported by means of a recurrent process which will run
automatically according to how it is configured.
To establish the connection to the external database, fill in the following
fields:
 DB type – select the database type: SQL server – for a MS SQL Server,
Oracle – for an ORACLE database server or Postgres – for a
PostgreSQL database server.
 DB server address – fill in the database server address. For example:
192.168.103.35.
 DB server port – fill in TCP port which is necessary for the
communication with the database server. For example: 1521 – the
default port for Oracle.
 Instance name – fill in the name of the database instance. For
example: seal.
 Database name – fill in the database name. For example:
DB_Contracts.
 Database username – fill in the database user name.
 Database password – fill in the password of the database user name.
To check the connection to the external database, click the Test
button.
 Value list SQL query – fill in the SQL query for selecting the pair type
elements (Key, Label). For example:

Administration Guide Page 91 of 251


SELECT [contractId],[contractName] FROM
[DB_Contracts].[dbo].[Contracts]
In the Synchronize value list section, configure the process to run at a
certain time with a certain frequency. The process will periodically
update the value list from the external database. To view the
Synchronize value list process details, consult the Processes section.
3. Click Save to add the value list in the system.
The value lists defined in this section can be set as data type for the specific metadata of a
metadata schema.
To view, modify and delete a value list, consult the Appendix - General operations. The
deletion operation is allowed only for the value lists which are not used in a metadata
schema.

5.1.8 Metadata schema views

For each metadata schema, the archive administrator can define a metadata schema view
and customize it for each user group.
So, a metadata schema view can be defined starting from an existing metadata schema, by
choosing one or several metadata of the schema and one or more user groups. Within the
metadata schema view, the administrator can customize the order in which the metadata
will be displayed in the document form, in the web upload form and in SEALUploader and
StarCapture5 Desktop interfaces an also the metadata properties (edit, view, browse and
display in entry form).
If a user is not part of a group associated to a metadata schema view, then this user will see
the metadata as they are defined on the metadata schema.
To add a metadata schema view, follow the steps:
1. Click one of the two Add buttons from the Document templates interface.
2. In the General information window, fill in the following fields, as follows:
 Name – fill in the name of the metadata schema view.
 Description
 Metadata schema – select the metadata schema whose metadata
properties and order will be customized as needed.
 User group – select the user group from the list and click the Add
button. You can select one or more user groups.

Administration Guide Page 92 of 251


Figure 5.16 - Add a metadata schema view
3. Click Next to go to the Metadata properties step, which is organized in three tabs:
Specific metadata, Generic metadata and All metadata.
4. In this step, you can change the order of the metadata and select the desired
properties:
 Edit – select this option if you want the associated metadata to be editable in
the application.
 View – select this option if you want the associated metadata to be visible in the
electronic form of a document or smart folder. If the Display in entry form
option is also selected, the metadata will also be visible in SEALUploader and
StarCapture5 Desktop interfaces.
 Browse – select this option if you want the associated metadata to be visible
while browsing the archive, in document grids.
 Display in entry form – select this option if you want the associated metadata
to be displayed when a document is uploaded in the archive, as follows: in the
web upload form and in SEALUploader and StarCapture5 Desktop interfaces.
The selection of this option for a metadata depends on the selection of the
View option.
To change the order of the specific and/or generic metadata, use the Move down
and Move up buttons. The order set in this area will be the order in which
users of the groups selected at step one will see the metadata in the document
form, in the web upload form and in SEALUploader and StarCapture5 Desktop
interfaces.

Note: For some metadata, not all properties can be edited. For example: if a
metadata is set as mandatory on the metadata schema and has no default
value, then the Display in entry form property cannot be unchecked.
Implicitly, the View option cannot be unchecked.

Administration Guide Page 93 of 251


The changes performed within the metadata schema view will not be applied to the
metadata schema level.
5. Click Save to add the metadata schema view in the application.

5.1.9 Document templates

In Business version, the application allows the administrator to manage document


templates, used to generate new documents in the archive. These templates must be
represented by AcroForm and .docx files which permit saving data within their fields.
The archive administrator can manage the document templates by clicking the Document
templates command from the submenu displayed when selecting the Manage data model
button from the application main interface.
The templates uploaded in this section can later be used as content of the documents
uploaded in the electronic archive. The template can be associated to one or more
metadata schemas and contains a series of fields that must exist as metadata on the
metadata schemas to which the template is associated. Thus, the values filled in by the user
for the metadata of the schema, in the web upload form, will be automatically inserted
within the template in the corresponding fields.
To upload a template, follow the steps:
1. Click the Add button from the Document templates interface.
2. In the Add document template window, fill in the following fields, as follows:
 Document template name – insert the name of the template.
 Select file – click the Browse button and upload the AcroForm or .docx
file. These types of forms allow saving data within the file.
 Metadata schema – select from the list the metadata schema for which
the template can be used and access the Add button. You can select
one or more metadata schemas.
3. Click Save to add the template in the application.
The templates created are displayed in the list. For each template, the following options are
available: view, download, edit and delete.
When accessing the button to view a template, the fields from the PDF or .docx file are
displayed. These fields must have corresponding metadata on the associated metadata
schema, so that the metadata values can be taken.

5.1.10 Registers

In Business version, the archive administrator can define registers from which unique
registration numbers will be generated and assigned for the documents uploaded in the

Administration Guide Page 94 of 251


electronic archive, thus allowing documents to be tracked within the company and in the
relationship with third parties.
To manage registers, click the Mailroom command from the submenu displayed when
selecting the Manage data model button from the application main interface. The
Mailroom section is available only if the Registry module option has been activated when
creating the electronic archive.
To add a new register, follow the steps:

1. Click one of the two Add buttons located in the Mailroom window.
2. In the General register data step from the Add new register window, fill in the
following fields:
 Register name – the name of the register.
 Register type – the register type.
 Register year – the register year.
 Register start index – fill in a number representing the starting point for
indexing a document.
 Metadata schema – select the metadata schema from the list and click the
Add button. Optionally, select the associated Generate registration
number option. You can proceed in a similar way for adding other metadata
schemas to the list. Thus, when uploading documents in the archive on one
of the associated metadata schemas, unique registration numbers are
generated and assigned to the documents from the register.
The application does not allow you to associate a metadata schema to more
than one register.
If the Generate registration number option is selected along with the
metadata schema, unique registration numbers will be generated for the
documents uploaded on the metadata schema, based on the format set in
the next step.
If this option is not selected, the registration number will not be
automatically generated when the the document is uploaded in the archive.
However, users can manually generate the document registration number
based on the format set in the next step, by clicking the Generate Reg.
Number option from the document form.
3. Click Next to go to the following step.
4. In the Registration numbers format step, you can define the registration number
format for each metadata schema selected at step 1.
For this, proceed as follows:
 Select the schema from the Metadata schemas field.
 Select a value from the Choose field: Metadata, Separator or Constant.
According to the selected value, fill in the next field, as follows:

Administration Guide Page 95 of 251


 Metadata – select the metadata of the schema, whose value will be
part of the documents registration number.
 Separator – select the separator from the list: /, -, Space.
 Constant – fill in a constant (number or text).
 Click the Add button to add the metadata, the separator or the constant to
the Generated registration number model field.
 After composing the desired number format, click the Set button to add the
pair (metadata schema, registration number format) in the table. To reset the
number format, use the Reset button.

Figure 5.17 - Define registration numbers formats

Proceed in a similar way to set the registration number format for each metadata
schema associated with the register.
5. Click Save to add the register in the system.
To view, edit or delete a register, consult the Appendix - General operations.

To upload a document in the archive, click the Upload document button. This option is
available for the archive administrator only if he has the Registrar role.
The Register new document window is displayed and the user must fill in the document
specific and generic metadata, as in the case of uploading a document using the Web
Upload form. For more information, please consult the Upload documents in the archive
from within SEAL web interface section.

To view the documents registered in a certain period, click the Register report button.
In the displayed window, you can define the following filters:
 Period – select the period for which to display the registered documents.
 Registration number – fill in the document registration number.

Administration Guide Page 96 of 251


 Metadata schema – select the metadata schema on which documents have been
registered.
Then, click the Search button. For each returned document, the following actions are
available: view document form, download document content and view document content
using the built-in viewer.
The metadata of the resulted documents can be exported in a PDF file by clicking the Export
button. Once the Export button is accessed, the Register report export process is
automatically created.
You can download the PDF file from the background processes area or from the
administrative documents browse area.

5.1.11 Organization Chart

In Business version, the archive administrator can manage the organization chart, by clicking
the Organization Chart command from the submenu displayed when selecting the Manage
data model button from the application main interface.
The Organization Chart section is available only if the Registry module option has been
activated at the creation of the archive.
At the beginning, the hierarchical structure contains only the Company node, and within it,
the archive administrator can add entities, sub-entities, users and entity managers,
according to the company business needs.
Create or modify the structure of the Organization Chart

To create the structure of the organization chart from the beginning, click the Add child
button displayed when placing the cursor of the mouse over the Company node.
In the displayed window, select one of the two values: Entity or User for the Type field.
For the Entity value, the following fields are displayed:
 Entity name – fill in the entity name.
 Entity type
 Entity description
 Entity manager – optionally, you can set an entity manager. The list contains all
users of the current archive.
For the User value, the following fields are displayed:
 Choose user – select one of the users of the current archive or the New User value.
 Entity manager – select this check box if you want to set the user as entity manager.
If you select the New User value, fill in his associated information: e-mail address,
user name, first name, last name, authorization level, select the associated archive
and the desired roles.

Administration Guide Page 97 of 251


Click Save to add the entity or the user to the organization chart structure.
Users are explicitly indicated with a different color beside the other nodes in the
organization chart. If a new user has been defined from this section, the user will also be
added in the system, on the current archive.
By placing the cursor of the mouse over an entity or sub-entity, you can access several
available operations:

 Delete - by clicking this option, the archive administrator can delete the selected
entity or sub-entity; the approval for an entity deletion leads to the deletion of sub-
entities and associated users. The administrator can decide whether to delete the
entity along with all its entities or to move them to parent entity.
 Add brother - by clicking this option, the archive administrator can add an entity
or a sub-entity or a user on the same level with the selected one.
 Add child - by clicking this option, the archive administrator can add a sub-entity
or a user to the selected entity/sub-entity.
 Modify - by clicking this option, the archive administrator can edit an entity or a
sub-entity.
 Move up - by clicking this option, the archive administrator can move with one
position above the selected sub-entity. This option is not available for an entity
which is directly subordinated to the Company node.
By placing the cursor of the mouse over a user, you can access the following operations:

 Delete - by clicking this option, the archive administrator can delete the selected
user.
 Add brother - by clicking this option, the archive administrator can add an entity
or a user on the same level.
 Modify - by clicking this option, the archive administrator can edit the selected
user.
 Move up - by clicking this option, the archive administrator can move with one
position above the selected user. This option is not available for a user which is
directly subordinated to the Company node.
 Change entity - by clicking this option, the archive administrator can move the
selected user to other entity or sub-entity in the organization chart.

When the out of office is enabled for a user, a read-only message with this information will
be displayed in the organization chart, on the entity to which the user is assigned. For more
information on how to set up an out of office, please consult the User’s settings section.

Administration Guide Page 98 of 251


5.1.12 Perspectives

Perspectives represent a way to navigate through the archive, where the archived
documents are displayed in a hierarchical structure (after the values of the defined
metadata), through which the administrator can navigate in a similar way to navigating a
hierarchy of files in a file system.
The archive administrator can manage perspectives by clicking the Perspectives command
from the submenu displayed when selecting the Manage data model button from the
application main interface.
To add a new perspective, follow the steps:

1. Click one of the two Add buttons located in the Perspectives management
window.
2. In the Perspective details step from the Add perspective window, enter the
perspective name and select the category of objects: Archived documents or Smart
folders.
Decide whether the perspective will be available or not for WebDAV, by selecting the
Available for WebDAV check box. This option is displayed only for the Archived
documents objects category, if the Activate WebDAV option has been selected at
the creation of the archive.
3. Select the metadata schema. To select more than one schema, press Ctrl and, at the
same time, click all the desired metadata schemas. The list contains the metadata
schemas from the category of objects selected at step 2. Also, if the Available for
WebDAV option has been selected, the list contains only the metadata schemas
which fulfill WebDAV requirements.
4. Click the Next button to continue.
5. In the Perspective level step, select the desired attributes, for each metadata
schema (in case several schemas were selected), for the first hierarchical level (Level
1 is displayed by default). The administrator must click the icon in order to add
the next level, and select the desired attributes for the metadata schemas. To
remove the last added level, click the icon.

For the data type attributes, the user can select the year, the month or the day from
the selected date.

Administration Guide Page 99 of 251


Figure 5.18 - Add perspective - setting levels

6. Click the Next button to continue.


7. In the Security step, select the perspective security type, on the basis of which is
established access to the perspective:
 Public – default option, the perspective is available to all users of the current
archive
 Private – the perspective is available only to the user who creates it
 Specific groups - the perspective is available to users belonging to certain
groups. If this option is selected, the Group field is displayed and the user
must add one or several groups of users. Select the group from the list and
click the Add button. Repeat the operation until you add all the groups
you need.
8. Click Save to add the perspective in the system.
If there is no perspective defined in the current archive, the user can add one also from the
Browse perspectives section.

Perspectives created in this section will be used to browse the archive. See the Browse the
documents structure section.
To view, edit or delete a perspective see the Appendix – Gneral operations.

5.1.13 Data model export and import

The archive administrator has the possibility to export an archive data model in JSON format
and then import it into another archive.
The archive administrator can export the data model by clicking the Export and Import
command from the submenu displayed when selecting the Manage data model button
from the application main interface.

Administration Guide Page 100 of 251


Select the entities that you want to export and click the Export button. You can export the
file plan, metadata schemas, perspectives, security rules and the associated security
policies.

Figure 5.19 – Export data model

The data model export is performed using a background process. To view the process
details, please see the Background processes section. The execution of this process
generates a JSON output file that contains the details of the exported entities.
Download this CSV file on the local disk to use it for importing the data model into another
archive.

The archive administrator can import the data model into another archive by clicking the
Export and Import command from the submenu displayed when selecting the Manage data
model button from the application main interface. Click the Browse button and select
the resulting document after running the Export data model process, from the file system.
The name of the file will be displayed in the adjacent box. Click the Import button.

Figure 5.20 - Import data model

The data model import is performed using a background process. To view the process
details, please see the Background processes section.

Note: In Compliance version, the security rules, security policies and groups will not
be imported.

When you import a data model into an archive, you must consider the following:

 The file plan will not be imported, if there are documents already uploaded in the
archive.

Administration Guide Page 101 of 251


 If an unpublished version of the file plan exists in the archive, it will be replaced with
the existing one from the provided JSON file.
 All the versions of the file plan that have the start date after the end date of the file
plan active version, will be imported.
 When importing metadata schemas, smart folders schemas will not be imported, if
the smart folders option is not enabled for the current archive.

5.1.14 Workflow definitions

The archive administrator can create workflow definitions, necessary for sending a
document or smart folder to a workflow. This functionality is available only if the archive
parameter, Enable BPM features, is selected.
To manage workflow definitions of the current archive, click the Workflow definitions
command, from the sub-menu displayed when selecting the Manage data model button
from the application main interface.
In order to create a workflow definition, follow the steps:

1. Click one of the Add buttons from the Workflow definitions window.
2. Fill in the following fields, in the displayed window:
 Select a workflow definition – click the Browse button and upload the
BPMN file, which represents the workflow definition.
 Select a workflow image file (.svg) – optionally, by accessing the Browse
button, you can upload a SVG file including the graphical representation of
the workflow tasks.
 Allow task owners override – if this option is enabled, the users or groups of
users assigned to the workflow tasks (as configured in the BPMN file) can be
modified when sending a document/smart folder to the workflow.
If users or groups of users are not assigned in the BPMN file for all workflow
tasks, then this option cannot be disabled (the option is automatically
enabled and cannot be disabled).
 Metadata schema – select the metadata schema (document schema or
smart folder schema) and click the Add button in order to add it in the
grid. Similarly, you can associate more metadata schemas on a workflow
definition. Therefore, the documents/smart folders uploaded in the archive
on the metadata schemas associated with the workflow definition can be
sent to the specific workflow. If no schema is selected, the workflow
definition can be used to send a document/smart folder from any metadata
schema.
3. Click Save to add the workflow definition in the system.
The BPMN file, which represents the workflow definition, is created with the jBPM designer
and contains, among others, the following configurations: the name of the workflow and

Administration Guide Page 102 of 251


the name of each task and, optionally, the name of the users or groups of users to which the
tasks are assigned.
The transition to the next step within the workflow can be done either manually, or
automatically, based on an expression set in the BPMN file, expression that can depend on
the document metadata.
For example:

Figure 5.21 - Workflow graphical representation

The workflow consists of several steps for approving a contract, at the end of which the final
state of the workflow is decided.
At the end of step 1 (in point 1), the user assigned to the task will decide whether the
contract will go for approval or it is not valid, in which case the flow will end.
In point 2, as it is configured in the BPMN file, the flow will continue with the following
steps:
 Legal approval, regardless of the document metadata values.
 Director approval or Sub director approval, according to the Value metadata of the
document sent to the workflow, so that: if its value is greater than 1000, the
Director approval step will be automatically available; otherwise, if the Value
metadata of the document sent to the workflow has no value or a value less than or
equal to 1000, the Sub director approval step will be automatically available.
The conditional expressions which must be defined using the jBPM we designer are:
 return value != null && value > 1000; – in order to continue the workflow
with the Director approval step
 return value == null || (value != null && value <= 1000); – in order to continue
the workflow with the Sub director approval step

Administration Guide Page 103 of 251


Figure 5.22 - Define conditional expression in order to continue the workflow with the Sub director
approval step

Similarly, in point 3, after the completion of both tasks by each assigned users, the final
state of the workflow will be decided, according to the values filled in for the LegalApproval
and ExecutiveApproval metadata of the document sent to the workflow, as follows:
 If the value of the LegalApproval and ExecutiveApproval metadata is Yes, the
workflow will be automatically finished with the Contract approved state.
 If the value of at least one of the LegalApproval and ExecutiveApproval metadata is
No or null, the workflow will be automatically finished with the Contract rejected
state.
The conditional expressions which must be defined using the jBPM we designer are:
 return legalApproval != null && legalApproval == true && executiveApproval!=
null && executiveApproval == true; – in order for the workflow to be finished
with the Contract approved state
 return !( legalApproval != null && legalApproval == true &&
executiveApproval != null && executiveApproval == true); – in order for the
workflow to be finished with the Contract rejected state

Administration Guide Page 104 of 251


Figure 5.23 - Define conditional expression in order for the workflow to finish with the Contract
rejected step

To edit and delete a workflow definition, consult the Appendix - General operations. The
deletion is available only if there are no workflows started, based on this definition.

To download the BPMN file underlying this workflow definition, access the Download
button.

To view the graphical representation of a workflow tasks, click the View image button.
This button is displayed only if a SVG file was uploaded for the workflow definition.
To cancel all active workflow instances based on a definition, click Cancel all active
workflow instances associated with this definition .

5.1.15 Archive parameters

The archive administrator can view and modify the archive parameters configured at the
creation of the electronic archive by the master administrator.
To view the archive parameters, access the Manage data modelArchive parameters
section from the application main interface.
In the displayed interface, perform the necessary changes and click Save.
For more detailed information on the archive parameters, please see the Electronic archives
section, step 8.

5.2 Use the electronic archive

5.2.1 Browse the documents structure

You can browse through the structure of the archived documents by using the archive
default structure or the user-defined perspectives.

Administration Guide Page 105 of 251


To browse through the documents structure, click the Browse icon from the application
main interface and access the Documents tab.
Browse through the default directory structure
In the Documents tab, select the Default navigation value from the list displayed, in order
to browse through the default directory structure of the current archive.
The archived documents are displayed in a hierarchical structure, grouped by the metadata
schema and the issued date (year, month, and day). The hierarchical structure is
automatically generated by the system when the documents are uploaded in the
application.

Figure 5.24 - Navigation through the directory structure

For example, as you can see in the previous image, when selecting the “16” directory, the
application displays in the Browse section the Personal Loans type of documents issued on
the 16th of August 2018.
The documents displayed in the grid can be added to a new collection or to an existing one
by clicking the Select collection button.
To upload a document in the archive directly from SEAL web interface, click the Upload
document button or simply drag and drop the document from the local disk to the Browse
interface. The Web Upload window is displayed, in which the metadata of the document
must be filled in. For more details, please consult the Upload documents in the archive from
within SEAL web interface section.
Also, you can export the content of the documents displayed in the grid by clicking the
Export content button. When the Export documents with content process finishes its
execution, you will be able to download the content of the exported documents as a .zip file
from within the e-mail notification or from the latest messages area. Apart from the content
of the archived documents, the .zip archive also contains the attachments of the

Administration Guide Page 106 of 251


documents, if any.The hierarchical structure of the Administrative section is automatically
created when performing different operations within the electronic archive. For example,
when running background processes or when creating security rules - when a supporting
document is uploaded in the application.
For more details, see the Administrative documents section.
Browse through the archive using perspectives
Perspectives represent a way to navigate through the archive, where the archived
documents are displayed in a hierarchical structure (after the values of the defined
metadata), through which the administrator can navigate in a similar way to navigating a
hierarchy of files in a file system.
To browse through the documents structure associated with a perspective, in the
Documents tab, select the desired perspective from the list displayed.
If there is no perspective defined in the current archive, you can add one by clicking the Add
value and following the steps described in the Perspectives section.

The administrator can set one or more hierarchical levels when creating a perspective. As
you can see in the following picture, the Bank Product perspective has three levels of
hierarchy:
 Level 1 is represented by the Product metadata.
 Level 2 is represented by the Borrower’s name metadata.
 Level 3 is represented by the Due date/Year metadata.

Figure 5.25 – Browse the documents structure using perspectives

When the directory of the Due date/Year type is selected, the application displays only the
list of bank products which have the selected borrower’s name and due date.
The documents displayed in the grid can be added to a new collection or to an existing one
by clicking the Select collection button.
To upload a document in the archive directly from SEAL web interface, click the Upload
document button or simply drag and drop the document from the local disk to the Browse
interface. The Web Upload window is displayed in which the metadata of the document

Administration Guide Page 107 of 251


must be filled in. For more details, please consult the Upload documents in the archive from
within SEAL web interface section.
Also, you can export the content of the documents displayed in the grid by clicking the
Export content button. When the Export documents with content process finishes its
execution, you will be able to download the content of the exported documents as a .zip file
from within the e-mail notification or from the latest messages area. Apart from the content
of the archived documents, the .zip archive also contains the attachments of the
documents, if any.

Note: If you have defined a perspective after the File plan class metadata on an
archive, then when browsing the archive using such a perspective, the archived
documents are displayed in a structure whose hierarchical levels are generated for
each level in the file plan tree structure that is currently in force. If there are no
documents uploaded in the archive for a file plan class, that hierarchical level is not
displayed when you browse the archive using the perspective.

For example, for the Documents classified by file plan perspective, defined after the
File plan class metadata, there are generated three hierarchical levels, as you can
see in the following picture.

Figure 5.26 - A perspective defined after the File plan class metadata

If you have defined a perspective depending on a multivalued type metadata on an archive,


in the navigation structure it will be created a branch for each value in the list, and the
document will be displayed in each branch which corresponds to its values.
For example, if the Scope metadata of a document has two values: Marketing and Legal,
and a perspective is defined depending on this metadata, the navigation structure will
contain two branches, and the document will be available in each of them.

Administration Guide Page 108 of 251


Similarly, the same thing happens when defining a perspective after the Security policy
metadata, if it has multiple values.

For more details about defining hierarchical levels, see the Perspectives section.

5.2.2 Browse the smart folders structure

You can browse through the archive folder structure by using the default folder structure or
the user-defined folder perspectives.

To browse through the folder structure of your current archive, click the Browse icon
from the application main interface and access the Smart folders tab.
Browse through the default folder structure
In the Smart folders tab, select the Default smart folders navigation value from the list
displayed, in order to browse through the default folder structure of the current archive.
The smart folders are displayed in a hierarchical structure, grouped by the folder type
metadata schema and the folder creation date (year, month, and day). The hierarchical
structure is automatically generated by the system when a new folder is created in the
application.

Figure 5.27 - Browse the archive folder structure

For example, as you can see in the previous image, when selecting the “7” directory, the
application displays in the Browse section the folders which have been created on the 7th of
June 2018, on the Contracts folder metadata schema.
To create a new folder, follow the steps:

1. Click the Add button from the Browse window.


2. In the Add new smart folder window, select the folder type metadata schema. The
Metadata schema list contains all the folder type schemas defined in the current
archive.
3. Fill in the specific and generic metadata of the schema and click the Save button.

Administration Guide Page 109 of 251


For more information about the operations that can be performed on smart folders and on
the documents contained therein, please consult the Operations performed on smart
folders section.
Browse using folder perspectives
Folder perspectives represent a way to navigate through the folders defined in the archive,
as they are displayed in a hierarchical structure (after the values of the defined metadata),
through which the administrator can navigate in a similar way to navigating a hierarchy of
files in a file system.
To browse through the folder structure associated with a perspective, in the Smart folders
tab, select the desired perspective from the list displayed.
If there is no smart folder perspective defined in the current archive, you can add one by
clicking the Add value and following the steps described in the Perspectives section.

The administrator can set one or more hierarchical levels when creating a perspective. As
you can see in the following picture, the Folders perspective has three levels of hierarchy:
 Level 1 is represented by the Folder creation date/Year metadata.
 Level 2 is represented by the User name metadata.
 Level 3 is represented by the Folder name metadata.

Figure 5.28 - Browse the folder structure using perspectives

When the user selects a directory of the User name type, the application displays all folders
created by the user with that name, in the selected year.
To create a new folder from within a user-defined perspective, follow the steps:

1. Click the Add button from the Browse window.


2. In the Add new smart folder window, select the folder type metadata schema. If the
perspective is defined by a single metadata schema, this schema is already filled in
and cannot be modified. If the perspective is defined by several folder type metadata
schemas, you have the possibility to select the schema on which you want to create
the folder.
3. Fill in the specific and generic metadata of the schema.

Administration Guide Page 110 of 251


If the button for adding a new folder is accessed from within a perspective level,
then the metadata defined in the perspective down to that level will be
automatically filled in with the values from the perspective structure; however the
user has the possibility to modify them.
4. Click the Save button to add the folder in the system.
For more information about the operations that can be performed on smart folders and on
the documents contained therein, please consult the Operations performed on smart
folders section.

5.2.3 Search for objects

Simple search
The simple search facility allows the user to enter sequences of characters which will be
searched for in the values of all attributes associated with objects (archived documents,
folders, and physical containers).
The administrator must enter the text in the search box and click the icon.

Figure 5.29 - Simple search

The list with the search results is displayed. The search will return identic results or that are
likely identical with the search argument. The value entered for an attribute can be
incomplete or partially inaccurate. This type of search (fuzzy) is based on the Damerau-
Levenshtein distance, an algorithm which measures the editing distance (number of
operations in which a sequence of characters changes into another) between two
sequences of characters. Basically, the editing distance between two words represents the
minimum number of operations (consisting of insertions, deletions, substitutions or
transposition of two adjacent characters) required to change one word into the other. For
SEAL searches, Damerau-Levenshtein distance has a maximum value of 2, which means you
can apply no more than 2 editing operations that will be used to discover similar values to
the one you look for. In SEAL, the fuzzy search can also work with sentences, except full-text
search.
For example, for the string entered as shown in the previous figure (act), the search will
return all objects whose attributes contain the values: chat, cat, acts, task, pact and so on.
The list with the search results can be ordered by all columns, except for the Actions
column, by clicking the name of the desired column.
You can perform a simple search by using the following substitution characters:

Administration Guide Page 111 of 251


 ? – this character substitutes a single character. For example, when you run a search
for ca?e, the application will return objects whose attributes have values, such as:
case, care, cape and so on.
 * – this character substitutes two or more characters. For example, when you run a
search for transp*, the application will return objects whose attributes have values,
such as: transport, transportation and so on.

After a simple search, the returned results are organized as follows:


1. The Documents tab – contains the electronic documents uploaded in the current
archive.
2. The Physical containers tab – it is displayed only for the archives for which the
integration with SEAL Physical Records platform has been configured. This tab
consists of the elements - physical boxes and physical files, originated from the
synchronization with SEAL Physical Records, by running the SEAL Physical Records
synchronization recurrent process.
3. The Smart folders tab – contains the folders created in the application. This tab is
displayed only if the Enable Smart folders parameter has been selected at the
creation of the archive.
The number of results, contained within each tab, is displayed next to the tab name.
If the check box associated with the Full text search option was selected when creating the
electronic archive, the user can perform a simple search by entering text sequences that can
be found in the content of the archived documents. The supported file formats for searching
content are: pdf, doc, docx, dot, docm, dotx, xls, xlsx, htm, mht, ppt, pptx, rtf, msg, xml (MS),
xml (RSS), odt, ott, sxw, stw, ods, ots, odp, otp, epub, txt, csv, chm, pst, eml, pages,
numbers.
The archive administrator can add the documents which are returned after a simple search
to a collection of documents, by clicking the Select collection button.
Also, you can export the content of the documents displayed in the grid by clicking the
Export content button. When the Export documents with content process finishes its
execution, you will be able to download the content of the exported documents as a .zip file
from within the e-mail notification or from the latest messages area. Apart from the content
of the archived documents, the .zip archive also contains the attachments of the
documents, if any.
Advanced search

The advanced search facility allows users to combine complex search criteria using the
metadata associated with objects. You can define criteria based on multiple metadata
schemas linked by the logical OR operator. Also, you can use the logical AND operator and
parentheses to group the search criteria.

Administration Guide Page 112 of 251


Click the icon from the top of the application main interface to access the Advanced
search function. Two search criteria based on the same metadata schema and linked by the
logical AND operator will return results only if at least one object in the application fulfills
both criteria.

Figure 5.30 - Criteria linked by the logical AND operator

If you want to perform a search using more than 2 criteria linked by the AND operator, the
application returns those objects which fulfill all criteria defined.

Two or several search criteria based or not on the same metadata schema and linked by
the logical OR operator will return results only if at least one object in the application fulfills
at least one criterion.

Figure 5.31 - Criteria linked by the logical OR operator

Two search criteria based on different metadata schemas and linked by the logical AND
operator will not return any results.

When defining criteria based on multiple metadata schemas, use the parentheses to
separate and group criteria based on the same metadata schema, as shown in the
following picture:

Figure 5.32 - Define criteria based on multiple schemas, using parentheses


To perform an advanced search, follow the steps:
1. Select the objects category – Archived documents, Smart folders, Physical containers
or Administrative documents. The Physical containers value is displayed only for the
archives for which the integration with SEAL Physical Records platform has been

Administration Guide Page 113 of 251


configured. The Smart folders value is displayed in the list only if the Enable Smart
folders parameter has been selected at the creation of the archive.
2. On the next row, select the metadata schema, select the metadata you wish to
search for (Issued date, Archive date, Document name, and so forth), the operator
(equals, not equals, starts/ends with, contains,not contains, fuzzy) and fill in the
desired value.
The fuzzy operator can be used for string type metadata whose value is represented
by one or several words (a sentence). The search based on a condition which
contains the fuzzy operator, also known as fuzzy search, returns identic results or
that are likely identical with the search argument. The value entered for a metadata
can be incomplete or partially inaccurate.
This type of search is based on the Damerau-Levenshtein distance, an algorithm
which measures the editing distance (number of operations in which a sequence of
characters changes into another) between two sequences of characters. Basically,
the editing distance between two words represents the minimum number of
operations (consisting of insertions, deletions, substitutions or transposition of two
adjacent characters) required to change one word into the other. For SEAL searches,
Damerau-Levenshtein distance has a maximum value of 2, which means you can
apply no more than 2 editing operations that will be used to discover similar values
to the one you look for. In SEAL, the fuzzy search can also work with sentences,
except full-text search.

Figure 5.33 - The fuzzy operator

For example, for the search criteria entered as in the previous image, the advanced
search will return all archived documents whose name is identic or likely identical
with the entered value loan, for example: loans, boat, soap and so on.
If the Full text search option was selected when creating the electronic archive, you
can define a criterion based on the Content metadata and you can perform an
advanced search by entering text sequences that can be found in the content of the
archived documents.
When you define the search criteria, you can use the following substitution characters for
the values of the metadata:
 ? – this character substitutes a single character. For example, when you run a search
for ca?e, the application will return objects whose attributes have values, such as:
case, care, cape and so on.

Administration Guide Page 114 of 251


 * – this character substitutes two or more characters. For example, when you run a
search for transp*, the application will return objects whose attributes have values,
such as: transport, transportation and so on.

The substitution characters can be used for any text metadata.


Note: When you create a search criterion which contains a condition based on the
Signing status metadata, the value of the metadata must be specified by the status
code from the database, but not by its name (Signed, Pending or Not signed). Thus,
the code which corresponds to the Not signed status is 2, the code corresponding to
the Pending status is 4 and the code corresponding to the Signed status is 8.

3. Select the icon to add a new search criterion. To remove a criterion, select the
corresponding icon. You must add at least a criterion to perform a search.
Link the defined criteria using the logical operators: AND, OR. Also, where necessary,
use the parentheses to group criteria, as explained above.
4. After filling in the search criteria, click the Search button. To reset the criteria
entered, click Reset.
In the page of the results displayed after a simple search, as well as after an advanced
search, the user can view the object form or content. For more details about viewing
objects, please see the following sections.
According to the objects category, the archive administrator can export the search results as
a CSV file (the Export button) or add the resulting objects to the collection (the Add to
collection button). Also, the archive administrator can export the content of the archived
and administrative documents, by clicking the Export content button.
If the results of the advanced search contain documents belonging to a single metadata
schema, a CSV file containing all indexable metadata will be exported. If the results contain
documents belonging to different metadata schemas, the export result will be a .zip archive
containing a CSV file for each metadata schema. Each CSV file contains columns for each
indexable metadata of the schema.

Important: The type of the Document size metadata is numeric. The system saves
the metadata value in bytes, so that the simple search and the advanced search
return results only if the user enters the value in bytes. However, to be displayed in
the interface, this value is converted to larger units of measure (Mb, Kb), in order to
be easily read by the user.

Search templates

To save the advanced search criteria in a template, click the Add button next to the
Search template field.

Administration Guide Page 115 of 251


Figure 5.34 - Save criteria in a template

Fill in the name of the template in the Save search template as field and click Save. The
saved template can be used in subsequent searches, by selecting the template from the
Search template list. The application will automatically upload the search criteria contained
in the template.
Note: The application allows the user to save a template which contains maximum
10 search criteria.

To edit a template, select the template from the list, perform the changes you need on the
search criteria, then click the Actions button and select the Save option. To save the
changes into a new template, click the Save as button.
To delete a search template, select the template, then click the Actions button and
select the Delete option.
In the Search template list, the user has access only to the templates saved by him.

To subscribe to a saved template, select the desired template from the Search template list,
then click the Actions button and select the Subscribe option. This action is shown
when you hover the mouse over the Unsubscribed option. After subscribing to a template,
the associated button will be Subscribed.
The subscription to a template is intended to notify the user when new documents which
fulfill the criteria in the template are added in the electronic archive. The user is notified
both by e-mail, as well as in the Latest messages area from the application main interface.
The notification contains the following information: the name of the template whose
criteria are fulfilled by the document added in the archive, the name of the document and
the user who added it, the date and time when the document was added in the archive and
the link to the document.
The notifications are automatically sent by the application when the archive administrator
launches the Subscriptions delivery process. For more details on how to configure and run
this process, consult the Subscriptions delivery process.
To cancel the subscription to a template, select the desired template from the Search
template list, then click the Actions button and select the Unsubscribe option. This
action is shown when you hover the mouse over the Subscribed option. After cancelling the
subscription to a template, the associated button will be Unsubscribed.
The archive administrator will be notified both by e-mail, as well as in the Latest messages
area from the application main interface, at the first subscription of a user to a template

Administration Guide Page 116 of 251


defined in the archive. Thus, the archive administrator may schedule the Subscriptions
delivery process to allow users see the newly added documents.
Also, the archive administrator will be notified when there are no users subscribed to the
templates defined in the archive. Thus, the archive administrator may stop the
Subscriptions delivery process that allows users see the newly added documents.

5.2.4 Operations performed on archived documents

The administrator can download and view the content and metadata of a document both
from the navigation sections of the application and from the search sections.

Download an archived document

To download an archived document, click the Download icon from the Browse window.
The archive administrator can choose from the following options: open the document, save
the document on the local disk or cancel the operation of downloading the content of the
archived document. The user can view the downloaded files by using an appropriate
application which is not part of the archive system (for example, Adobe Reader installed on
the user workstation).
View the form of an archived document

By clicking the Information icon from the Browse window, the Details window is
displayed, that contains the following tabs:

1. In the Content metadata tab, all the metadata of the selected document are
displayed. The metadata displayed in the Specific metadata section are different
according to the type of the selected document.
To view the list of the generic metadata and their descriptions, consult the Appendix
- the generic metadata of an archived document.
By clicking the Content button, the administrator can view or download the content
of the document on the local disk. To view the document content in the application
interface, using the built-in viewer, click the Content preview button placed
vertically on the left side of the document form.
If the document has no content attached, the Add content button is displayed
instead, which allows you to add content to the document.
The E-mail button allows the administrator to send by an e-mail message either the
content of the current document, or both the content and the PDF form containing
the associated metadata.
In the window displayed, fill in the following fields:
 From – the e-mail address of the authenticated user is already filled in and
cannot be modified.

Administration Guide Page 117 of 251


 To – type a few letters from the name (first name, last name or e-mail
address) of a user defined in the current archive. The application will suggest
a list of users and groups of users which contain the letter or the combination
of letters entered. Select the desired recipient. You can enter several
recipients, separated by semicolon. Also, you can fill in directly the e-mail
address of the user to whom you want to send the e-mail. If you need to
enter several e-mail addresses, you must separate them by a semicolon.
 CC – similarly, you can enter directly or select from the suggested list, the
recipients to which the content and/or the metadata of the selected
document will be sent.
 Subject – fill in a subject for the e-mail that is going to be sent.
 Message – in this field, you can enter a message for the recipients of the e-
mail.
 Attachment – select one of the two available values from the list: Content,
Content and metadata or Metadata.
After filling in the fields mentioned above, click the E-mail button.
The Select collection button allows the administrator to add the document to an
existent collection or to a new one.
Click the More button to view the following options:
 PDF form – this option allows the administrator to download the electronic
form of the document in a PDF file.
 Document link – by clicking this option, you can view the URL address of the
selected document and you can send by an e-mail message either the
content of the current document, or both the content and the PDF form
containing the associated metadata. Also, the e-mail message contains the
link which allows the user to view the attached document.
 Add to favorites – this option allows the user to add the document to the
Favorites section.
 Sign – this option allows you to apply a digital signature to the document
using SEAL Signer application. This option is not available for signed
documents.
 Sign 3rd party – this option allows you to apply a digital signature to the
document using Signing Server.
 Start workflow – this option allows you to send the document to a workflow.
When the workflow starts, all users which have been assigned to the
workflow tasks are notified both by e-mail, as well as in the Latest messages
section from the application main interface.
 View/Generate barcode
If a barcode generation rule is configured on the metadata schema on which
the document is uploaded and also, the Generate barcode automatically at

Administration Guide Page 118 of 251


document creation option is enabled, then the View barcode option is
available. By clicking this option, the application displays a window containing
the barcode image and value. Also, the option to print the document barcode
is available.
If the Generate barcode automatically at document creation option is not
enabled, but a barcode generation rule is configured on the metadata
schema on which the document is uploaded, then the Generate barcode
option is available. By clicking this option, the application generates the
barcode value and image and displays them in the same window as above.
Also, the option to print the document barcode is available.
If no barcode generation rule is defined on the metadata schema on which
the document is uploaded, then the View/Generate barcode option is not
available.
 View/Generate Reg. Number
If the Generate registration number option is selected for the document
metadata schema within the associated register, then the View Reg. Number
option is displayed, which allows you to view the document registration
number in a separate window.
If the Generate registration number option is not selected for the document
metadata schema within the associated register, then the Generate Reg.
Number option is displayed, which allows you to generate and view the
document registration number in a separate window. Also, the registration
number is automatically filled in for the Registration number metadata.
The registration numbers are generated based on the format set within the
register at step 2. For more details, see the Registers section.

Note: In Business version, it is not mandatory to define a file plan in order to


control retention policies. Due to this fact, some metadata may be missing from the
Generic metadata section, such as: Retention policy, Retention flags, etc.

For the digitally signed documents, if the original content was in a format, other
than PDF/A, the archived documents resulted after signing will be in PKCS #7
format. For the documents in PKCS #7 format, two other options are available
when clicking the More button:

- Original content – the original content of the document can be


downloaded.
- Signatures – the user can view details of the applied digital signatures.

2. In the Security tab is displayed the information associated with the security policy
applied to the selected document (both the groups of users for the security policy, as

Administration Guide Page 119 of 251


well as the list of administrative documents are displayed). In this tab, it is also
specified the user who uploaded the document in the electronic archive (the
document creator).

3. In the Content and metadata related history tab, the administrator can view all the
actions performed on the selected document and, also, can download the
supporting document by accessing the link associated with the Reference
administrative document field.

4. The Content details tab will be available only for the archived documents in .zip or
.p7m format, but which were in .zip format initially. In this section, the administrator
can view the content of the .zip archive and download the files contained in the .zip
archive.

5. The Container tab is displayed only for those documents for which, when uploading
them in the archive, the Original id container metadata is filled in with the value that
represents the identifier of a physical container (box or file). This tab consists of the
specific and generic metadata of the physical container whose identifier was filled in
for the Original id container metadata of the archived document.

The Electronically filed documents button redirects you in the Search results
window that contains the electronic documents for which you have filled in the
Original id container metadata with the same identifier of the current physical
element.

6. In the Attachments tab, the administrator can view the attachments of the
document. The attachments are grouped in a tabular form; the user can perform the
following operations on each attachment:

 Download the content of the attachment, by clicking the Download


button.
 View the attachment content using the built-in viewer, by clicking the View
button.
 Delete the attachment, by clicking the Delete button.

Also, the user can add a new attachment by clicking the Add button and by
selecting the desired document. For more information about adding an attachment
along with the upload of a document from within the application interface, please
consult the Upload documents in the archive from within SEAL web interface
section.

7. In the Workflow related history tab you can trace the document within every
workflow, view the initiator and the state of the workflow. This tab is available only if
the document has been sent to at least one workflow.

Administration Guide Page 120 of 251


View content of an archived document

By clicking the View icon from the Browse window, the administrator is able to view the
content of an archived document, in SealAdminWeb application.

When the document content viewer is opened, the administrator can perform different
actions on the image: zoom in, zoom out, rotate or view the image on the entire window.

Note: The option of viewing the content of an archived document within the web
application (the button) is available only for the file formats which were
configured in the Settings section.

For files in DICOM format, the option for viewing the content of an archived document is
available only after running the Extract metadata process. The content of a file in DICOM
format is displayed using DICOM Web Viewer.
Edit specific and generic metadata for an archived document

Note: In Business version, given the fact that compliance with archiving law is not
required, users which have access to a document (according to the defined security
policies) will also have the possibility to edit the specific metadata associated with
that document (individual), without further examinations.

To edit a specific metadata associated with an archived document, access the value of the
desired metadata from the Content metadata tab, in the Browse section.
The administrator can edit a metadata only if the metadata is set as editable at the creation
of the metadata schema (see more in the Metadata schemas section).

Note: For a generic metadata of the String type, the application does not allow
entering a value whose length is greater than 4000 characters.

Delete an archived document

Note: In Business version (where compliance with archiving law is not required),
users which have access to a document (according to the defined security policies)
will also have the possibility to delete the document (individually), without having
to use a supporting document. In this context, however, the deletion operation will
be audited. The storage term will also be taken into account, if the document is
classified according to a file plan.

In Compliance version, the deletion of a document can be performed only through


a Delete documents process (see more in the Delete documents section).

Administration Guide Page 121 of 251


The individual deletion of an archived document can be performed by clicking the Delete
icon from the Browse window. When an archived document is deleted, all its
attachments will be automatically deleted.
To work properly the deletion of the documents, it is necessary to disable the generation
Thumbs.db files option in Windows.
Start workflow

To start a document on a workflow, click the associated Start workflow button. For
more information, please consult the Use BPM features section later in this document.

5.2.5 Operations performed on smart folders

The administrator can view folders and their content, both from the simple search section
as well as from the advanced search section. Also, the administrator can view the specific
and generic metadata associated with folders.

View folder details

By clicking the View icon from the Actions column, the Details window is displayed,
which contains the following tabs:
1. The Smart folders form tab displays all the metadata of the selected folder. The
metadata displayed in the Specific metadata section are different according to the
accessed folder.
By clicking the Content button, the administrator can download the content of the
folder in a .zip archive. To download the .zip archive which contains all the
documents included in the folder, the administrator must navigate to the Latest
messages area, in the application home page.
Once the Content button is accessed, the Export smart folder documents with
content process is automatically created.
The PDF form button allows the user to download the electronic form of the folder.
By clicking the Folder link button, you can view the URL address of the selected
folder and you can send it by an e-mail message.
Click the Start workflow button to send the smart folder to a workflow. When the
workflow starts, all users which have been assigned to the workflow tasks are
notified both by e-mail, as well as in the Latest messages section from the
application main interface.
If a barcode generation rule is configured on the metadata schema on which the
smart folder is uploaded and also, the Generate barcode automatically at smart
folder creation option is enabled, then the View barcode option is available. By
clicking this option, the application displays a window containing the barcode image
and value. Also, the option to print the smart folder barcode is available.

Administration Guide Page 122 of 251


If the Generate barcode automatically at smart folder creation option is not
enabled, but a barcode generation rule is configured on the metadata schema on
which the smart folder is uploaded, then the Generate barcode option is available.
By clicking this option, the application generates the barcode value and image and
displays them in the same window as above. Also, the option to print the smart
folder barcode is available.
If no barcode generation rule is defined on the metadata schema on which the smart
folder is uploaded, then the View/Generate barcode option is not available.
2. The Documents tab contains the list of the archived documents included in the
folder.
To download an archived document, click the Download icon.

By clicking the View button, the administrator is able to view the content of the
archived document, in SealAdminWeb application.

To remove a document from the current folder, click the Remove button.

By clicking the Document link button, you can view the URL address of the
selected document and you can send by an e-mail message either the content of the
current document, or both the content and the PDF form containing the associated
metadata. Also, the e-mail message contains the link which allows the user to view
the attached document.
Clicking the Start workflow button allows you to send the document to a
workflow. When the workflow starts, all users which have been assigned to the
workflow tasks are notified both by e-mail, as well as in the Latest messages section
from the application main interface.

To upload a document in the folder, click the Upload document button or


simply drag and drop the desired document from the local disk to the Documents
tab and fill in accordingly the information in the displayed Web Upload window. For
more details, consult the Upload documents in the archive from within SEAL web
interface section.
3. The Security tab contains the information associated with the security policy applied
to the selected folder (groups of users, security level, as well as the list of
administrative documents). In this tab, it is also specified the user who created the
folder in the electronic archive and the creator’s rights.
4. In the Smart folder history tab, the administrator can view all the actions performed
on the selected folder and the details of each event. Also, the administrator can
download the supporting document by accessing the link associated with the
Reference administrative document field.

Administration Guide Page 123 of 251


5. In the Workflow related history tab you can trace the smart folder within every
workflow, view the initiator and the state of the workflow. This tab is available only if
the smart folder has been sent to at least one workflow.
Edit specific and generic metadata for a folder
To edit a specific or generic metadata associated with a folder, access the value of the
desired metadata from the Smart folders form tab.

The administrator can edit a metadata only if the metadata is set as editable at the creation
of the metadata schema.

Download folder content

Clicking the Download icon from the Actions column associated with a folder has the
same result as clicking the Content button from the Smart folders form tab.
Upload document in a folder

To upload a document in a folder, click the Upload document button associated with a
folder and fill in accordingly the information in the Web Upload window. For more details,
consult the Upload documents in the archive from within SEAL web interface section.
Delete a folder

To delete a folder, click the Delete button associated with it. When a folder is deleted,
the documents contained therein are not deleted from the electronic archive.
Start workflow

To start a smart folder on a workflow, click the associated Start workflow button. For
more information, please consult the Use BPM features section later in this document.

5.2.6 Operations performed on physical containers

The administrator can view the specific and generic metadata associated with physical
containers both from the simple search section and from the advanced search section.

View the form of a physical container

By clicking the View icon from the Search results window, the Details physical element
window is displayed, that contains the following tabs:
1. In the Container form tab, all the metadata of the physical container are displayed.
The metadata displayed in the Specific metadata section are different according to
the physical element selected (box or file).
The PDF form button allows the user to download the form of the physical element
in a PDF file.

Administration Guide Page 124 of 251


The See container contents button redirects you in the Search results window that
contains the electronic documents for which you have filled in the Original id
container metadata with the same identifier of the current physical element.
2. In the Security tab, the information associated with the security policy applied to the
physical container is displayed (the groups of users, the security level, as well as the
list of administrative documents are displayed).
3. In the Launch orders tab, the administrator has the possibility to register orders that
are visible in SEAL Physical Records. The orders can be:
 Fetching a container – enter a few details in the Comments field and click
Fetch.
 Scanning the content of a file – enter a few details in the Comments field and
click Scan.
In SEAL Physical Records application, orders sent from SEAL are taken by an SEAL
Physical Records administrator who will perform the necessary operations on them.
At the bottom of the page, you can see the history of requests sent to SEAL Physical
Records application, for the selected physical container. Records are displayed in a
tabular form and contain information regarding: the date when the request was
sent, the SEAL user who sent the request, the type of request, the unique identifier
of the SEAL Physical Records request, as well as the link that redirects the user to the
Portal application from the SEAL Physical Records system.

5.2.7 Administrative documents

The administrative documents can be accessed in the Browse section from the
application main interface. In the Documents tab, select the Default navigation value from
the list displayed. The administrative documents can only be viewed by the archive
administrator and the client administrator.
The administrative documents have been created:
 After finishing a process or after the export of a set of documents.
 At the creation or modification of a group or security policy.

The types of administrative documents managed in the application are the following:
 Metadata update: represents the supporting document provided at the creation of
an Update metadata process.
 Apply legal hold: represents the supporting document provided at the creation of a
Legal hold process.
 Change retention period: represents the supporting document provided at the
creation of a Change retention period process.
 Documents marked for selection committee: represents the document generated
by the application, as a result of the execution of a Mark document for selection
committee recurrent process (the execution result of the Mark document for
selection committee process).

Administration Guide Page 125 of 251


 Documents marked for deletion: represents the document generated by the
application, as a result of the execution of a Mark documents for deletion recurrent
process (the execution result of the Mark documents for deletion process).
 Deleted documents: represents the document generated by the application, as a
result of the execution of the Delete documents process. It contains the list of
deleted documents.
 Audit export: represents the document generated by the application, resulted after
the export of the audit results. It contains the PDF file with the search results.
 Information export: represents the document generated by the application, as a
result of running the Export objects and Export documents with content processes,
performed after an advanced search. It contains the CSV file with the search results.
 Data model export: represents the document generated by the application, resulted
after the export of the data model. It contains the JSON file with the exported data
model.
 File plan: represents the document generated by the application, as a result of
running the Export file plan process. This is a PDF file and contains the information
associated with the file plan.
 Apply control order: represents the supporting document provided at the
creation/modification of a group or security policy; it can also be provided at the
creation of a Apply security policy process.
 Archive ledger: represents the document generated by the application when
downloading the Archive ledger report. This can be either a PDF or a CSV file and
contains details regarding the archived documents.
 Process result: represents the document generated by the application, as a result of
running the Merge metadata process, performed after merging two metadata
schemas or two specific metadata. It contains the CSV file with the process results.
 Delete documents: represents the supporting document provided at the creation of
a Delete documents process.

Administration Guide Page 126 of 251


Figure 5.35 - Browse through administrative documents

Browse through administrative documents


The administrative documents are displayed in a hierarchical structure, through which the
user can navigate in a similar way to navigating a hierarchy of files in a file system.
The hierarchical structure is automatically created by the system when adding a new
background process, at the creation/modification of a group or security class, etc.
When selecting a subdirectory of the Administrative node, the list of administrative
documents of the selected type is displayed. The administrator can order the list of
administrative documents by all columns, except for the Actions column or can filter the list
by entering a string in the Filter by name field.
Download an administrative document

To download and view the content of an administrative document, click the Download
icon associated with the desired document.
When accessing the download file option, you can choose to open the document, save the
document on the local disk or cancel the operation of downloading the administrative
document. The downloaded files can be viewed by using an appropriate application which is
not part of the archive system.
View form and content for an administrative document

To view the details of an administrative document, click the Information icon associated
with the desired document. The Details window is displayed and contains the generic
metadata of the selected document.

Administration Guide Page 127 of 251


To view the content of an administrative document using the integrated viewer of SEAL,
click the View icon associated with the desired document.

Figure 5.36 - View document content

The administrator can perform different operations on the image:


 Zoom in – using the button from the document view area or by scrolling up the
mouse wheel.
 Zoom out – using the button from the document view area or by scrolling down
the mouse wheel.

 Rotate - using the corresponding button: , , or .

 View an image on the entire window – using the button.

Note: The option of viewing the content of an administrative document within the
web application (the icon) is available only for the file formats which were
configured in the Settings section.

5.3 Upload documents in the archive from within SEAL web


interface
In Business version, the application allows users to upload documents in the electronic
archive directly from SEAL web interface.
You can upload documents both from the default directory structure of the archive, as well
as from within a user-defined perspective. Also, when a document is uploaded in a folder,

Administration Guide Page 128 of 251


that document is uploaded in SEAL archive and can be retrieved using the browsing and
searching functionalities.
To upload a document in the archive, from the default directory structure, follow the
steps:
1. Click the Upload document button from the Browse window or simply drag and
drop the desired document from the local disk to the Browse interface.
2. In the Web Upload window, fill in at least the mandatory metadata of the document.
These are organized in the Specific metadata and Generic metadata tabs.
Please take into consideration the following descriptions of metadata:
 Metadata schema – select the metadata schema on which you want to
upload the document. The list contains all the metadata schemas defined in
the current archive.
 Attach content – this option can be set to On or Off.
If you set this option to Off, you can upload a document in the electronic
archive without content, only along with its metadata; however, content can
be attached later from the document form. Also, content can be attached
from the REST services exposed by SEAL. For more details, please consult the
HTTP API documentation from the installation kit received.
 Select file to upload – click the Browse button and select the document that
you want to upload in the electronic archive, from the file system. The name
of the file will be displayed in the adjacent box. If the drag and drop option
was used, the name of the document is prefilled in the dedicated box when
the Web Upload window pops up.
To view the document content using the built-in viewer, click the Preview
button (next to the Browse button) or the Content preview button (placed
vertically on the left side of the Web Upload window).
 Select a template – alternatively, select a template file which will be used to
generate a new document. The template fields will be automatically filled in
with the corresponding metadata values, inserted by the user.
This field is available only if there is at least one template associated to the
metadata schema on which the document is uploaded.
For more details about uploading templates in the application, please consult
the Document templates section.

Note: If the metadata schema on which the document is uploaded is


configured so as the document content to be generated based exclusively
on a specific template, then the last two fields are not available. Instead, it
is displayed the name of the template which will be used to generate the
document content. For more details on the metadata schema
configurations, please consult 5.1.7 Metadata schemas section.

Administration Guide Page 129 of 251


 Issued date – this metadata is already filled in with the current date or the
issued date from the default directory structure, if the Upload document
button is accessed from within the last level of the hierarchical structure.
After selecting a document which will be uploaded in the archive, the issued
date is automatically filled in with the creation date of that document. To
select another value for this metadata, use the available calendar.
For the Value list type metadata, you can select their value from a list whose
values can be configured by accessing the Manage data model -> Value Lists
section. For the Value list type metadata with multiple selection, the user has the
possibility to select multiple values from the predefined list.

Figure 5.37 - Select multiple values for a valuelist type metadata

If you want to add an attachment to the document which will be uploaded in the
archive, click the Browse button from the Attachments tab and select the
desired document. Then, to add one new attachment, click the button and
proceed in a similar way. To delete a selected attachment, click the button.
3. Click the Save button displayed in any of the 3 tabs to upload the document in the
archive.
Some metadata of the document will be automatically filled in by the application, after
the document is uploaded. For example:
 The digital format is automatically taken from the properties of the uploaded
document.
 The security policy, if it is not specified by the user, it will be automatically filled
in with the default policy of the archive in which the document is uploaded.
 The Issuer metadata, if it is not specified by the user, it will be automatically
filled in with the name of the client on which the archive is associated.

To upload a document in the archive, from within a user-defined perspective, follow the
steps:
1. Click the Upload document button from the Browse window or simply drag and
drop the desired document from the local disk to the Browse interface.

Administration Guide Page 130 of 251


2. In the Web Upload window, fill in at least the mandatory metadata of the document.
These are organized in the Specific metadata and Generic metadata tabs.
Please take into consideration the following descriptions of metadata:
 Metadata schema – if the perspective is defined by a single metadata
schema, this schema is already filled in and cannot be modified. If the
perspective is defined by several metadata schemas, you have the possibility
to select the schema on which you want to upload the document.
 Attach content – this option can be set to On or Off.
If you set this option to Off, you can upload a document in the electronic
archive without content, only along with its metadata; however, content can
be attached later from the document form. Also, content can be attached
from the REST services exposed by SEAL. For more details, please consult the
HTTP API documentation from the installation kit received.
 Select file to upload – click the Browse button and select the document that
you want to upload in the electronic archive, from the file system. The name
of the file will be displayed in the adjacent box. If the drag and drop option
was used, the name of the document is prefilled in the dedicated box when
the Web Upload window pops up.
To view the document content using the built-in viewer, click the Preview
button (next to the Browse button) or the Content preview button (placed
vertically on the left side of the Web Upload window).
 Select a template – alternatively, select a template file which will be used to
generate a new document. The template fields will be automatically filled in
with the corresponding metadata values, inserted by the user.
This field is available only if there is at least one template associated to the
metadata schema on which the document is uploaded.
For more details about uploading templates in the application, please consult
the Document templates section.

Note: If the metadata schema on which the document is uploaded is


configured so as the document content to be generated based exclusively
on a specific template, then the last two fields are not available. Instead, it
is displayed the name of the template which will be used to generate the
document content. For more details on the metadata schema
configurations, please consult 5.1.7 Metadata schemas section.

 Issued date – this metadata is already filled in with the current date or the
issued date of the document, taken from within the perspective. After
selecting a document which will be uploaded in the archive, the issued date is

Administration Guide Page 131 of 251


automatically filled in with the creation date of that document. To select
another value for this metadata, use the available calendar.
For the Value list type metadata, you can select their value from a list whose values
can be configured by accessing the Manage data model -> Value Lists section. For
the Value list type metadata with multiple selection, the user has the possibility to
select multiple values from the predefined list.
If the Upload document button is accessed from within a perspective level, then the
metadata defined in the perspective down to that level will be automatically filled in
with the values from the perspective structure; however the user has the possibility
to modify them.
If you want to add an attachment to the document which will be uploaded in the
archive, click the Browse button from the Attachments tab and select the desired
document. Then, to add one new attachment, click the button and proceed in a
similar way. To delete a selected attachment, click the button.
3. Click the Save button displayed in any of the 3 tabs to upload the document in the
archive.

Figure 5.38- Automatic filling of metadata using the values from the perspective structure

Some metadata of the document will be automatically filled in by the application, after
uploading the document. For example:
 The digital format is automatically taken from the properties of the uploaded
document.
 The security policy, if it is not specified by the user, it will be automatically filled
in with the default policy of the archive in which the document is uploaded.

Administration Guide Page 132 of 251


 The Issuer metadata, if it is not specified by the user, it will be automatically
filled in with the name of the client on which the archive is associated.

Note: In Compliance version, users cannot upload documents and attachments in


the archive from within SEAL web application.

5.4 Sign the electronic documents


In Business version, the application allows archive administrator users to sign the
documents which have been uploaded in the electronic archive directly from SEAL web
interface, using some applications for applying the digital signature.
The uploaded documents which are not signed from within SEAL application can be found in
the Archive inbox section form the application main interface. This section is available
in the application interface only if the Enable archive Inbox parameter has been selected at
the creation of the archive.
For each document, the following details are displayed:
 The document status – not signed or pending.
 The metadata schema on which the document is uploaded
 The document system name
 The document archive date and issued date
 The document storage term
 The name of the user who uploaded the document in the archive
 The column which contains the actions that can be performed on the document:
view document details, download, view content, reset state, delete, start workflow.
The deletion operation is not available for a document whose status is Pending (the
signing process has not been completed yet).
The Reset state button is available for a document whose status is Pending,
allowing the user to reset the document state to Not signed.
For more information regarding the operations that can be performed on archived
documents, please consult the Operations performed on archived documents
section.
To sign one or several electronic documents, follow the steps:
1. Select the check boxes corresponding to the documents you want to sign.
2. Click the Sign with SEAL Signer button which allows applying the digital signature to
the documents using SEAL Signer application. This application must be previously
installed on the local station from which the signing is performed.
After you confirm the signing operation and access the link that launches SEAL Signer
application, fill in the following fields in the window that appears:

Administration Guide Page 133 of 251


 Certificate – select the digital certificate used to sign the documents. The list
contains all the certificates registered in the certificate store of the user who
runs the application.
 Signature Reason – fill in the signature reason. For example: Authenticity
certification.
 Location – fill in the location where the signature was applied. For example:
Bucharest.
 Timestamp Server – optionally, you can enter the URL address of the
timestamp server used to sign documents. If this parameter is not filled in, the
timestamp will not be applied to documents in the signing process.
 Apply visible signature – if this option is selected, the signature applied to the
documents in PDF format will be visible on the first page of the files, in the
lower-left corner.
 Validate existing signatures – if this option is selected, the application will
check both the integrity of the documents and the validity of the certificates
with which the documents have been signed.
 PDF Advanced Electronic Signature – if this option is checked, you can select
one of the following signing profiles from the PADES Profile drop-down list:
 (B) Basic
 (T) Timestamp
 (LT) Long Term
 (LTA) Long Term with Archive
After filling in the fields, click OK. The status of the documents from the batch that will
be signed becomes pending. As long as a document is part of a batch for which a
signing request has been triggered, another signing request cannot be initiated (the
document cannot be selected).
Once signed, the documents will not be found in the Archive inbox section. To update
the list of documents and their status, click the Refresh list button.

Note: The installation of SEAL Signer application consists in running a .msi file, named
SEALSignerSetup.msi. The installation process is extremely easy and intuitive.

5.5 Use BPM features


Start workflow
To start a document or a smart folder on a workflow, click the associated Start workflow
button. In the displayed window, fill in the fields as follows:
 Start workflow – select the workflow definition created in the Manage data model
tabWorkflow definitions section.

Administration Guide Page 134 of 251


 Message – fill in the message which will be displayed to the users when starting a
workflow.
 Due date – fill in or select from the calendar the deadline to complete the workflow.
 Due time – manually enter or select from the list the time limit to complete the
workflow.
 Task expiration reminder (days) – fill in the number of days before the workflow due
date when the system will send a notification e-mail to the workflow initiator and to
all users assigned to the workflow tasks informing that these are about to expire.
 Task expiration reminder (hours) – fill in the number of hours before the workflow
due time when the system will send a notification e-mail to the workflow initiator
and to all users assigned to the workflow tasks informing that these are about to
expire.
 Priority – select the priority for the initiated workflow: low, medium or high.
In the Assign tasks owners section, select from the list the user or the group of users to
whom the task will be assigned in the workflow. This assignment can also be configured in
the BPMN file uploaded when creating the workflow definition, in which case the recipients
are implicitly selected and are not editable.
After assigning a user for each task, click the Start workflow button.

Figure 5.39 - Start workflow


When a workflow is started, each user which has been assigned to a task, directly or being
part of a group, is notified both by e-mail and in the Latest messages section from the
application main interface.
The workflows initiated by the authenticated user can be viewed in WorkflowMy
workflows section from the application main interface.
The tasks assigned to a user are shown in WorkflowMy tasks section.

Note: If a document/ smart folder is involved in a workflow which is not completed


yet, the document/smart folder cannot be sent to another workflow.

Administration Guide Page 135 of 251


View received tasks
To view the tasks received after a document or a smart folder is launched on a workflow,
access WorkflowMy tasks section from the application main interface.

Figure 5.40 - View received tasks


For each task in the list, the following details are shown: the name of the task, the name of
the workflow, the workflow start date and due time, the name of the user who initiated the
workflow, the status of the task (new, in progress or completed) and the priority.
You have the possibility to filter tasks by using the following criteria:
 Status of the task
 Priority
 Due time
 Workflow name

To view the graphical representation of the tasks of a workflow, click the View image
button.

Administration Guide Page 136 of 251


Figure 5.41 - Workflow graphical representation
To view the details of a task, click the View button. In this window, you can view the
following information: the person who initiated the workflow, the message sent, the
deadline and the priority, the users who worked on the workflow previously and what
message was sent by each user, and also the document launched on the workflow. If the
task belongs to a workflow to which a smart folder has been sent, the following details are
displayed: the smart folder details and the documents contained within the smart folder.
For a document launched on the workflow you can:

 Download content – by accessing the Download button.


 View document content – by accessing the View button.
 Edit document metadata – by accessing the Edit button.
For the smart folder sent to the workflow, the following actions are available: view and edit
its metadata, download folder content and upload document in the folder.

To take a task, click the Start button from the view received tasks interface or from the
task details interface.

To leave a task you previously claimed, click the Release button from the view received
tasks interface or from the task details interface.

To claim a task you have released, click the Claim button from the view received tasks
interface or from the task details interface. After claiming it, you can start the task.

To complete a task, click the Finish button from the view received tasks interface or
from the task details interface.

Administration Guide Page 137 of 251


According to the configurations performed in the BPMN file uploaded when creating a
workflow definition, you must either select or not the following task to continue the
workflow. After entering a comment to complete the task, click Finish.

Figure 5.42 - Finish task

Figure 5.43 - Select next task to continue workflow

View initiated workflows


To view the initiated workflows, the user must access the WorkflowMy workflows
section from the application main interface.
You have the possibility to filter the initiated workflows by using the following criteria:
 Status of the task
 Priority
 Due time
 Workflow name

To view the graphical representation of the tasks of a workflow, click the View image
button.

To view the details of a workflow, click the View button associated to it. In this window,
you can view the following information: the person who initiated the workflow, the

Administration Guide Page 138 of 251


message sent, the deadline and the priority, the user who worked on the workflow
previously, the state of each task, and also the document launched on the workflow. If a
smart folder has been sent to the workflow, the following details are displayed: the smart
folder details and the documents contained within the smart folder.
For a document launched on the workflow you can:

 Download the content – by accessing the Download button.


 View document content – by accessing the View button.
For the smart folder sent to the workflow, the following actions are available: view smart
folder form and edit its metadata.
After the completion of a workflow, the initiator of the workflow will be notified by e-mail.
The e-mail message contains the link to the workflow.
To cancel an initiated workflow which is not yet completed, click the Cancel the workflow
instance button.

5.6 Perform administrative activities using processes


Certain functionalities offered by the solution imply modifying a set of documents, an
operation which can be time consuming. For this reason, these operations are offered in the
form of background and recurrent processes: the user launches an operation and the
operation is performed by the server automatically. The application uses a notification
mechanism to signal when the process has stopped and the change to the set of documents
has been performed. The notifications are saved in the database and are sent by e-mail to
the archive administrator. Also, when the process has ended the user is notified and the
notification message is displayed in the Latest messages area in the main page of the
application.

When accessing the Processes Processes section from the main page, the
administrator is directed to the processes page. The processes are divided into three
categories, grouped into three tabs:

 Background processes
 Recurrent processes
 Continuous processes

For most of the background processes, the administrator must perform the following steps
to run a process:

1. Perform a search by certain complex criteria (advanced search) to isolate a set of


documents on which to perform a certain type of process.

Administration Guide Page 139 of 251


2. Export the documents that resulted after the search. The export generates a CSV file
in which every line corresponds to a document and in the columns of the file are the
attributes associated with the document. This file can be downloaded either from
the background processes page or from the navigation area for the administrative
documents.
3. The CSV file can be modified using an application that is not part of the Seal system
(such as Microsoft Office Excel). The administrator can change the values of some
columns (such as security class, storage term, etc.) or can delete rows. You must
neither delete the first row (the attribute names) nor the uniqueIdentifier column,
otherwise the process will not perform successfully.
4. The archive administrator must have a supporting document as, according to the
law, any change of the documents or of the access rights can only be performed by
attaching in the solution a document that can demonstrate that the changes were
specifically requested by the client. Verifying the authenticity and the correctness of
this document is not in the scope of the application. It is the administrator’s
responsibility to upload a correct document in the system. The administrator must
also know some data from the supporting document (issuer, issuer registration
number, issued date, registration number, registration date, digital format, physical
location) that must be filled in in the process creation page.
5. Having the CSV file, the supporting document and all the necessary information, the
administrator can launch the background process. When the process has ended the
administrator is notified by e-mail and in the Latest messages area in the main page
of the application.

The administrator must check if the changes performed to the exported documents were
performed successfully.
The recurrent processes need to be configured by the archive administrator. The recurrent
processes will be launched automatically according to the configuration. The administrator
can set a process to run immediately after the configuration or at a certain date and hour,
with a configurable frequency. The recurrent processes don’t need a file with the input data
or a supporting document. Some recurrent processes can have an output data file.

Important: If the application server on which SEAL is installed is restarted, the


configurations will be lost, so the processes will no longer run at the set date and
time.

Processes errors audit


The Processes area includes an errors section, containing the errors audited for all
processes launched in the application. To access this section, go to ProcessesProcess
errors audit.
In the Process errors audit interface, the following filters are available:

 Process name – select the process for which you want the errors to be displayed.
 Started by – select the user who launched the selected process.

Administration Guide Page 140 of 251


 State – represents the state of the process. For example: partial success, finished,
etc.
 From date – enter or select the date and time after which the registered errors will
be returned.
 To date – enter or select the date and time until which the registered errors will be
returned.
 Error Message
 Error code
 Line number – fill in the line number from the processed file where the error has
occurred.
 File Name
 Server IP Address – the IP address of the server on which the process has been
launched.

Figure 5.44 - Process errors audit

Click the Search button to view the details of the encountered errors, displayed in the
Results interface.

Also, you can reach the errors of a process instance by following the Errors Details link from
the Details column associated with the process.

5.6.1 Background processes

5.6.1.1 Export objects

This type of process allows the export of documents that are the result of an advanced
search and has the following particularities:
 The input data file is automatically generated by the application and contains the
search criteria.
 There is no supporting document as an input file.
 The execution of this process generates a CSV output file that contains the results of
the advanced search.

Administration Guide Page 141 of 251


To view the process details:

 Click the Information button corresponding to the desired Export objects


process located in the Background processes tab.

In the page containing the information of the process you can:

 Download the CSV file that contains the advanced search criteria by clicking the
button corresponding to the Input file attribute.
 Download the CSV file that contains the list of documents that were exported along
with the metadata and their values, by clicking the button corresponding to the
Execution result attribute.

5.6.1.2 Export documents with content

This type of process allows the export of archived and administrative documents that are
returned by a simple or advanced search. Also, the process allows the export of the archived
documents from within a perspective or from the default directory structure of the archive.
The process has the following particularities:
 The input data file is automatically generated by the application and contains the
search criteria.
 There is no supporting document as an input file.
 The execution of this process generates a CSV output file that contains the results of
the advanced search.
 Also, after running the Export documents with content process, the user can
download the content of the exported documents as a .zip file from the notification
e-mail received or from the latest messages area. In Business version, along with the
content of the archived documents, the .zip archive also contains the attachments of
the archived documents, if they exist. The attachments of each document are
included in separated subdirectories, named as follows:
<archived_document_name_attachments>.
The .zip files resulted after exporting the documents will be deleted after exceeding
the number of days set when creating the electronic archive (as the value of the
Number of days for keeping export content files parameter).

To view the process details:

 Click the Information button corresponding to the desired Export documents


with content process, from the Background processes tab.

In the page containing the information of the process, you can:

 Download the CSV file that contains the advanced search criteria by clicking the
button corresponding to the Input file attribute.

Administration Guide Page 142 of 251


 Download the CSV file that contains the list of documents that were exported along
with the metadata and their values, by clicking the button corresponding to the
Execution result attribute.

5.6.1.3 Export smart folder documents with content

This type of process is created and run automatically when downloading the content of a
folder. For more details, please consult the Operations performed on smart folders section.
The process has the following particularities:
 The input data file is automatically generated by the application and contains the
unique identifiers of the downloaded folders.
 There is no supporting document as an input file.
 Also, after running the Export smart folder documents with content process, the
user can download the content of the exported folders as a .zip file from the
notification e-mail received or from the latest messages area.
The .zip files resulted after exporting the smart folders content are deleted after
exceeding the number of days set when creating the electronic archive (as the value
of the Number of days for keeping export content files parameter).

To view the process details:

 Click the Information button corresponding to the desired Export smart folder
documents with content process, from the Background processes tab.

In the page containing the information of the process you can:


 Download the CSV file that contains the unique identifiers of the downloaded folders
by clicking the button corresponding to the Input file attribute.

5.6.1.4 Update metadata

The purpose of running this process is to change certain metadata for a precise set of
documents.
To create and run this process you need to perform the following steps:
1. Search the documents for which you wish to modify metadata and export the search
results.
2. In the CSV file obtained after the documents export, modify the desired metadata.
Any modifications to the following attributes issuedDate, archiveDate,
uniqueIdentifier, securityClass, batchCode, documentName, and documentSize will
be ignored when running this process.
3. Click one of the Add buttons located in the Background processes tab.

Administration Guide Page 143 of 251


4. In the add page select the desired value for the process type (in this case - update
metadata).
5. Upload the input data file – the CSV file with the document metadata that you
processed at a previous step.
6. From the Supporting document list, choose either an existing administrative
document or the new document entry to create a new administrative document. In
Business version, you can also create a process without a supporting document (the
No document value).
7. If you have selected the New document value at step 6, then upload a supporting
document and fill in the metadata corresponding to the document.
8. Click the Save button to add and run the process.

Note: When filling in certain information, the application allows entering a limited
set of special characters.
If the user enters an unsupported character (for example, entering one of the
characters: <>%$*#!?|}{=\), a warning message will be displayed: ”The expression
you entered has an incorrect character.”

After the process has run it will be automatically added in the process list found in the
Background process tab.

After saving a process, its state is Started. If the process finishes successfully then its state
will be Finished. If a process does not finish successfully, its state will be Partial success and
will have an errors.txt file associated which will contain the encountered errors.

If the process runs successfully, verify if the metadata of the documents was changed
according to the uploaded CSV file.

To view the process details:

 Click the Information button corresponding to the desired Update metadata


process located in the Background processes tab.

In the page containing the information of the process you can:

 Download the CSV file that contains the advanced search criteria by clicking the
button corresponding to the Input file attribute.
 Download the supporting document used when adding the process, by clicking the
button corresponding to the Supporting document attribute.

5.6.1.5 Apply security policy

The purpose of running this process is to modify the security policy for a precise set of
documents.

Administration Guide Page 144 of 251


To create and run this process you need to perform the following steps:
1. Search the documents for which you wish to modify the security policy and export
the search results.
2. In the CSV file obtained after the documents export, modify the value of the
securityPolicy attribute with the name of the security policy you wish to apply. Only
the securityPolicy and uniqueIdentifier columns will be taken into account for this
process.
3. Proceed with the 3-8 steps from the Update metadata process.

Note: The security policy inserted in the CSV file must exist in the application. If it
does not exist in the application, the process will not run.

If the process runs successfully, verify if the security policy of the documents has changed
according to the uploaded CSV file.

To view the process details, follow the indications from the Update metadata section.

5.6.1.6 Legal hold

The purpose of running this process is to apply or remove a legal hold on a precise set of
documents. Through this process, a retention flag is associated to a set of documents stating
that the documents must not be deleted from the archive.
To create and run this process you need to perform the following steps:
1. Search the documents for which you wish to apply or remove a legal hold and export
the search results.
2. From the CSV file obtained after the documents export, only the uniqueIdentifier
column will be used to identify the documents.
3. Click one of the Add buttons located in the Background processes tab.
4. In the add page select the desired value for the process type (in this case – legal
hold).
5. Upload the input data file – the CSV file with the document metadata that you
processed at a previous step.
6. From the Supporting document list, choose either an existing administrative
document or the new document entry to create a new administrative document. In
Business version, you can also create a process without a supporting document (the
No document value).
7. If you have selected the New document value at step 6, then upload a supporting
document and fill in the metadata corresponding to the document.
8. Select one of the two available options:
 Add legal hold – when choosing this option, the desired legal hold identified
through label and description will be applied.

Administration Guide Page 145 of 251


 Remove legal hold – when choosing this option, the desired legal hold
identified through label and description will be removed.
9. Click the Save button to add and run the process.

If the process runs successfully, verify if the retention flag has been set or removed for the
documents contained in the uploaded CSV file (in a document details page, check the value
corresponding to the Retention flags metadata).

To view the process details, follow the indications from the Update metadata section.

5.6.1.7 Change retention period

The purpose of running this process is to modify the retention period for a precise set of
documents.
To create and run this process you need to follow the steps:
1. Search the documents for which you wish to modify the retention period and export
the search results.
2. In the CSV file obtained after the documents export, modify the value of the
storageTerm attribute with the expiration date for the storage term. Only the
storageTerm and uniqueIdentifier columns will be taken into account for this
process.
3. Proceed with the 3-8 steps from the Update metadata section.

Note: For the storageTerm column you must use the existent data format:
dd.mm.yyyy (28.10.2014).

If the process runs successfully, verify if the retention period of the documents has changed
according to the uploaded CSV file.

To view the process details, follow the indications from the Update metadata section.

5.6.1.8 Import security

The purpose of running this process is to automatically create security policies and rules
based on the information provided in a CSV file. This process can only be run by an archive
administrator.

Note: Initially, this process is not available in SEAL application. Contact Star Storage
if you wish to have this functionality.

Administration Guide Page 146 of 251


5.6.1.9 Merge metadata

The purpose of running this process is to merge two similar metadata or two documents
that, from a business point of view, represent the same type of document.
Unlike all the other background processes, this process is created and run automatically
when merging two metadata schemas (more details in the Metadata schemas section) or
when merging two specific metadata (more details in the Add specific metadata section).
This type of process has the following particularities:
 The input data file is automatically generated by the application and contains the
search criteria.
 There is no supporting document as an input file.
 The execution of this process generates a CSV output file.

To view the process details:

 Click the Information button corresponding to the desired Merge metadata


process located in the Background processes tab.

In the page containing the information of the process you can download the CSV file that
contains the results of the process by clicking the button corresponding to the Execution
result attribute.

5.6.1.10 Rebuild SOLR index

The purpose of running this process is to recalculate the Apache SOLR indexes in order to
find the following objects in the application: electronic documents, folders, physical
containers (boxes and files), and administrative documents. The archive administrator
configures this process, and then the process runs automatically, according to the
configuration.

To create and run this process you need to follow the steps:

1. Click one of the Add buttons located in the Background processes tab.
2. In the window that appears, select the desired value for the process type (in this
case – Rebuild SOLR Index).
3. Select the type of rebuild. If you select Choose details, follow the next steps:
 Select the time period when the objects have been archived.
 Select one of the objects categories: Archived documents, Smart folders,
Physical containers, Administrative documents or All.
 Select the metadata schema for which you want rebuild index. If for the
above field you have selected All, then selecting metadata schema is no
longer available.
If you select CSV file with unique identifiers, follow the next steps:

Administration Guide Page 147 of 251


 Click the Browse button and upload the CSV file that contains the unique
identifiers of the documents for which you want to recalculate the SOLR
index. You can fill in the unique identifiers in the CSV file, either separated by
comma or each of them on a new row/line.
4. Click the Save button to add and run the process.

After a process is saved, its state is Started. If the process successfully finishes then its state
will be Finished. If a process does not finish successfully, its state will be Partial success.

To view the process details:

 Click the Information button corresponding to the desired Rebuild SOLR index
process located in the Background processes tab.

5.6.1.11 Delete documents

Note: In Compliance version, the application must include a mechanism to


periodically check for the documents with an expired retention period. This check
can be performed as a scheduled job by the client administrator with the desired
frequency.

All the documents that have the expiration date in the past and do not have active
retention flags must be gathered in the list of documents to be deleted.

The purpose of running this process is to delete a precise set of documents. Only the
documents that have been marked for deletion and do not have retention flags can be
deleted. The deleted documents will not be visible in the application, but they will still exist
in the location configured for storing the archive content, for example: DISK, HCP, etc. To
delete the documents from the storage location, see the Storage cleanup section.
The archive administrator must download the result file of the recurrent process Mark
documents for deletion (see the Mark documents for deletion section). If you do not want
to delete all the documents contained in the CSV file, then you can process the file and
delete the corresponding lines. Only the uniqueIdentifier column will be taken into account
for this process.

Note: A document is eligible for deletion if it has an overdue retention term and it
has no retention flags or it has a file plan class that does not suppose a selection
committee meeting. For documents that have a file plan class that supposes a
selection committee meeting, you must wait for the committee approval.

To create and run this process you need to perform the following steps:

1. Click one of the Add buttons located in the Background processes tab.

Administration Guide Page 148 of 251


2. In the add page select the desired value for the process type (in this case – delete
documents).
3. Upload the input data file – the CSV file with the documents to be deleted.
4. From the Supporting document list, choose either an existing administrative
document or the new document entry to create a new administrative document. In
Business version, you can also create a process without a supporting document (the
No document value).
5. If you have selected the New document value at step 4, then upload a supporting
document and fill in the metadata corresponding to the document.
6. Click the Save button to add and run the process.

After a process is saved its state is Started. If the process successfully finishes then its state
will be Finished. If a process does not finish successfully, its state will be Partial success.

If the process runs successfully, verify if the documents have been deleted. The process
generates a file that contains a list of all the documents that have been deleted.

To view the process details:

 Click the Information button corresponding to the desired Delete documents


process located in the Background processes tab.

In the page containing the information of the process you can:


 Download the CSV file containing the input data (the list of documents to be deleted)
for the process by clicking the button corresponding to the Input file attribute.
 Download the supporting document used when adding the process, by clicking the
button corresponding to the Supporting document attribute.
 Download the CSV file containing the output data (the list of documents that were
deleted) for the process by clicking the button corresponding to the Execution
result attribute.

5.6.1.12 Audit export

The scope of running this process by the archive administrator is to access information
regarding most of the operations performed in the system (the user that performed an
operation, the type of operation performed, the date, etc.) for a certain period of time.
The Audit export background process is run from the Reports  Audit report section (see
section Audit report). The administrator fills in the search criteria for the audit entries and
exports the results. This automatically creates the process Audit export in the Background
processes tab from the Processes section.
This type of process has the following particularities:

Administration Guide Page 149 of 251


 There is no supporting document as an input file.
 The execution of this process generates a PDF output file that contains the exported
audit entries.

To view the process details:

 Click the Information button corresponding to the desired Audit export process
located in the Background processes tab.

In the page containing the information of the process you can:

 Download the CSV file containing the input data for the process by clicking the
button corresponding to the Input file attribute.
 Download the PDF file containing the output data for the process by clicking the
button corresponding to the Execution result attribute.

5.6.1.13 Export archive ledger

The purpose of running this process is to view the archived documents from the current
archive.
The Export archive ledger background process is run from the Reports  Archive ledger
section (see the Archive ledger section). The administrator launches the process by clicking
one of the following buttons: Download PDF or Download CSV from the Archive ledger
page. This automatically creates the process Export archive ledger in the Background
processes tab from the Processes section.
The output file of the process will be in a:
 PFD format – if the process was started by clicking the Download PDF button.
 CSV format – if the process was started by clicking the Download CSV button.

This type of process has the following particularities:


 There is no supporting document as an input file.
 The execution of this process generates an output CSV or PDF file that contains the
list of documents from the archive. The archive ledger also contains the documents
which have been deleted from the archive; for these documents, the following
information is displayed: the name of the user who performed the deletion and the
deletion date.

To view the process details:

 Click the Information button corresponding to the desired Export archive ledger
process located in the Background processes tab.

In the page containing the information of the process you can:

Administration Guide Page 150 of 251


 Download the file containing the input data for the process by clicking the button
corresponding to the Input file attribute.
 Download the PDF or CSV output data file containing the list of exported documents
by clicking the button corresponding to the Execution result attribute.

Note: If the archive ledger export process is launched after starting the same type of
process, then the resulting document will be available only for the last process.

5.6.1.14 Export file plan

The purpose of running this process is to view information regarding the document file plan.
The Export file plan background process is run from the Reports  File plan section (see the
File plan section). The administrator launches the process by clicking the Export button
from the File plan page. This automatically creates the process Export file plan in the
Background processes tab from the Processes section.
This type of process has the following particularities:
 There is no supporting document as an input file.
 The execution of this process generates an output PDF file that contains the
document file plan.

To view the process details:

 Click the Information button corresponding to the desired Export file plan
process located in the Background processes tab.

In the page containing the information of the process you can:

 Download the file containing the input data for the process by clicking the button
corresponding to the Input file attribute.
 Download the PDF output data file containing the document file plan by clicking the
button corresponding to the Execution result attribute.

5.6.1.15 Offline export

The purpose of running this process is to create a backup copy of the archive (all the
archived and administrative documents are saved). The documents are saved according to
their retention term so that they can be grouped on off-line environments specific to each
expiration date of the documents retention. The archive backup copy will be located on the
server on which the application is installed, in a location similar to the following one:

...\sealOfflineExport\<archive_name>

To create and run this process you need to perform the following steps:

Administration Guide Page 151 of 251


1. Click one of the Add buttons located in the Background processes tab.
2. In the add page select the desired value for the process type (in this case offline
export).
3. Click the Save button to add and run the process.

After a process is saved its state is Started. If the process successfully finishes then its state
will be Finished. If a process does not finish successfully, its state will be Partial.

To view the process details:

 Click the Information button corresponding to the desired Offline export


process located in the Background processes tab.

After the process has run, the backup copy of the archive will be created in a predefined
location on the server.
SEAL system marks the documents which are exported when the process is started, so we
recommend that you do not delete the files exported in the directory structure on the disk,
as another copy of the files which have been exported will not be created at a subsequent
run of the Offline export process.

5.6.1.16 Export data model

This type of process allows the export of an archive data model and has the following
particularities:
 There is no supporting document as an input file.
 The execution of this process generates a JSON output file that contains the archive
data model.

The Export data model background process is run from the Manage data model  Export
and Import (see the Data model export and import section). The administrator launches
the process by clicking the Export button. This automatically creates the process Export data
model in the Background processes tab from the Processes section.
To view the process details:

 Click the Information button corresponding to the desired Export data model
process located in the Background processes tab.

In the page containing the information of the process you can:


 Download the JSON file that contains the exported archive data model by clicking
the button corresponding to the Execution result attribute.

Administration Guide Page 152 of 251


5.6.1.17 Import data model

This type of process allows the import of an archive data model and has the following
particularities:
 There is no supporting document as an input file.
 The execution of this process is automatically generated by the application and
contains the imported archive data model.

The Import data model background process is run from the Manage data model  Export
and Import (see the Data model export and import section). The administrator launches
the process by clicking the Import button. This automatically creates the process Import
data model in the Background processes tab from the Processes section.
To view the process details:

 Click the Information button corresponding to the desired Import data model
process located in the Background processes tab.

In the page containing the information of the process you can:

 Download the CSV file containing the input data for the process by clicking the
button corresponding to the Execution result attribute.

5.6.1.18 Export errors

The scope of running this process by the archive administrator is to have access to the
details of the error codes and messages displayed in the application interface for each user
of the current archive for a specific period of time.
The Export errors background process is launched from the ReportsErrors audit section
(5.7.7 Errors audit section). The administrator defines the search criteria for the audited
error codes and exports the search results. Thus, an Export errors process is automatically
created in the Background processes tab from the Processes section.
The particularities of the process are the following:
 There is no supporting document as input file.
 The execution of this process generates a CSV output file with the error codes and
messages audited which have been exported.
To view the process details:

 Click the Information button corresponding to the desired Export errors process
located in the Background processes tab.
In the page containing the information corresponding to the process, you can:

Administration Guide Page 153 of 251


 Download the input file, by clicking the button, corresponding to the Input file
attribute.
 Download the CSV file that contains the error codes and messages which have been
exported, by clicking the button corresponding to the Execution result attribute.

5.6.1.19 Register report export

This process allows the export of the documents metadata registered within a register, in a
certain period and has the following particularities:
 The input data file is automatically generated by the application and contains the
search criteria.
 There is no supporting document as an input file.
 The execution of this process generates a PDF output file that contains the metadata
of the documents registered within the register.

The Register report export process is run from the Manage data model  Mailroom section
(see the Registers section). The administrator generates a register report and launches the
process by clicking the Export button. This automatically creates the Register report export
process in the Background processes tab from the Processes section.
To view the process details:

 Click the Information button corresponding to the desired Register report


export process located in the Background processes tab.

In the page containing the information of the process you can:


 Download the CSV file that contains the register report search criteria by clicking the
button corresponding to the Input file attribute.
 Download the PDF file that contains the list of documents that were exported along
with the metadata and their values, by clicking the button corresponding to the
Execution result attribute.

5.6.2 Recurrent processes

5.6.2.1 Mark documents for deletion

The scope of running this process is to generate an output file containing the list of
documents that can be deleted. The result of the process execution is used by the archive
administrator as an input data file for creating and running the Delete documents
background process.
The archive administrator configures this process and then, the process is launched
automatically according to the set configuration.

Administration Guide Page 154 of 251


To configure the Mark documents for deletion process, click the corresponding Edit
button from the Recurrent processes tab. In the Edit recurrent process page, run the
process by clicking the Run button or schedule the process to run at a certain time with a
certain frequency and click the Save button.

The process becomes active (marked with the button). At each execution of the process,
the application creates a background process that can be accessed in the Background
processes page.

To disable a process, click the Disable button in the Recurrent processes tab. This
button appears when you hover the mouse over the Enable button associated with an
active process. A process which is not active has the button associated with it.

The Mark documents for deletion process has some particular characteristics that are
distinct form other background processes, such as:

 There is no supporting document as an input file.


 The execution of each instance of this process generates an output CSV file that
contains the list of documents to be deleted.

Note: The documents marked for deletion are documents that have an overdue
retention term and no retention flags or a file plan class that does not suppose a
selection committee meeting. For documents that have a file plan class that
supposes a selection committee meeting, you must wait for the committee approval.

To view the process details:

 In the Background processes page, click the Information button corresponding


to the desired Mark documents for deletion process.

In the page containing the information of the process you can download the CSV file that
contains the list of documents that can be deleted by clicking the button corresponding
to the Execution result attribute.

5.6.2.2 Mark documents for selection committee

Note: The Mark documents for selection committee process is available only for
Compliance version.

The scope of running this process is to generate an output file containing a list of documents
that have a file plan class stating that at the end of the retention period a selection
committee will meet to decide if and when the documents will be deleted. This process is
similar to the Mark documents for deletion process.

Administration Guide Page 155 of 251


The archive administrator configures this process and then, the process is launched
automatically according to the set configuration.
To configure the Mark documents for selection committee process, click the corresponding
Edit button from the Recurrent processes tab. In the Edit recurrent process page, run
the process by clicking the Run button or schedule the process to run at a certain time with
a certain frequency and click the Save button.

The process becomes active (marked with the button). At each execution of the process,
the application creates a background process that can be accessed in the Background
processes page.

To disable a process, click the Disable button in the Recurrent processes tab. This
button appears when you hover the mouse over the Enable button associated with an
active process. A process which is not active has the button associated with it.

The Mark documents for selection committee process has some particular characteristics
that are distinct form other background processes, such as:

 There is no supporting document as an input file.


 The execution of each instance of this process generates an output CSV file that
contains the list of documents selected for the committee.

Note: The documents marked for the selection committee are documents that have
an overdue retention term, no retention flags and a file plan class that requires a
selection committee meeting.

To view the process details:

 In the Background processes page, click the Information button corresponding


to the desired Mark documents for selection committee process.

In the page containing the information of the process you can download the CSV file that
contains the list of documents for the selection committee by clicking the button
corresponding to the Execution result attribute.

5.6.2.3 Synchronize Active Directory

The scope of running this process is to allow a periodical synchronization with the LDAP
server, according to the information provided when the archive was created.
The synchronization allows taking information about the users who have Active Directory
accounts and automatically creates access accounts in SealClientWeb application.

Administration Guide Page 156 of 251


Note: The Active Directory users must have their e-mail addresses filled in for the
synchronization to be performed.

If a user is disabled or removed from the group of users from Active Directory, when you run
the process which allows the synchronization with the LDAP server, the changes will be
transmitted to SEAL, as follows:
 If a user’s account from Active Directory is disabled, the user will also be disabled in
SEAL and will not be able to access SealClientWeb application.
 If a user is removed from the Active Directory group of users, then the user will also
be removed from the group of users from SEAL, in which he was imported.
Moreover, the user’s account is disabled in SEAL and the user will not be able to
access SealClientWeb application.
The archive administrator configures this process and then, the process is launched
automatically according to the set configuration.

To configure the process, click the corresponding Edit button from the Recurrent
processes tab. In the Edit recurrent process page, run the process by clicking the Run button
or schedule the process to run at a certain time with a certain frequency and click the Save
button.

The process becomes active (marked with the button). At each execution of the process,
the application creates a background process that can be accessed in the Background
processes page.

To disable a process, click the Disable button in the Recurrent processes tab. This
button appears when you hover the mouse over the Enable button associated with an
active process. A process which is not active has the button associated with it.

Unlike other background processes, this process does not require an input data file or a
supporting document.
To view the process details:

 In the Background processes page, click the Information button corresponding


to the desired Synchronize Active Directory process.

5.6.2.4 Compute archive statistics

The scope of running this process is to update the statistics from the application.
The archive administrator configures this process and then, the process is launched
automatically according to the set configuration.

Administration Guide Page 157 of 251


To configure the process, click the corresponding Edit button from the Recurrent
processes tab. In the Edit recurrent process page, run the process by clicking the Run button
or schedule the process to run at a certain time with a certain frequency and click the Save
button.

The process becomes active (marked with the button). At each execution of the process,
the application creates a background process that can be accessed in the Background
processes page.

To disable a process, click the Disable button in the Recurrent processes tab. This
button appears when you hover the mouse over the Enable button associated with an
active process. A process which is not active has the button associated with it.

Unlike other background processes, this process does not require an input data file or a
supporting document.
To view the process details:

 In the Background processes page, click the Information button corresponding


to the desired Compute archive statistics process.

5.6.2.5 Storage cleanup

The purpose of running this process is to delete the archived documents from the location
configured for storing the archive content, for example: DISK, HCP, etc., as a result of
deleting them from SEAL using one of the following ways:
 By means of the Delete documents process
 Directly from SEAL web interface, by clicking the Delete button from the Actions
column.
For the HCP-storage type archives, the archived documents will be deleted from the storage
location only if the Purge after delete system setting is enabled.
When a document is deleted from SEAL, the document name and the path to its storage
location are inserted in a table of the archive database. Thus, when the Storage cleanup
process is launched, it takes from the database table, the information which is needed to
identify the coordinates from the storage location and checks whether the documents exist
in this location. If the documents exist in the storage location, they will be deleted when the
process is running; otherwise, if the documents that must be deleted do not exist in the
location which was set for storing the archive content, then a message will be displayed in
the process error file, and the corresponding records from the database table will be
deleted.

Administration Guide Page 158 of 251


The archive administrator configures this process and then, the process is launched
automatically according to the set configuration.

To configure the process, click the corresponding Edit button from the Recurrent
processes tab. In the Edit recurrent process page, run the process by clicking the Run button
or schedule the process to run at a certain time with a certain frequency and click the Save
button.

The process becomes active (marked with the button). At each execution of the process,
the application creates a background process that can be accessed in the Background
processes page.

To disable a process, click the Disable button in the Recurrent processes tab. This
button appears when you hover the mouse over the Enable button associated with an
active process. A process which is not active has the button associated with it.

Unlike other background processes, this process does not require an input data file or a
supporting document.
To view the process details:

 In the Background processes page, click the Information button corresponding


to the desired Storage cleanup process.

5.6.2.6 SEAL Physical Records synchronization

The purpose of running this process is to allow a periodical synchronization with the SEAL
Physical Records application, according to the information provided when the archive was
created.
The archive administrator configures this process and then, the process is launched
automatically according to the set configuration.

To configure the process, click the corresponding Edit button from the Recurrent
processes tab. In the Edit recurrent process page, run the process by clicking the Run button
or schedule the process to run at a certain time with a certain frequency and click the Save
button.

The process becomes active (marked with the button). At each execution of the process,
the application creates a background process that can be accessed in the Background
processes page.

Administration Guide Page 159 of 251


To disable a process, click the Disable button in the Recurrent processes tab. This
button appears when you hover the mouse over the Enable button associated with an
active process. A process which is not active has the button associated with it.

Unlike other background processes, this process does not require an input data file or a
supporting document.
To view the process details:

 In the Background processes page, click the Information button corresponding


to the desired SEAL Physical Records synchronization process.

5.6.2.7 Subscriptions delivery

The purpose of running this process is to notify users with relation to the documents that
have been uploaded in the archive, documents which fulfill the criteria in the templates to
which users are subscribed.
Users are notified both by e-mail, as well as in the Latest messages area from the
application main interface. The notification contains the following information: the name of
the template whose criteria are fulfilled by the document added in the archive, the name of
the document and the user who added it, the date and time when the document was added
in the archive and the link to the document.
The archive administrator configures this process and then, the process is launched
automatically according to the set configuration. At each execution, the process identifies
the documents that have been added to the archive from the process last run up to the
present and which comply with the conditions included in the template to which the user is
subscribed.

To configure the process, click the corresponding Edit button from the Recurrent
processes tab. In the Edit recurrent process page, run the process by clicking the Run button
or schedule the process to run at a certain time with a certain frequency and click the Save
button.

The process becomes active (marked with the button). At each execution of the process,
the application creates a background process that can be accessed in the Background
processes page.

To disable a process, click the Disable button in the Recurrent processes tab. This
button appears when you hover the mouse over the Enable button associated with an
active process. A process which is not active has the button associated with it.

Administration Guide Page 160 of 251


Unlike other background processes, this process does not require an input data file or a
supporting document.

To view the process details, click the Information button corresponding to the desired
Subscriptions delivery process from the Background processes tab.

5.6.2.8 Extract metadata

The purpose of running this process is to extract the information from the files in DICOM
format. The extracted information is displayed as the value of the DICOM properties specific
metadata which is added to the metadata schema (after successfully running the Extract
metadata process) on which files in DICOM format have been uploaded.
After the Extract metadata process is completed successfully, it will be available the option
for viewing the content of a document in DICOM format by using a dedicated viewer.
The archive administrator configures this process and then, the process is launched
automatically according to the set configuration. At each execution, the process identifies
the documents that have been added to the archive from the process last run up to the
present and which comply with the defined filters.

To configure the process, click the corresponding Edit button from the Recurrent
processes tab. In the Edit recurrent process page, select the metadata schema for which you
want to run the process or, to run the process for all metadata schemas, select the any
schema value.
Run the process by clicking the Run button or schedule the process to run at a certain time
with a certain frequency and click the Save button.

The process becomes active (marked with the button). At each execution of the process,
the application creates a background process that can be accessed in the Background
processes page.

To disable a process, click the Disable button in the Recurrent processes tab. This
button appears when you hover the mouse over the Enable button associated with an
active process. A process which is not active has the button associated with it.

Unlike other background processes, this process does not require an input data file or a
supporting document.

To view the process details, click the Information button corresponding to the desired
Extract metadata process from the Background processes tab.

Administration Guide Page 161 of 251


5.6.2.9 Purge audit

The purpose of running this process is to delete the audit information older than a specified
number of days, stored in the archive database, in order to free database server space and
to improve audit search response time.
The archive administrator configures the Purge audit process and then, the process is
launched automatically according to the set configuration.

To configure the process, click the corresponding Edit button from the Recurrent
processes tab. In the Edit recurrent process page, run the process by clicking the Run button
or schedule the process to run at a certain time with a certain frequency. For this, fill in the
date and time of the next run, as well as the process frequency.
Also, configure the following parameters:
 Maximum process duration (hours) – fill in the number of hours for which the
process will run.
 Number of records in a batch – fill in the number of records that will be deleted in a
single database transaction (the default value is 10000).
 Delete entries older than (days) – fill in the number of days after which the audit
records are deleted from the database.
 Path to export deleted entries – optionally, you can fill in the path in which the
deleted audit records will be exported. The audit records will be exported in CSV
files, with a maximum size of 200 MB.
To save the configurations made, click Save.

The process becomes active (marked with the button). At each execution of the process,
the application creates a background process that can be accessed in the Background
processes page.

Important: In order not to affect the performance of SEAL application, the process
must be configured to run outside working hours.

To disable a process, click the Disable button in the Recurrent processes tab. This
button appears when you hover the mouse over the Enable button associated with an
active process. A process which is not active has the button associated with it.

Unlike other background processes, this process does not require an input data file or a
supporting document.
To view the process details:

Administration Guide Page 162 of 251


 In the Background processes page, click the Information button corresponding
to the desired Purge audit process.

5.6.3 Continuous processes

5.6.3.1 Contentless documents ingestion

The Contentless documents ingestion process is a continuous asynchronous process, whose


purpose is to create documents in the electronic archive which refer files that exist in the
archive storage (Disk, TSM or HCP). The process is manually started and stopped by the
archive administrator and it is configured to monitor a directory in which it searches for CSV
files in order to process them. The connection between each line in the CSV file and the pre-
existent file of the document that will be created by the process is done through the path in
the storage (Disk, TSM or HCP) where the file is located, a path relative to the storage root.
The schema and the metadata of documents will be imported from CSV files.

Note: The user who runs the Contentless documents ingestion process must have at
least write permission in the directory which contains the CSV files.

The CSV files must fulfill the following conditions:


 The CSV files must contain on the first row the names of the documents metadata
which are to be imported and the metadata values on the following rows. The CSV
file must be built-up so as to use a comma (,) as a delimiter for columns and the
quotation marks (“) as a text delimiter.
 The column with the metadata schema name must be metadata_schema.
 It is recommended that the CSV files contain the size of the documents, specified in
the documentSize column. The size must be indicated in bytes. Otherwise, the
process will determine the size by reading the file from the storage, thus hindering
the processing.
 The column which contains the location from which are taken the documents that
will be imported must be named document_fullpath. The user which runs the
Contentless documents ingestion process must have at least read permission in the
locations specified in the document_fullpath column.
 The column which contains the name of the files with the content of the documents
to be imported must be named filename.
 The mandatory metadata of a SEAL metadata schema must exist in the CSV file on
the corresponding columns and must have values assigned, each metadata on a
separate column with the metadata system name.
To create and run this process, you must follow the steps:
1. Click the Continuous processes tab from the Processes section.

Administration Guide Page 163 of 251


2. Click the Run button associated with the process.
3. In the Edit continuous process window, fill in the following fields:
 Core threads – fill in the number of threads that are constantly available to
the continuous process, even if the threads are idle. A value of 0 means an
unlimited number of threads. The value for this setting cannot exceed the
maximum number of threads.
 Maximum threads – fill in the maximum number of threads that can be used
by this continuous process.
 Input folder path – fill in the path to the folder which contains the CSV files.
For example: D:\Seal\input_job_contentless.
Within this location, the CSV files must be located in a folder named as the
server hostname. The files either exist in the specified location or will be
added during the execution of the process.
After processing a file, its extension will be changed to .imported.
 Batch count – fill in the number of documents that will be processed in a
single database transaction (the default value is 1000).
 Number of retries to access a CSV file – fill in the number of retries to access
a CSV file. Default value: 3.
 Time interval before attempting to access a CSV file (ms) – fill in the time
interval between 2 attempts, in milliseconds. Default value: 1000 ms.
4. To run the process, click the Run button.
After starting, an instance of the process will be automatically visible in the processes list
from the Background process tab. If the process finishes successfully, then its state will be
Finished.

If a process instance does not finish successfully, its state will be Partial success. The Details
column contains a link to the details of the encountered errors. To view the filters that can
be defined in the Process errors audit interface, consult the beginning of section 5.6,
Processes errors audit.

Once started, the Contentless documents ingestion process can be stopped by clicking the
Disable button from the Continuous processes tab. If the process is in the middle of
processing a CSV file, the current file will be finished and then the process will stop.

To view the history of the process executions, click the Runs history link from the History
column. You will be redirected to the Background processes page.

To view the process details, click the Information button corresponding to the
Contentless documents ingestion process, located in the Background processes tab.

Administration Guide Page 164 of 251


5.6.3.2 Import files

The Import files process is a continuous asynchronous process, whose purpose is to import
documents in the electronic archive, documents whose content is stored in a location on the
disk. The process is manually started and stopped by the archive administrator and it is
configured to monitor a directory in which it searches for CSV files in order to process them.
The schema and the metadata of documents will be imported from CSV files. These must
fulfill the following conditions:
 The CSV file must contain on the first row the names of the documents metadata
which are to be imported and the metadata values on the following rows.
 The CSV file must be built-up so as to use a comma (,) as a delimiter for columns and
the quotation marks (“) as a text delimiter. The (double) quotation marks in a field
must be represented by two (double) quotation marks.
 The CSV file must be in UTF-8 format. For example, if you edit the file using
Notepad++, verify whether it is in UTF-8 format after saving the changes you have
made (Encoding->Encode in UTF-8).
The mandatory columns which must exist in the CSV file are:
 metadata_schema
 filePath – this column must contain the location from which the documents will be
imported. For example: C:\\input_folder\\test.txt
The user who runs the Import files process must have at least read permission in the
locations specified in the filePath column.
Note: The metadata_schema and filePath columns can be renamed in the
filesimportprocess.properties file which is located on the application server where
SEAL is installed.

 filename – this column must contain the name of the file to be imported. For
example: test.txt
 issueddate
 documentType
This column is mandatory if the documentType metadata is mandatory and a default
value has not been set for it.
Also, the mandatory metadata of the SEAL metadata schema on which documents will be
imported must exist in the CSV file on the corresponding columns and must have values
assigned, each metadata on a separate column with the metadata system name.
If you add the documentSize column to the CSV file, the value filled in for it must match the
size of the file which represents the content of the document imported in SEAL, otherwise
the document cannot be properly downloaded from SEAL.
To create and run this process, you must follow the steps:

Administration Guide Page 165 of 251


1. Click the Continuous processes tab from the Processes section.
2. Click the Run button associated with the process.
3. In the Edit continuous process window, fill in the following fields:
 Core threads – fill in the number of threads that are constantly available to
the continuous process, even if the threads are idle. A value of 0 means an
unlimited number of threads. The value for this setting cannot exceed the
maximum number of threads.
 Maximum threads – fill in the maximum number of threads that can be used
by this continuous process.
 Input folder path – fill in the path to the folder on the disk which contains the
CSV files. The files either exist in the specified location or will be added during
the execution of the process.
For example: D:\Seal\input_job_ import_files.

Note: The user who runs the Import files process must have at least write
permission on the directory which contains the CSV files.

 Batch count – fill in the number of documents that will be processed in a


single database transaction (the default value is 1000).
 Number of retries to access a CSV file – fill in the number of retries to access
a CSV file. Default value: 3.
 Time interval before attempting to access a CSV file (ms) – fill in the time
interval between 2 attempts, in milliseconds. Default value: 1000 ms.
4. To run the process, click the Run button.
After starting, an instance of the process will be automatically visible in the processes list
from the Background process tab. If the process finishes successfully, then its state will be
Finished. If a process instance does not finish successfully, its state will be Partial success.

If the process finishes successfully, the .imported extension will be added to the original CSV
file. If at least one error appears, the .processed extension will be added to the original file
and a new file with the .error extension will be created, containing only the lines for which
errors have appeared.

The Details column contains a link to the details of the encountered errors. To view the
filters that can be defined in the Process errors audit interface, consult the beginning of
section 5.6, Processes errors audit.

Once started, the import files process can be stopped by clicking the Disable button
from the Continuous processes tab. If the process is in the middle of processing a CSV file,
the current file will be finished and then the process will stop.

To view the history of the process executions, click the Runs history link from the History
column. You will be redirected to the Background processes page.

Administration Guide Page 166 of 251


To view the process details, click the Information button corresponding to the Import
files process, located in the Background processes tab.

5.6.3.3 BLOB documents ingestion

The BLOB documents ingestion process is a continuous asynchronous process, whose


purpose is to import documents in the electronic archive, documents whose content is
stored in a database table. The process is manually started and stopped by the archive
administrator and it is configured to monitor a directory in which it searches for CSV files in
order to process them.
The database connection, the table name, the columns name and other information must
be configured in the blobingestion.properties file which is located on the application server
where SEAL is installed.
Example of a blobingestion.properties file:
# data source props
ds.name=java:/env/1512399247443_SEAL_ARHIVA_1DS
table=job_data
idsursa.column=id
blob.column=data_file
buffer.size=1024

# csv props
csv.referintaStorage.column=referintaStorage

The schema and the metadata of documents will be imported from CSV files. These must
fulfill the following conditions:
 The CSV file must contain on the first row the names of the documents metadata
which are to be imported and the metadata values on the following rows.
 The CSV file must be built-up so as to use a comma (,) as a delimiter for columns and
the quotation marks (“) as a text delimiter. The (double) quotation marks in a field
must be represented by two (double) quotation marks.
 The CSV file must be in UTF-8 format. For example, if you edit the file using
Notepad++, verify whether it is in UTF-8 format after saving the changes you have
made (Encoding->Encode in UTF-8).
The mandatory columns which must exist in the CSV input file are:
 metadata_schema
 referintaStorage – this column uniquely identifies the records in the database table.
Considering the blobingestion.properties file displayed above, this column must be
filled in with values of the id column from the job_data table, and the content of the
imported document will be the content of the data_file column.
 filename – this column must contain the name under which you want the file to be
imported in SEAL. For example: test.csv

Administration Guide Page 167 of 251


 issueddate
 documentType
This column is mandatory if the documentType metadata is mandatory and a default
value has not been set for it.
Also, the mandatory metadata of the SEAL metadata schema on which documents will be
imported must exist in the CSV file on the corresponding columns and must have values
assigned, each metadata on a separate column with the metadata system name.
If you add the documentSize column to the CSV file, the value filled in for it must match the
size of the file which represents the content of the document imported in SEAL, otherwise
the document cannot be properly downloaded from SEAL.
To create and run this process, you must follow the steps:
1. Click the Continuous processes tab from the Processes section.
2. Click the Run button associated with the process.
3. In the Edit continuous process window, fill in the following fields:
 Core threads – fill in the number of threads that are constantly available to
the continuous process, even if the threads are idle. A value of 0 means an
unlimited number of threads. The value for this setting cannot exceed the
maximum number of threads.
 Maximum threads – fill in the maximum number of threads that can be used
by this continuous process.
 Input folder path – fill in the path to the folder on the disk which contains the
CSV files. The files either exist in the specified location or will be added during
the execution of the process.
For example: D:\Seal\input_job_ import_BLOB.

Note: The user who runs the BLOB documents ingestion process must have
at least write permission on the directory which contains the CSV files.

 Batch count – fill in the number of documents that will be processed in a


single database transaction (the default value is 1000).
 Number of retries to access a CSV file – fill in the number of retries to access
a CSV file. Default value: 3.
 Time interval before attempting to access a CSV file (ms) – fill in the time
interval between 2 attempts, in milliseconds. Default value: 1000 ms.
4. To run the process, click the Run button.
After starting, an instance of the process will be automatically visible in the processes list
from the Background process tab. If the process finishes successfully, then its state will be
Finished. If a process instance does not finish successfully, its state will be Partial success.

Administration Guide Page 168 of 251


If the process finishes successfully, the .imported extension will be added to the original CSV
file. If at least one error appears, the .processed extension will be added to the original file
and a new file with the .error extension will be created, containing only the lines for which
errors have appeared.

The Details column contains a link to the details of the encountered errors. To view the
filters that can be defined in the Process errors audit interface, consult the beginning of
section 5.6, Processes errors audit.

Once started, the BLOB documents ingestion process can be stopped by clicking the Disable
button from the Continuous processes tab. If the process is in the middle of processing
a CSV file, the current file will be finished and then the process will stop.

To view the history of the process executions, click the Runs history link from the History
column. You will be redirected to the Background processes page.

To view the process details, click the Information button corresponding to the BLOB
documents ingestion process, located in the Background processes tab.

5.6.3.4 Content processing

Content processing is a continuous asynchronous process, which allows:

 Document content processing, in order to allow the (simple or advanced) search of


text sequences in the content of the archived documents
 The extraction of the metadata values configured for regEx
 The extraction of the metadata defined as extractors

The process is manually started and stopped by the archive administrator.


To create and run this process, you must follow the steps:
1. Click the Continuous processes tab from the Processes section.
2. Click the Run button associated with the process.
3. In the Edit continuous process window, fill in the following fields:
 Core threads – fill in the number of threads that are constantly available to
the continuous process, even if the threads are idle. A value of 0 means an
unlimited number of threads. The value for this setting cannot exceed the
maximum number of threads.
 Maximum threads – fill in the maximum number of threads that can be used
by this continuous process.
 Batch count – fill in the number of documents that will be processed in a
single database transaction (the default value is 1000).
 Last processed document archive date – fill in the archive date of the
documents from which the processing starts.

Administration Guide Page 169 of 251


 Content type action – you can select one of the values: No action, Log error
if detected content type is different from the original content type, Log
error and update if detected content type is different from the original
content type.
 Standby time (seconds) – the job waiting time when there are no documents
to process.
4. To run the process, click the Run button.
After starting, an instance of the process will be automatically visible in the processes list
from the Background process tab. If the process finishes successfully, then its state will be
Finished. If a process instance does not finish successfully, its state will be Partial success.

The Details column contains a link to the details of the encountered errors. To view the
filters that can be defined in the Process errors audit interface, consult the beginning of
section 5.6, Processes errors audit.

Once started, the process can be stopped by clicking the Disable button from the
Continuous processes tab.
To view the history of the process executions, click the Runs history link from the History
column. You will be redirected to the Background processes page.

To view the process details, click the Information button corresponding to the Content
processing process, located in the Background processes tab.

5.6.3.5 Smart Folder Processing

Smart Folder Processing is a continuous asynchronous process, which allows the automatic
creation of smart folders and the upload of the new documents within, as a result of the
mapping rules configured in the Automated actions step  Smart folder distribution tab
from the metadata schemas creation wizard.
The process is manually started and stopped by the archive administrator.
To create and run this process, you must follow the steps:
1. Click the Continuous processes tab from the Processes section.
2. Click the Run button associated with the process.
3. In the Edit continuous process window, fill in the following fields:
 Core threads – fill in the number of threads that are constantly available to
the continuous process, even if the threads are idle. A value of 0 means an
unlimited number of threads. The value for this setting cannot exceed the
maximum number of threads.
 Maximum threads – fill in the maximum number of threads that can be used
by this continuous process.

Administration Guide Page 170 of 251


 Batch count – fill in the number of documents that will be processed in a
single database transaction (the default value is 1000).
 Last processed document archive date – fill in the archive date of the
documents from which the processing starts.
 Standby time (seconds) – the job waiting time when there are no documents
to process.
4. To run the process, click the Run button.
After starting, an instance of the process will be automatically visible in the processes list
from the Background process tab. If the process finishes successfully, then its state will be
Finished. If a process instance does not finish successfully, its state will be Partial success.

The Details column contains a link to the details of the encountered errors. To view the
filters that can be defined in the Process errors audit interface, consult the beginning of
section 5.6, Processes errors audit.

Once started, the process can be stopped by clicking the Disable button from the
Continuous processes tab.
To view the history of the process executions, click the Runs history link from the History
column. You will be redirected to the Background processes page.

To view the process details, click the Information button corresponding to the Smart
Folder Processing job, located in the Background processes tab.

5.7 Reports

The archive management application offers the user reports that contain useful information
about the number of archived documents and the space used by them, the operations done
in the system, the time and date of the execution.

To consult the reports, the user must click the Reports button from the main interface
of the application.

5.7.1 Archive ledger

The Archive ledger report is available to the archive administrator only if the archive
parameter, Enable archive ledger, is selected.
To access the archive ledger report, click the Archive ledger command from the submenu
displayed when selecting the Reports button from the application main interface. This
report is available only for archive administrator users and client administrator users.
Input data: The records regarding the documents that were uploaded in the archive and
those that were deleted from the archive.
Applied filters: N/A

Administration Guide Page 171 of 251


Results:
The archive administrator has the possibility to download the archive ledger report by
clicking one of the following buttons: Download PDF or Download CSV from the Archive
ledger window. The file can be downloaded from the background processes area or from
the administrative documents area. The resulted document will either have PDF format (if
the process is started by clicking the button) or CSV (if the process is started by clicking
the button).
The report contains all the existent documents from the current archive, as well as all the
documents that were in the archive at a certain time and were deleted. The resulted file can
be downloaded from the background processes area or from the administrative documents
area (consult the Export archive ledger and the Administrative documents sections).
The report displays the following columns:
A. Information about beneficiary:
 Name
 Address
 Code
B. Information about documents stored by the beneficiary:
 Document format
 Key words required to identify the electronic document (tags)
 Document name
 Classification level
 File plan class
 Archive date
 Document size (in bytes)
 Storage term
 Removing user
 Exit date

5.7.2 Quantitative report

To access the quantitative report, click the Quantitative report command from the
submenu displayed when selecting the Reports button from the application main interface.
This report is available only for archive administrator users and client administrator users.
The quantitative report displays the maximum volume of information reached in a certain
period.
Input data: Aggregated statistics information about the current archive.
Applied filters: N/A
Results:
The report can be downloaded and viewed in a PDF file by clicking the Download PDF
button.

Administration Guide Page 172 of 251


The report contains the following information:
A. Total volume of documents
 Total number of archived documents
 Total documents size
B. Volume of new documents
 Maximum number of archived documents reached in the previous month
 Maximum size of archived documents reached in the previous month
 Maximum number of archived documents reached this month
 Maximum size of archived documents reached this month
C. Volume of documents by year
 Maximum number of archived documents reached in the previous year
 Maximum size of archived documents reached in the previous year
 Maximum number of archived documents reached this year
 Maximum size of archived documents reached this year
D. Volume of documents by trimester of current year
 Maximum number of archived documents reached in the 1st trimester
 Maximum size of archived documents reached in the 1st trimester
 Maximum number of archived documents reached in the 2nd trimester
 Maximum size of archived documents reached in the 2nd trimester
 Maximum number of archived documents reached in the 3rd trimester
 Maximum size of archived documents reached in the 3rd trimester
 Maximum number of archived documents reached in the 4th trimester
 Maximum size of archived documents reached in the 4th trimester
E. The date when the report was generated and the name of the archive associated
with the information displayed

5.7.3 Audit report

To access the audit report, click the Audit report command from the submenu displayed
when selecting the Reports button from the application main interface. This report is
available both for the master administrator, as well as for the archive administrator.
Input data:
For the archive administrator, the current archive audit information is considered: records
of the actions (create, edit, delete) performed on objects from the archive and records
about other actions, such as login or download.
For the master administrator, according to the search criteria entered, all the information
from the system (objects, actors, archives) can be considered.

Applied filters:
In the search criteria page, the following fields must be filled in:

Administration Guide Page 173 of 251


 The period for which to display results
 Object name
 Object type
For the master administrator, the following values can be selected: Any, Archive,
Client, User, Group, Document, Perspective, Favorites, Search, Collection, Metadata
schema, Security policy, Security rule, File plan, File plan – version.
For the archive administrator, the following values can be selected: Any, User,
Group, Document, Perspective, Favorites, Search, Collection, Metadata schema,
Security policy, Security rule, File plan, File plan – version.
 Operation type
The following values can be selected: Any, Create, Modify, Deletion, Service call.
 Performer
For the master administrator, any user defined in the system can be entered.
For the archive administrator, any user defined on the current archive can be
selected.
 Archive
This filed is displayed only for the master administrator. Any archive defined in the
system can be selected.
 IP Address – the address from where the operations were made.

To display the audit operations, click the Search button.


Results:
Depending on the filters selected, the report contains the existent objects from the current
archive or from the system, and all the objects that were in the archive or in the system at a
certain time and were deleted.
The user has the possibility to export the results in a PDF file by clicking the Export button
from the Results window. The file can be downloaded from the background processes area
or from the administrative documents area (consult the Audit export and Administrative
documents sections).
The report displays the list with the audit information, according with the filters entered.
The list contains the following columns:
 Filter criteria entered
 Date and time when the report was generated
 The operation time
 Object name
 Object type
 Operation type
 Performer
 IP Address

Administration Guide Page 174 of 251


For each record, a button is available and it displays a page with the audit event details. In
this page, the following additional information is displayed:
 Object id (object id from the database)
 Old context: the object image before performing the operation
 New context: the object image after performing the operation

5.7.4 File plan

To generate the file plan report, click the File plan command from the submenu displayed
when selecting the Reports button from the application main interface. This report is
available only for archive administrator users and client administrator users.
Input data: Only the information from the active file plan of the current archive is
considered.
Applied filters: N/A
Results:
The archive administrator has the possibility to export the file plan in a PDF file by clicking
the Export button. The file can be downloaded from the background processes area or from
the administrative documents area (consult the Export file plan and the Administrative
documents sections).
The PDF report contains the following columns:
 Direction
 Services
 Register Folder Name etc.
 Storage Term
 SC (Selection committee)
 Observations

In addition to this information, the report contains the following: the file plan date of entry
in force, the current selected archive, the date and time when the report was generated.

5.7.5 Usage report

To access the usage report, click the Usage report command from the submenu displayed
when selecting the Reports button from the application main interface. This report is
available only for archive administrator users and client administrator users.
Input data: Statistics about the number of users and the data volume, regarding the current
archive.
Applied filters: N/A

Administration Guide Page 175 of 251


Results:
The report can be downloaded and viewed in a PDF file by clicking the Download PDF
button. It contains the following information, organized by months:
 The maximum number of simultaneous active users (client users and client
administrators) in the specified month
 The maximum number of simultaneous active users in the specified month,
regardless of their role
 The maximum total space used in the current archive, at a certain time of the
specified month

The information from the current and last month are considered.
The report also contains the following: the name of the current archive and the name of the
associated client, as well as the date and time when the report was generated.

5.7.6 Active users report

To access the active users report, click the Active users report command from the submenu
displayed when selecting the Reports button. This report is available only for the master
administrator.
Input data: Statistics about the number of allowed, defined, and active users for each client
defined in SEAL system.
Applied filters: N/A
Results:
The report can be downloaded and viewed in a PDF file by clicking the Download PDF
button. It contains the following information, for the system license and for each client
defined in the system:
 The maximum number of allowed users
 The number of defined users
 The total number of active users

The report also contains the date and time when the report was generated.

5.7.7 Errors audit

To access the errors audit report, click the Errors audit command from the menu displayed
when selecting the Reports button from the main application interface. This report is
available to the master administrator user, and also to the archive administrator.
Input data:

Administration Guide Page 176 of 251


For the archive administrator are taken into account all error codes together with the
specific messages displayed in the application interface, for every user of the current
archive.
For the master administrator only the error codes and messages logged on his account are
taken into consideration.
Applied filters:
In the search criteria page, the following fields can be filled in:
 Username – select the name of the user from the current archive for which you want
the error codes to be displayed. This field is available only for the archive
administrator.
 The period for which to display the error codes.
 Error Message – the error message displayed in the application interface. For
example: Document cannot be deleted because of retention set on it.
 Error code – the error code displayed in the application interface. For example:
SEAL00239.
 Server IP Address
To display the audited error codes, click Search.
Results:
According to the defined filters, the report contains all the error codes and messages
displayed in the application interface for each user of the current archive.
The user has the possibility to export the results in a CSV file, by clicking the Export button
from the Error List window. The file can be downloaded from the background processes
area or from the browse administrative documents area (consult the Export errors and
Administrative documents sections).

Administration Guide Page 177 of 251


6 Troubleshoot problems and technical support
6.1 Troubleshoot and special cases
Errors that can appear when running a process
If a process does not run successfully, it will have the Partial success state and the Details
column contains a link to the details of the encountered errors.
Follow the Error Details link to reach the errors of a process instance and consult the
following table to see some common errors that may appear.
Error Cause Solution

SEAL01093: An error The input data file Introduce a new valid value for
occurred when running uploaded when creating the archiveClassificationClass
Update metadata the process contains a attribute (e.g. , I.A.1. General
process. Error when
wrong value for the documents) and then run the
editing metadatas for
lines: [2] Error when archiveClassificationClass process.
editing documents. attribute.
ro.star.seal.business.Bus
inessLogicExceptionWit
hRollback:
ro.star.seal.business.Bus
inessLogicException:
There is no file plan
class
SEAL01097: Security This error appears when For the securityPolicy attribute, fill
policies [Politica test] running an Apply security in the name of a security policy
were not found. policy process. The politica that exists in the system and run
test value corresponding the process.
to the securityPolicy
attribute from the input
data file is missing.
SEAL01020: An error This error appears when When creating a Legal hold
occurred when running running a Legal hold process, with the purpose to
Legal hold process. The process. remove a retention flag from a set
flag 111 is not in the of documents, make sure that you
There is no 111 retention
flag list of document enter the code of a retention flag
flag for the document with
with id that exists on the set of
the specified id.
IRNDLREOOL_900000 documents. Then, run the
process.

SEAL01088: Storage This error appears when When creating a Change retention

Administration Guide Page 178 of 251


term must be after running a Change period process, in the input data
retention reference retention period process. file, enter a date after the
date. reference date for the
The date of a document
storageTerm attribute.
storage term (the
storageTerm attribute For example, if the reference date
value from the input data of a document is 12.03.2014, then
file) is earlier than the the storage date for that
reference date of the document has to be after this
document.The reference date.
date is represented by the
Retention period start
metadata of a metadata
schema..
SEAL01067: An error This error appears when Contact the Active Directory
occurred when running running a Synchronize administrator to fill in the e-mail
Synchronize Active Active Directory process, address for that user.
Directory process . An because the specified user
error has occured when does not have the e-mail
synchronizing user address filled in and the
CN=Katrina synchronization cannot be
Ldap,OU=DIPI,DC=dev,D made.
C=ani,DC=local : The
email katrina of user
katrina.ldap is not valid.
SEAL01063: Error when This error appears when The documents are eligible for
deleting the document: running a Delete deletion only if they have on
Document can not be documents process. overdue storage term, they do not
deleted because of have retention flags or they have
The document cannnot be
retention set on it a file plan class that does not
deleted because it has
require a selection committee
retention flags.
meeting.
Otherwise, these must not be
included in the input data file at
the process creation.

Warning messages that may appear when filling in certain fields


Error Cause Solution

“Wrong e-mail The provided e-mail address An e-mail address should look
format.”

Administration Guide Page 179 of 251


has an incorrect format. like: [email protected], where
domain is the address of the
website which provides the e-
mail service, and TLD is the
geographic location extension
of the domain.
Example:
[email protected]
[email protected]
”Value contains This warning message appears When filling in certain
incorrect character.” when entering an information, the application
unsupported character in a allows entering a limited set of
field. special characters.
The unsupported characters
are: <>%$*#!?|}{=\.
“Required field” It is mandatory to fill in the Enter a valid value in the
fields associated with this mandatory field in order to go
notification message. to the next step in a procedure.
The required fields are marked
with asterisk (*).
“Connection failed” This message appears when Enter valid connection data in
adding an archive (when order to establish a connection.
clicking the Test button) if the If the connection data is
connection data to HCP, correct, check if the server
Documentum, database or (HCP, Documentum, database,
LDAP server are incorrect or if LDAP) is started.
the connection cannot be
established.
“There is another user This warning message appears Enter an e-mail address that is
with same e-mail.” at the creation of a new user not assigned to other user of
on an archive, when the e-mail the current archive.
address entered was already
used for another user of the
current archive.

For the errors that can appear when uploading documents in the archive using
SealUploader, consult the user guide of this application.

Administration Guide Page 180 of 251


For the errors that can appear when uploading documents in the archive using SealUploader
Service, consult the installation and configuration guide of this application.

6.2 Support services


If you encounter problems using SealAdminWeb application, follow the steps:
1. Consult the administration guide delivered with the application.
2. Contact Star Storage for any questions, suggestions or details.

Technical support contact:


Phone/Fax: +40372227910, +40374107410
E-mail: [email protected]
Web: https://support.star-storage.ro
We are always looking at ways to improve SealAdminWeb, and you can help by providing us
feedback about the product. Feedback can consist of any changes you would like to see, as
well as the problems you have encountered. Please send us your feedback by sending an e-
mail message to the following address:
[email protected]

Include the name of the product for which you send the message in the e-mail subject.

6.3 Information needed to report a problem


To report an encountered problem, please provide as many details as you can, such as:
 Date and time when you encountered the problem.
 The application section where the problem appeared.
 Any error or warning message that is displayed.
 If you report a problem about a file, please attach all the relevant non-confidential
files.
 Include in the report other information, such as a print screen or a log file.
 Specify the user role that was logged on the application when the problem was
encountered (master or archive administrator).
 Specify the according mode of the archive where the problem was encountered -
Business or Compliance.
 Specify the storage type of the archive content - DISK, HCP, Tivoli or Documentum.
 Specify the steps followed to reproduce the problem.

By following these instructions you will help us investigate the problem and find a solution.

Administration Guide Page 181 of 251


7 Appendix – General operations
7.1 Paging and sorting data
In the application, the user will find most of the information displayed in a table format. This
information can be messages, documents, or users. The application allows modifying paging
settings, as well as sorting information after certain columns.
The number of records displayed on page can be modified, by selecting between the
following values: 10 (default), 25, 50 or 100.
If the information is displayed on multiple pages, the following options are available in the
navigation panel:
 Next page,
 Last page,
 Previous page,
 First page,
 Go to page,

When you click the button, the Go to page window appears. The user must enter the
number of the desired page and click Go.

Figure 7.1 - Go to page

To order the elements displayed on the page, click the title of the column you want to sort
by. The symbol means that the records are in ascending order, and the symbol means
that the records are in descending order.

7.2 Filter by name


The application allows filtering the information which is displayed in a table format, by the
name of the specific entity, displayed within the interface.

The user has the possibility to filter the list by entering a string in the Filter by name field.
The application displays the specific entities (documents, users, processes, and rules) whose
name contains the entered string.

Administration Guide Page 182 of 251


Figure 7.2 - Filter users by name

Hereinafter, we describe the options that can be found in the Actions column. This column
appears within the interfaces that display information in a table format.

7.3 Download a document

By clicking the Download button, users can access documents from the archive
(archived or administrative documents). Users can choose from the following options: open
the document, save the document on the local disk or cancel the operation of downloading
the content of the document.

In the application, you can find other ways to download documents, either explicit links
from the interface, or buttons like or . The downloaded documents can be viewed
with a corresponding application, from the user workstation, that is not part of the archive
system, such as Adobe Reader or MS Excel.

7.4 View document details

In all sections of the application where documents are listed, click the Information
button to display the document details window.

7.5 View document content

By clicking the View button ( for documents, for audio files and for video files),
users can view the document content in the browser, without installing other software. This
functionality is available only for the file formats which were configured in the Settings
section. For more details about the file formats supported by the built-in SeeIt viewer,
please consult the Configure system settings section.

When the viewer is open, the first page of the document is displayed, and in the left side are
displayed all the document pages.

Administration Guide Page 183 of 251


Figure 7.3 - View document

To view a certain page, select the page from the left side or enter the page number in the
Go To field and click the button.

To return the page to its original size, after it was zoomed in or out, click the Go home
button.
To zoom in an image, proceed in one of the following ways:
 Left click the image region that you want to increase
 Click the button from the document view area
 Scroll up the mouse wheel
To zoom out an image, proceed in one of the following ways:
- Shift + left click the image region that you want to decrease
- Click the button from the document view area
- Scroll down the mouse wheel

The user has the possibility to rotate the image by clicking the , , or
buttons.

By clicking the button, the image can be viewed in full screen, as in the following
picture:

Administration Guide Page 184 of 251


Figure 7.4 - Full screen view

7.6 View entity details


To view the details window for others entities, but not documents (for instance: users,
perspectives, metadata schemas, security policies), click the View button. This action
results in displaying a page that contains all the information of the selected entity, in read-
only mode (available only for reading).

Figure 7.5 - View user details

In this page, a button is displayed which redirects the user to the edit mode (Edit button).

Administration Guide Page 185 of 251


To go back to the entities list, click the Back button.

7.7 Edit entity

In the interfaces that display entities (such as: users, perspectives, metadata schemas), to
edit the details, click the Edit button associated with the desired entity.

7.8 Delete entity

To delete an entity (users, perspectives, metadata schemas), click the Delete button
associated with the desired entity.

7.9 Add a document as favorite


To add a document in the favorite section, in the Browse window, in the Content metadata
tab, click the Add to favorites option displayed when clicking the More button. To remove
the document from the favorites section, click the Remove from favorites option.
In the Favorites section, the user can perform all the operations previously described on the
documents: download, view details and content, edit metadata and delete.

7.10 Export search results


The objects (archived documents, folders, administrative documents) resulted from an
advanced search can be exported to a CSV file by clicking the Export button.

This file can be used as an input data file for creating and running most of the processes
from the application.
Also, the content of the objects (archived documents, administrative documents) resulted
from an advanced search can be exported in a .zip archive by clicking the Export content
button.

Note: In the application, the operations and actions which are not available are
disabled and cannot be accessed by the user.

Administration Guide Page 186 of 251


8 Appendix – The generic metadata of an archived
document
Each document has an information form, so-called electronic form. The electronic form
consists of the metadata associated with the document, both generic and specific (user-
defined).
In the following table, you can find the list of the generic metadata together with their type
and description:
# Generic System Metadata System Description Example
metadata name type metadata
name (auto-
(used in API
generated)
calls and
CSVs header)

1 Archive archiveDate Date YES The date and time when ”01/23/2
date (including the electronic document 015
time) was uploaded in the 11:22:45
archive. ”
It is automatically filled in
by the system, if content is
uploaded into SEAL
directly.
If content is discovered by
the Contentless
documents ingestion job,
then the value can be
specified in the input CSV
file and can be saved as
provided by 3rd party
system.
2 System documentNa String YES The name of the document ”Invoice
name me as it appears in the list of RD
documents. 283_21.0
9.2010”
It is automatically
composed by the solution
by concatenating the
values of some mandatory,
generic and/or specific

Administration Guide Page 187 of 251


metadata, configured by
the archive administrator
or by the client
administrator.
3 Issued issuedDate Date NO The date when the original ”01/23/2
date document was issued. 015”
4 Issuer issuer String NO Represents the name of ”S.C.
the document issuer. Company
S.R.L.”
5 Owner owner String NO Represents the name of ”S.C.
the document owner. Company
S.R.L. ”
6 Unique uniqueIdenti String YES Represents the unique ”NCAEPO
identifier fier identifier of the electronic IEDA_290
document. It is 002”
automatically generated
and assigned by the
solution.
7 Barcode barcode String YES This metadata stores the “567-
value of the IRNDLRE
document/smart folder OOL_225
barcode. It is automatically 0000”
generated and assigned by
the solution at the creation
of the document/smart
folder, if a barcode
generation rule is
configured by the
administrator on the
metadata schema and the
Generate barcode
automatically at
document creation option
is enabled.
This generic metadata is
not editable, not visible in
the document/smart
folder form, not
mandatory and cannot be

Administration Guide Page 188 of 251


modified.
8 File plan archiveClassi Object NO Represents the class from ”I.A.1.
class ficationClass (System the file plan associated Transacti
object) with the document. The ons
document storage term related
results from the file plan documen
class. ts”
Although, by default, this is
not marked as mandatory
at upload time, each SEAL
document must have an
associated file plan class.
Therefore, a default one is
always assigned if no value
is provided. There is a
single default file plan class
for each electronic archive.
9 Security securityPolic Object NO The name of the security ”Financia
policy y policy associated with the l
(System
document. It determines documen
object)
the groups of users that ts”
can view the document
and the access mode (they
can only access the
document metadata
and/or content, modify
metadata, delete).
Although, by default, this is
not marked as mandatory
at upload time, each SEAL
document will have an
associated security policy.
Therefore, a default one is
always assigned if no value
is provided.
It is recommended to
implement security rules,
in order to automatically
assign the appropriate

Administration Guide Page 189 of 251


document security policy.
10 Storage storageTerm Date YES This is the date until which ”01/23/2
term the document must be 100”
kept in the archive.
When performing bulk
update of this value, using
SEAL asynchronous
process, you must fill in, by
convention, 12/12/9999 if
you want to change to
Permanent retention.
11 Digital digitalFormat String YES The digital format (MIME PDF,
format type) of the electronic PDF/A,
document. TIFF,
JPEG,
It is automatically
WORD
generated by SEAL, using
Apache Tika, but only if
content is uploaded
through SEAL directly.
If content is discovered by
the Contentless
documents ingestion job,
then the value must be
specified in the input CSV
file.
12 Batch batchCode String NO The identifier of the batch ”upload_
code to which an archived 2015020
document belongs. This 9125465”
identifier is useful when
archiving many
documents.
By default, SEAL Uploader
client application fills in
this metadata with the
name of the CSV file used
to upload documents in
the archive.
13 Original originalOwne String NO Represents the name of ”S.C.

Administration Guide Page 190 of 251


owner r the document owner. Company
S.R.L.”
For Romanian electronic
archiving law (135/2007)
compliance, it is
mandatory to be filled in
for the scanned
documents.
14 Classificat classification Numeric NO The classification level of ”Unclassi
ion level Level the electronic document in fied (0)”,
terms of the following ”Protecte
laws: the access law on d (1)”,
classified information and ”Confide
the law regarding the ntial (2)”,
access to strictly ”Secret
confidential information. (3)”, ”Top
secret
By default, this is not (4)”
marked as mandatory at
upload time, but each SEAL
document must have an
associated classification
level. Therefore, the
default (”Unclassified (0)”)
level is always assigned if
no value is provided.

15 Dispositio dispositionO String NO The natural or legal person ”S.C.


n owner wner – the owner or, as Company
appropriate, the issuer of S.R.L.”
the document, which has
the right to determine or
to change the access mode
to the document,
according to the law.
16 Original original Boolean NO Indicates whether an ”Yes”,
archived document is ”No”
original or not, according
to the owner’s disposition.
17 Physical physicalLocat String NO Localization elements of ”Archive
location ion the physical support A”, ”Shelf

Administration Guide Page 191 of 251


associated with the 2”,
document. ”Without
physical
location”
18 Transfer transferMeth String NO The transfer method used ”scan”,
method od to convert the document ”photogr
from its physical form to aphy”,
electronic form. ”radiogra
phy”.
For Romanian electronic
archiving law (135/2007)
compliance, it is
mandatory to be filled in
for the scanned
documents.
19 Transfer transferDevic String NO The hardware device used ”Scanner
device e to convert the document A3244”
to its electronic form.
For Romanian electronic
archiving law (135/2007)
compliance, it is
mandatory to be filled in
for the scanned
documents.
20 Transfer transferSoft String NO The software program ”Kodak
software ware used to convert the Capture
document to the electronic Software
form. ”, ”Star
Capture”,
For Romanian electronic
”EMC
archiving law (135/2007)
Captiva”.
compliance, it is
mandatory to be filled in
for the scanned
documents.
21 Document documentSiz Numeric YES The size of the electronic ”47,41
size e document, as it is stored in KB”;
the archive. The size is ”2,09
expressed in bytes and is MB”
automatically filled in by

Administration Guide Page 192 of 251


the system at the time of
initial storage.
If content is discovered by
the Contentless
documents ingestion job,
then the value must be
specified in the input CSV
file, otherwise SEAL will hit
the storage.
22 Original idDocOrigina String NO Represents an identifier ”E103915
document l with a reference value to CE7854B6
58038043
id other information systems,
BF89A86B
from which the document 3”
may originate.
It is usually used when
documents are generated
in another system.
23 Marked markedForD Boolean YES Indicates whether a ”Yes”,
for delete elete document was marked or ”No”
not to be deleted. The
default value is No (False).
It is automatically set by
the Mark documents for
deletion process.
24 Retention retentionFlag Object YES The list of retention flags ”retained
flags s which are applied to the under
(System
document, thus disputati
object)
interrupting or postponing on
the retention rules (until 23/2002”
retention flags disappear).
The flags can be added or
removed only by the Legal
hold SEAL process.
25 Original id idOriginalCo String NO It must be filled in with the ”C00001
container ntainer identifier of the physical 032148”,
container (box or file) ”D00001
coming from the SEAL 126953”
Physical Records system

Administration Guide Page 193 of 251


(when this option is
enabled). This metadata
makes the connection
between the electronic
documents and the
physical containers.
26 Document documentTy String NO The type of the electronic ”Invoice”
type pe document, as it is classified ,
by its owner. ”Receipt”
It is used to differentiate
between different
document types (from
business point of view)
that have been classified
on the same metadata
schema.
27 Creator sealCreator String YES The name of the user who “John
uploaded the document in Smith”
the electronic archive. It is
automatically filled in by
the system.
28 Filename fileName String YES The name of the file which “1025_Pe
is uploaded in the rsonalLoa
electronic archive, prefixed n1.pdf”
with an unique numeric ID
(in order to avoid name
collisions at storage level).

It is automatically filled in
by the system.

29 Signing signBatchSta String YES The document signing ”Signed”,


status tus status, related to SEAL ”Not
Signer use, by the archive signed”,,
administrator, from ”Pending
Archive inbox section. It is ”,
automatically filled in by
the system.
30 Signing signedDate Date YES The date when the ”06/01/2
electronic document is

Administration Guide Page 194 of 251


date signed, related to SEAL 016”
Signer use, by the archive
administrator, from
Archive inbox section. It is
automatically filled in by
the system.
31 Workflow workflowStat String YES The name of the current „Evaluate
state e state (user task) of the abilities”
workflow on which the
document has been sent. It
is automatically filled in by
the system. Available only
if SEAL BPM feature is
enabled.
32 Registrati regNumber String YES Represents the document
on registration number. It is
number automatically filled in by
the system (when the
document is uploaded in
the archive) if the
Generate registration
number option is enabled
for the metadata schema,
on the register to which
the schema is associated.
Also, the registration
number format can be set
by the administrator for
each metadata schema
associated to the register.
33 Register registerId Numeric YES The register identifier,
id taken from the database.
It is automatically filled in
by the application.
34 Register regDate Date YES The date when the
date document was registered
in the system.
It is automatically filled in

Administration Guide Page 195 of 251


by the application.

Administration Guide Page 196 of 251


9 Appendix – The generic metadata of a smart folder
Each smart folder has an information form, so-called smart folder form. The electronic form
consists of the metadata associated with the smart folder, both generic and specific (user-
defined).
In the following table, you can find the list of the generic metadata together with their type
and description:
# Generic System Metadata System Description Example
metadata name (used type metadata
name in API calls) (auto-
generated)

1 Unique uniqueIdent String YES Represents the unique ”ETU0CE


identifier ifier identifier of the smart TEET_25
folder. It is automatically 40002”
generated and assigned by
the solution.
2 System documentN String YES The name of the smart ”John-
name ame folder as it appears in the ETU0CE
list of folders. TEET_25
40002”
It is automatically
composed by the solution
by concatenating the
values of some mandatory,
generic and/or specific
metadata, configured by
the archive administrator
or by the client
administrator.
3 Archive archiveDate Date YES The date and time when „23.01.2
date the smart folder has been 018
created in the archive. 11:22:45

This metadata is
automatically filled in by
the system.
4 Name name String NO Represents the name of “Clients
the smart folder. This invoices
metadata is mandatory ”
and must be fileld in by the

Administration Guide Page 197 of 251


user.
5 Description description Clob NO Represents the description “Contrac
of the smart folder. This ts that
metadata is optional and is need
filled in by the user. approval

6 User name userName String YES The name of the user who “John
created the smart folder in P.”
the electronic archive. This
metadata is automatically
filled in by the system.

Administration Guide Page 198 of 251


10 Appendix – Create and configure a SQL Server database
Here are the brief steps to create and configure a database in SQL Server:

1. Access the Microsoft SQL Server Management Studio application and select the new
database options.

Figure 10.1 - New Database Option

2. In the Database name field, enter the database name and click the OK button.

Figure 10.2 - Create database

3. Make sure the user roles on the created database are dbo_owner and public
(SecurityLogins< login name > User Mapping). If these roles are not selected for
the created archive, mark these roles and click OK.

Administration Guide Page 199 of 251


Figure 10.3 - User roles on the database

Administration Guide Page 200 of 251


11 Appendix – Access the archive using CMIS client
applications
The SEAL system includes a CMIS server implementation, through SealCMISServer web
context. This application is compatible with version 1.1 of the CMIS standard and exposes
navigation and search functionalities within an electronic archive.
CMIS is an open standard that allows different applications of Content Management to
interact through the internet.
The browser binding is based on JSON (JavaScript Object Notation), and it supports the
following HTTP methods:
– GET (for reading content)

– POST (for creating or deleting content)

SEAL CMIS entry point URL is:


<scheme>://<host>:<port>/SEALCMISServer/browser
SEAL CMIS server supports HTTP Basic Authentication.
Uploading a new document with the Browser binding is done by submitting a HTTP POST
multipart form data to the SEAL CMIS Server.
The URL for upload is:
<scheme>://<host>:<port>/SEALCMISServer/browser/archiveId/root?objectId=%2F
The archiveId is the unique ID of the SEAL archive.
The last part or the URL is fixed and %2F is the encoding of the upload path.
A SEAL document can be downloaded only by its objectId.
The URL for download is:
<scheme>://<host>:<port>/SEALCMISServer/browser/archiveId/root?objectId=sea
lObjectId&cmisselector=content
The archiveId is the unique ID of the SEAL archive.
The sealObjectId is the cmis:objectId value from the upload JSON response.
The functionality of working with objects in the CMIS server can be illustrated using Apache
CMIS Workbench client application. This application is distributed as a standalone Java
Swing application and can be run on the following operating systems: Windows, Unix/Linux,
and Mac.
In the CMIS navigation interface are displayed, apart from the default navigation structure,
also the structures for browsing the perspectives defined in the current archive (the CMIS
repository).

Administration Guide Page 201 of 251


To use the search functionality based on a CMIS query, you must take into account the
following principles:
 To compose a CMIS query, use cmis:’Schema name’ for the name of the metadata
schema.
 To compose a CMIS query, use ss:MetadataName or sg:MetadataName for the
metadata name, where MetadataName is the internal name of that metadata, as it
is defined in SealAdminWeb application. The ss prefix is used for the specific
metadata and the sg prefix is used for the generic metadata.
Hereinafter, you can find some examples of CMIS queries:
 Perform a search using complex criteria
SELECT * FROM cmis:"Proces Verbal" where ss:MinuteString = "Minutes"
and ss:Real=123.456 or ss:markedForDelete = 0 and (ss:Number >= 1230
or ss:lawp_description = "%escripti%" and ss:Date>=2014-11-28 and
ss:archiveDate>=2010-11-28) order by sg:uniqueIdentifier,
sg:archiveDate desc
 Search for Boolean field (1 = true, 0 = false)
SELECT * FROM cmis:'Proces Verbal' where ss:Boolean=1
or ss:Boolean=0

 Search for Real field (use the “dot” for decimals)


SELECT * FROM cmis:'Proces Verbal' where ss:Real=123.456

 Search for Date field (the date must be entered in the following format yyyy-mm-dd)
SELECT * FROM cmis:'Proces Verbal' where ss:Date>=2010-11-28 or
ss:Date=2014-11-06

 Search for in all metadata using cmis:all or contains


SELECT * FROM cmis:document where cmis:all = 'location'
or
SELECT * FROM cmis:document where contains ('location')

 (Simple) search after the document name


select * from cmis:document where cmis:name like '%a%'

Administration Guide Page 202 of 251


12 Appendix – Create a workflow definition using KIE
Workbench and Eclipse
In the following we describe the basic notions necessary to obtain the bpmn and svg files
(the graphical representation of a workflow) associated with a workflow definition, by using
KIE Workbench and Eclipse.
Create a workflow by using KIE Workbench
To start an instance of KIE Workbench, download the jbpm-installer kit (for example: jbpm-
6.5.0.Final-installer.zip) at the following address:
https://download.jboss.org/jbpm/release/6.5.0.Final/
unzip and install it on your workstation, by running the ant install.demo command in a
Comand Prompt window.
This will:
 Download WildFly application server
 Configure and deploy the web tooling
 Download Eclipse
 Install the Drools and jBPM Eclipse plugin
 Install the Eclipse BPMN 2.0 Modeler
When this command is successfully finished, you can start playing with the various
components by starting the demo setup:
ant start.demo
This will:
 Start H2 database server
 Start WildFly application server
 Start Eclipse
Now wait until the process management console comes up:
http://IP_server:port/jbpm-console

Once everything is started, you can start playing with the Eclipse and web tooling, as
explained hereinafter.

If you only want to try out the web tooling and do not wish to download and install the
Eclipse tooling, you can use these alternative commands:

ant install.demo.noeclipse
ant start.demo.noeclipse

Administration Guide Page 203 of 251


Similarly, if you only want to try out the Eclipse tooling and do not wish to download and
install the web tooling, you can use these alternative commands:
ant install.demo.eclipse
ant start.demo.eclipse
To access KIE Workbench, access the following URL in a web browser:
http://IP_server:port/jbpm-console (where IP_server is the IP address of the machine on
which the installation is made, and the default port is 8080) and enter the user name and
password (krisv/krisv).
For example: http://192.168.100.217:8080/jbpm-console

Note: It may take 1-2 minutes until the application becomes accessible, from the
moment the ant command finishes. If any problems appear, they can be tracked in
the WildFly application server log, which can be found in the unzipped folder.

For more details, access the following link:


https://docs.jboss.org/jbpm/release/6.5.0.Final/jbpm-docs/html/ch03.html
To create a new workflow, follow the steps:
1. Access the AuthoringProject Authoring section to create a new project.
2. Access the New item menu, the Project option.
3. In the New Project window, enter an intuitive name for your project; you can leave
the rest of the fields with the default values.

Figure 12.1 - Enter a new project name


4. Click the Finish button to save the project.

Administration Guide Page 204 of 251


5. Select the project you created and saved in the demo/jbpm-
playground/nume.prenume location and add a process definition by accessing the
New itemBusiness Process section.

Figure 12.2 - Add process definition


6. Draw or import the process definition from an existent bpmn file, from the top

menu above, corresponding to the icon.

Figure 12.3 - Import a bpmn file

According to how the already existent bpmn files were generated, it is possible that
they are successfully imported or not.
If you want to check if the current file is valid you can use the Start validating

option from the top menu corresponding to the icon. To display the errors,
access the View all issues option from the same menu.

Figure 12.4 - Validate current file

Administration Guide Page 205 of 251


Important: If you choose to draw the process by using the jBPM web designer,
keep in mind the bpmn standard, so that you get a valid workflow definition. For
more details, access:
https://docs.jboss.org/jbpm/release/6.5.0.Final/jbpm-docs/html/, section 6.
Processes (https://docs.jboss.org/jbpm/release/6.5.0.Final/jbpm-
docs/html/ch06.html) and 7. Human Tasks
(https://docs.jboss.org/jbpm/release/6.5.0.Final/jbpm-docs/html/ch07.html)

Below, you can find some rules to create processes:

 To add elements, use the expandable menu on the left. Each process must begin
with a start state (Start Events – None) and end with a final state (End Events -
Terminate).

Figure 12.5 - Use start state and final state in creating processes

 To use it in the context of SEAL application, currently you can only use the user task
states (Tasks – User), so you must only use this type of node. To add different types
of nodes in the graphical user interface, select the node and use the “drag and drop”
method to put the node in the desired location.
In order to be valid, the nodes must have a name (as the visible one in the figure
above) and a Task Name. In this regard, select the desired node and expand the top-
right menu, which contains the associated properties of the node, where you can
edit Name and Task Name.

Administration Guide Page 206 of 251


Figure 12.6 - Edit node properties

 The nodes have to be connected among them by transactions, as follow: navigate in


the left menuConnecting ObjectsSequence Flow. The arrow can be added if
you click the desired node, then a menu is displayed in a box from which you must
choose the arrow and „drag and drop” it on the node you wish to realize the
connection with.

Figure 12.7 - Connecting nodes


You must check if the arrow is in a valid position, which means both ends are
connected to the wanted states (at the mouse hover, both dots are green).

 If you want to add more branches, they must be connected through gateways (the
Gateways section from the left menu).

Figure 12.8 - Connecting branches through gateways


You can add nodes and connections to the created process until this one represents
the business logic you want to specify.

Administration Guide Page 207 of 251


 In the end, to export the bpmn and svg files associated with the workflow definition,
navigate in the top menu, the submenu corresponding to the icon. Use the
Download Process SVG option to obtain the svg file and the View Process
SourcesDownload BPMN2 option to obtain the bpmn2 file.

Figure 12.9 - Export files associated with a workflow definition

Important: Both files, svg and bpmn must be obtained by exporting them from KIE
Workbench, so as to correspond the identifiers inside the files, necessary to build
the image of a workflow instance (by coloring the completed states and the work-in-
progress ones).

The files resulted after the export are used to create the workflow definition in SEAL
application. For more details, consult the Workflow definitions section.
To add custom service tasks, take the following steps:
 In KIE Workbench, navigate to Project Authoring. In the upper left section of the
page, select New Item -> Uploaded File; name the file “SealWorkItemDefinitions”
and upload the file named SealWorkItemDefinitions.wid, which can be found by
accessing the _full\seal\workflows path from the SEAL installation kit received. In the
WORK ITEM DEFINITIONS tab (lower left of the page), you should be able to see the
newly created work item definitions set.
 Select the SealWorkItemDefinitions from the WORK ITEM DEFINITIONS. The custom
work item definitions will be uploaded in the editor window. Click Validate on the
top right section of the page, to make sure the definitions are valid. If not, contact an
administrator.
 After uploading the custom work item definitions, the custom service tasks should
already be available in the Object Library.

Administration Guide Page 208 of 251


Figure 12.10- Custom Service Tasks

The available custom service tasks are the following:


 ExternalDbUpdateTask – a custom service task that updates a document with values
from an external database. For this service task, the following properties should be
configured in the PropertiesAssignments section:
 databaseType – the type of the external database : 1 for SQLServer, 2 for
Oracle, 3 for PostgreSQL
 serverAddress – the IP address of the database server
 port
 serverInstance (for SQLServer, if it is the case)
 databaseName
 queryString – the SQL query
 databaseUsername
 databaseUserPassword
 sealSystemNames – a list of metadata system names representing the
metadata that will be updated

Administration Guide Page 209 of 251


 systemNamesSeparator – the separator used for the sealSystemNames list
(e.g: “,”) . “,” by default
 CreateDocByTemplateTask – a custom service task that automatically creates a
document attached to the folder sent on the current workflow. The document is
created using a document template.
 templateName – the name of the document template
 metadataSchemaName – document schema name
 folderMetadataToLoadOnTemplate – a list of document metadata system
names, separated by “,”
 FolderId
To create new custom service tasks (for developers):
 Either modify the SealWorkItemDefinitions.wid file, or create a new file and define
your custom work item definitions.
 Add the new work item definitions, following the steps above.
 The jar containing the work item handlers’ implementations must be added in the
modules\ro\star\main location in the Wildfly Application Server hosting the SEAL
application.
 In the archive properties (as Administrator), add the mapping between the work
item and the work item handler implementation.
For example: CustomWorkItem:com.example.WorkItemHandlerImpl.
To create a workflow that supports manual routing (manually choosing the next state in a
workflow, when a gateway follows a user task), the next steps are required:
 Click the background to deselect any shape previously selected. Expand the
Properties tab on the right. Click Variable Definitions. Click the Add Variable button
on the top left of the pop-up. Add the process local variable “nextState”: fill in the
Name field with the nextState value; in the Defined Types field, set the value to
String. Click OK.

Figure 12.11 - Add Variable


 On the user task preceeding the gateway where manual routing should apply,
expand the Properties tab on the right. Click Assignments. In the displayed popup, in

Administration Guide Page 210 of 251


the Data Outputs and Assignments section, click the Add button. Fill in the Name
with the nextState value, for the Data Type select String, and for the Target field
select the previously defined process local variable nextState. Click Save.

Figure 12.12 - Data Outputs and Assignments

 On the gateway where manual routing should apply, for each of its outgoing
connections, select the branch and expand the Properties tab on the right. Click
Expression. In the newly opened pop-up, select Process variable as nextState,
Condition as is equal to, and fill in the remaining field with the name of the next
User Task, ServiceTask or End event that follows after the branch.

Figure 12.13 - Sequence Flow Conditions

As part of SEAL integration with JBPM, it should be known that a JBPM workflow refers a
SEAL document and all the tasks of a JBPM workflow are applied over the respective SEAL
document. In order to ease the access to a SEAL document, SEAL provides some JBPM
process variables that may be mapped as workflow definition variables and used further on
Data Outputs, Conditions, and so on.
These process variables provided by SEAL are:
 currentArchive – the name of the current SEAL archive;
 currentArchiveId – the ID of the current SEAL archive;
 currentUser – the name of the current logged user on the current SEAL archive;
 documentId – the name of the current document on which the workflow is applied;
 workflowStartDate – the date at which workflow started;

Administration Guide Page 211 of 251


Beside these process variables, SEAL also provides task variables. The task variables are
populated by SEAL with values, anytime a task is completed. These task variables are:
 nextState – as said before, this variable keeps the name of the future task in the
workflow; for example, if the current task is “Contract approval”, the nextState may
be “Owner review”;
 CurrentTask_[task_name] – same as nextState, where “[task_name]” is the space
stripped current task name (space free); this variable is very useful, especially when
using parallel gateways in a workflow definition; for example, when the current task
is “Contract approval” and nextState is equal with “Owner review”, then it may be
declared and used the “CurrentTask_Contractapproval” workflow definition variable,
which will have the value same as nextState, respectively “Owner review”;
Note again that the variables above become available only if they are declared in a JBPM
workflow definition.
Create a workflow by using Eclipse BPMN2 Modeler
Preconditions:
The work station must have installed the following:
 Java JDK version 8, the last available update
 Eclipse

To create a workflow definition, you must install the graphical modeling tool, Eclipse BPMN2
Modeler 1.4.2. (in Eclipse, navigate to the HelpEclipse Marketplace menu and install the
necessary tool).
To create a new workflow definition, proceed as follows:
1. Navigate to the FileNewJava Project menu to create a new project. The project
you created is saved and displayed on the left side of the interface, in Package
Explorer. Later, the workflow definitions will be created inside this project.
2. Select the project you created and add a new process definition by selecting the
NewFile option from the contextual menu displayed when you right click the
project.
3. In the displayed window, you have the following options:
 You can import the process definition from an already existent bpmn2 file, if
you check the Link to file in the system option and upload the desired file.
 You can create a file with the .bpmn2 extension, whose name must be
indicated in the File name field. For example: test.bpmn2. In this file you will
have to draw later the process by using the Eclipse BPMN2 Modeler, taking
into consideration the bpmn standard, so you can have a valid workflow
definition.

Administration Guide Page 212 of 251


Figure 12.14 - Import a bpmn2 file
Below, you can find some rules to create the processes:
 To add elements, use the expandable menu from the right side. Each process must
begin with a start state (Start Event) and to end with a final state (End Event).

Figure 12.15- Use the start and final state in creating the processes

 To use it in the context of SEAL application SEAL, currently you can only use the user
task state (Tasks – User), so you must use only this type of node. To add different
nodes in the graphical user interface, select the node and use the “drag and drop”

Administration Guide Page 213 of 251


method to put the node in the desired location or use the associated menu for each
node. This is displayed while hovering on top of each node.

Figure 12.16 - Menu associated with a node

In order to be valid, the nodes must have a name (as the visible one in the above
figure) and a Task Name. In this regard, double click the desired node and the Edit
User Task window opens, which contains the associated properties of the node,
where you can edit the Name (from the General tab) and the Task Name (from the
User Task tab).

Figure 12.17 - Edit node properties

 The nodes have to be connected among them by transactions, as follow: navigate in


the right menuConnectorsSequence Flow. The arrow can be added if you click
the desired node, then from the associated menu displayed you have to choose the
arrow and „drag and drop” it on the node you wish to realize the connection with.

Administration Guide Page 214 of 251


Figure 12.18 - Connecting nodes

 If you want to add more branches, they must be connected through gateways (the
Gateways section from the right menu).

Figure 12.19 - Connecting branches through gateways

You can add nodes and connections to the created process until this one represents
the business logic you want to specify.

 Moving from one step to another inside the workflow can be done automatically,
based on evaluating the conditions that take into consideration the metadata values
of the document.
To add a condition on a “gateway” type element, simply click it. In the lowest part of
the interface, in the PropertiesGateway tab the existent conditions are displayed.
If the Properties tab is not displayed, you can add it this way: right click in the
interface for creating the graphic representation of the process and select the Show
Property View option.

Administration Guide Page 215 of 251


Figure 12.20 - Display conditions associated with the elements

To manage a condition, select the desired condition and access the edit button.
In the displayed interface you can add (Add Condition), edit or delete (Remove
Condition) a condition.

Figure 12.21 - Manage conditions


Also, a connector (the Sequence flow arrow) which connects two elements of the
process may have an associated condition. If the condition is evaluated as being true,
the outgoing sequence is the next in the workflow.

Administration Guide Page 216 of 251


Figure 12.22 - Evaluate condition

In the previous figure, if the totalScore metadata of the document sent on the
workflow has an associated value and this is greater than 9, the workflow ends with
the Contract approved state. Otherwise, the workflow ends with the Contract
rejected state.
The global variables (the metadata), on which the conditions are based, must exist in
the PropertiesData Items tab.
To add a variable, click the Add button, as you can see in the following figure:

Figure 12.23- Define variable


In the displayed interface, fill in the following fields:
 Name – the name for the variable.
 Data Type – the type and structure of the variable.
 Data State – a state defined in the application.

Administration Guide Page 217 of 251


Use metadata values in custom workflows
When mapping a Datetime metadata as data input/output of a node, the Data Type used
should be java.util.String.
A Datetime metadata value input in an action script (excuted upon entry/exit of a node) is
relative to UTC and follows the ISO full format (with timezone offset): „yyyy-MM-
ddTHH:mm:ssZ”, for example: "2018-09-06T23:00:00Z".

Administration Guide Page 218 of 251


13 Appendix – SEAL configuration for ADFS authentication
In the following we describe how to configure SEAL to allow the authentication in SEAL of a
user from an external Active Directory domain.

Note: Next, we refer to the ADFS server as IDP (Identity Provider), and to SEAL
application as SP (Service Provider).

Prerequisites
For ease of handling certificates/keys, install KeyStore Explorer, from the location:
http://keystore-explorer.org/downloads.html
SEAL configuration
1. Download the metadata of the ADFS server in a file named FederationMetadata.xml.
You can find it on the machine with ADFS, for example:
https://<machine_ip_adfs>:<machine_port_adfs>/FederationMetadata/2007-
06/FederationMetadata.xml
or
https://localhost/FederationMetadata/2007-06/FederationMetadata.xml, if you are
on the machine where the ADFS server runs.
When saving the FederationMetadata file, verify that it is xml valid (its content has
not been altered).
You must make sure that the address referred in the XML file, downloaded for the
SingleSignOnService node and the Location attribute can be accessed from the SEAL
server machine.
2. Copy the ADFSv2.0-FederationMetadata.xml file obtained at step 1 in SEAL to the
location:
{cale_server_wildfly_seal}\modules\ro\star\main\conf\adfs\. This file represents the
ADFS server description (metadata) used for authentication.
3. This step is required if the certificates are not trusted (for example, they are not
signed by a trusted authority). Download the certificates used by ADFS from the
machine where the ADFS server runs, as follows:

 In Windows Start, type ad fs management and open AD FS


Management application or run the
C:\Windows\ADFS\Microsoft.IdentityServer file.
 Expand the left tree and navigate to AD FSServiceCertificates.

Administration Guide Page 219 of 251


Figure 13.1 - AD FS->Service->Certificates
 Double-click each displayed certificate. In the displayed window, navigate
into the Details tab and click Copy to File. In the export wizard, click
successively Next, and select the location in which you want to export the
certificate.

Figure 13.2 - Export certificate


4. This step is required if the certificates are not trusted (for example, they are not
signed by a trusted authority). By using Keystore Explorer, open the SSL keystore
type file used by the WildFly server (e.g.:
{cale_server_wildfly_seal}\modules\ro\star\main\conf\adfs\adfs-ssl.keystore) and
import the certificates from step 3 by accessing the Tools menu and selecting the
Import Trusted Certificate option, with their default aliases.

Administration Guide Page 220 of 251


Figure 13.3- Import certificate using Keystore Explorer

Note: If the seal.adfs key (in the previous figure, referred to as tomcat7) is
expired, it has to be replaced with a valid one.

Figure 13.4 - Export key


5. Access the following paths from SEAL application:
https://seal_server/SealAdminWeb/adfs/metadata
and
https://seal_server/SealClientWeb/adfs/metadata
which will generate the description (metadata) for Service Provider SealAdmin and
SealClient. These files are necessary to be imported in ADFS in order to define
SealAdmin and SealClient applications as being Trusted Service Providers.
6. On ADFS Server machine, in ADFS Management application, right click Relying Party
Trusts and select Add Relying Party Trust. Then, select Claims Aware and in step 2
select Import data about the relying party from a file and select the file from step 5.
In the Display Name field, set the name of the relying party (SEAL Admin Web and
SEAL Client Web).

Administration Guide Page 221 of 251


Figure 13.5 - Add Relying Party Trust
 After defining this Trusted Party, in the displayed window, select Claim
Issuance Policy, or right click the trusted party and select Edit Claim Issuance
Policy. Select the information of the AD user that will be sent as response to
SEAL applications: select Add Rule, check Send LDAP Attributes as Claims
and click Next.
Set Seal Info for the Claim rule name field, select the Active Directory value
for Attribute store and perform the following mappings:
 SAM-Account-Name must be mapped with Name ID
 E-Mail-Addresses must be mapped with E-mail Address
 Token-Groups - Unqualified Names must be mapped with Group SID
 Given-Name must be mapped with Given Name
 Surname must be mapped with Surname

Figure 13.6 - Edit Claim Issuance Policy option

Administration Guide Page 222 of 251


Figure 13.7 - Mapping LDAP attributes
 Right click the trusted party defined for SEAL application, select Properties,
then select the Advanced tab and select the SHA-1 value for the Secure hash
algorithm field.

Figure 13.8 - Select SHA-1 value for Secure hash algorithm


 Right click the trusted party defined for SEAL application, select Properties
then select the Endpoints tab and verify that the URL addresses are correct.

Administration Guide Page 223 of 251


Important: If the following error appears in SP application (SEAL):
"Error decrypting the encrypted data element
org.apache.xml.security.encryption.XMLEncryptionException: Illegal key
size", on the machine where SEAL application is running, you have to:

 Establish the Java version.


 Download Java Cryptography Extension (JCE) Unlimited Strength
Jurisdiction Policy Files – Java 7 or Java 8.
 Unzip the ZIP archive.
 Copy local_policy.jar and US_export_policy.jar to the
[JAVA_HOME]/jre/lib/security and JRE_HOME/lib/security
locations.

7. In the SealAdminApplication.ear\SealAdminWeb.war\WEB-INF\spring-config\seal-
security.xml and SealAdminApplication.ear\SealClientWeb.war\WEB-INF\spring-
config\seal-security.xml files, uncomment the lines which refer to ADFS. This change
requires restarting WildFly server application.
8. In the SealAdminApplication.ear\SealAdminWeb.war\WEB-INF\spring-config\seal-
security-adfs.xml and SealAdminApplication.ear\SealClientWeb.war\WEB-INF\spring-
config\seal-security-adfs.xml files, within the metadataGeneratorFilter bean, for the
entityBaseURL entity, set the SEAL URL (Admin and Client by case).
9. AD (ADFS) users must be part of the AD accepted security group (Seal_Authorized
implicitly) – the name of the group is configured in SEAL system settings (System
settingsOther settings ADFS group authorized for SEAL).
The ADFS group authorized for SEAL must be previously defined in the AD used by
the ADFS server.

Administration Guide Page 224 of 251


Figure 13.9 - AD accepted security group
10. Access SEAL application and authenticate with the master administrator user role.
Navigate to System settingsOther settings and check the Enable ADFS
authentication option.
11. Access SEAL authentication page and click Login ADFS. You must authenticate to the
ADFS server, and if the ADFS user doesn’t exist in SEAL (identified based on the e-
mail), it will be created (in SEAL). The user authenticated in ADFS must belong to
ADFS Seal_Authorized group. If the user doesn’t exist and it was not created, you will
not be able to authenticate with this user in SEAL, as it is not associated with any
archive. In order to do that, you must authenticate in SEAL as an archive
administrator and associate this user with at least one archive, then the ADFS user
has the right to authenticate in SEAL.

Administration Guide Page 225 of 251


Figure 13.10 - ADFS connection

Useful information
To check the ADFS logs with the purpose to view, for example, the errors appeared in the
requests to ADFS, proceed like this:
 Remotely access the machine on which the ADFS server is installed.
 In Windows Start, type Event Viewer and press Enter.
 In the details section, double click Applications and Services Logs, then click AD FS
Eventing and then click Admin.
 On the right side you can view the log – click one of the events to view all the details.

Figure 13.11 - View ADFS logs in Event Viewer

Administration Guide Page 226 of 251


14 Appendix – Error codes
For every error encountered, the application displays in the web interface an error code
along with a specific message. These are displayed in the table below, grouped by the
location where they are encountered:
Error code Error message
CMIS
SEAL00001 An error occurred when deleting the document. Archive is compliance and delete is
forbidden! {0}
SEAL00102 Document is locked for signing. Please retry later.
SEAL00103 Document cannot be deleted because the storage term has not been computed.
SEAL00104 Document cannot be deleted because of retention set on it.
SEAL00105 Document cannot be deleted because it is attached to a workflow.
SEAL00109 No document has been found for the requested unique identifier {0}
SEAL00111 Cannot edit metadata values for a compliant archive type!
SEAL00157 User does not have the permission to view content of the document {0}
SEAL00249 User does not have permission to update the document {0}
SEAL00250 Non editable metadata: {0}
SEAL00254 Archive is compliance and create is forbidden!
SEAL00255 Check the manual for valid system queries! Query is not supported: {0}
SEAL00256 Cannot create object, without type property.
SEAL00257 Cannot create object, without properties
SEAL00258 Cannot create object, with typeid null
SEAL00259 Cannot create object, with contentStream null
SEAL00260 Cannot create object, errors: {0}
SEAL00261 Error - Query not allowed: {0}
SEAL00262 Unable to update document metadata {0}
SEAL00263 Metadata schema is not suported {0}
SEAL01068 No metadata schema has been found with name: {0}
PROCESSES section
SEAL01000 Error on lookup datasource {0}. {1}
SEAL01001 Folder {0} does not exist, so the job will not run.

Administration Guide Page 227 of 251


SEAL01002 Error when discovering csv files from folder {0}. {1}
SEAL01003 Error when listening for new csv files being added to folder {0}. {1}
SEAL01004 An error occurred when running Content processing process. {0}
SEAL01005 The input file is invalid or corrupt. {0}
SEAL01006 An error occurred when renaming the input file. {0}
SEAL01008 Unable to extract file from blob to disk on temp path. {0}
SEAL01009 Error saving documents from batch containing the lines {0}. {1}
SEAL01010 Failure to map metadatas to document. {0}
SEAL01011 An error occurred when processing csv file. {0}
SEAL01012 An unknown job error has occurred. {0}
SEAL01013 No arhive clasification class has been found with fullCode: {0}
SEAL01014 File {0} was not found. {1}
SEAL01015 Unable to extract Content File to disk on temp path. {0}
SEAL01016 Error when saving the job's result to storage. {0}
SEAL01017 Error starting the selected process. Please contact an application administrator. {0}
SEAL01018 The column containing the unique identifier of the document or security policy name
does not exist. {0}
SEAL01019 The input file does not contain any data or is incomplete. {0}
SEAL01020 An error occurred when running Legal hold process. {0}
SEAL01021 The input file does not contain the column {0}
SEAL01022 Error updating storage statistics. {0}
SEAL01023 An error has occurred when fetching the jasper template. {0}
SEAL01024 An error has occurred when generating the report. {0}
SEAL01025 An error has occurred when generating the exported file. {0}
SEAL01026 SEAL Physical Records integration is not enabled. {0}
SEAL01027 Error when synchronizing with Seal Physical Records. {0}
SEAL01028 Error parsing the input file. {0}
SEAL01030 An error occurred while trying to process documents content. {0}
SEAL01031 Error when exporting data model. {0}
SEAL01032 Error changing job state. {0}
SEAL01033 Exporting security rules, security policies or groups is not available for compliance
archives {0}

Administration Guide Page 228 of 251


SEAL01034 Error importing data model {0}
SEAL01035 Error importing value lists. {0}
SEAL01036 Error importing metadata schemas. {0}
SEAL01037 Error importing perspectives. {0}
SEAL01038 Error importing file plan versions. {0}
SEAL01039 Error importing security model. {0}
SEAL01040 Error deleting archive. {0}
SEAL01041 Error when deleting documents. {0}
SEAL01043 Error when deleting archive content. {0}
SEAL01044 Error when deleting archive Solr core. {0}
SEAL01045 Error when deleting archive export content. {0}
SEAL01046 Error when deleting archive offline export content. {0}
SEAL01047 Error when updating archive users. {0}
SEAL01048 Error when deleting archive database. {0}
SEAL01049 Error when sending delete archive message to cluster nodes. {0}
SEAL01051 Error when deleting archive datasource. {0}
SEAL01052 There are too many files for export. {0}
SEAL01054 Error when closing the results csv file {0}
SEAL01055 Error when marking documents for selection committee. {0}
SEAL01056 Error when marking documents for deletion. {0}
SEAL01057 Storage statistics could not be obtained. Please check storage settings and for HCP
storage, check if tenant and namespace are available. {0}
SEAL01058 Solr error when updating metadata schema counters {0}
SEAL01059 Error when computing archive statistics. {0}
SEAL01060 Error validating max storage allowed for SEAL installation. {0}
SEAL01061 The column containing the unique identifier of the document does not exist. {0}
SEAL01062 The input file is invalid or does not contain any data. {0}
SEAL01063 Error when deleting the document: {0}
SEAL01064 An error occurred, the first line should contain values for metadata schema and
representative metadata. {0}
SEAL01065 An error occurred, the list of groups is incorrect or the input file is invalid. {0}
SEAL01066 An error occurred when importing security model. {0}

Administration Guide Page 229 of 251


SEAL01067 An error occurred when running Synchronize Active Directory process . {0}
SEAL01069 No original priority metadata name was provided. {0}
SEAL01070 Provided original priority metadata does not exist on schema with name: {0}
SEAL01071 No metadata names were provided. {0}
SEAL01072 The input file does not contain any data. {0}
SEAL01073 An error occured while validating input file. {0}
SEAL01074 An error occurred when running Redundancy check process. {0}
SEAL01075 An error occurred when running Legal hold process for lines: {0}
SEAL01076 An error occurred when running Storage cleanup process. {0}
SEAL01077 An error occurred when running Synchronize value list process. {0}
SEAL01078 An error occurred when running Metadata extraction process. {0}
SEAL01079 The column containing the storage term of the document does not exist. {0}
SEAL01080 The column containing the unique identifier of the document or storage term does
not exist. {0}
SEAL01081 Object: {0} is not a document. {1}
SEAL01082 Storage term must be formatted as dd.MM.yyyy. {0}
SEAL01083 The year of storage term must be before than {0}
SEAL01084 Storage term must be after HCP retention date. {0}
SEAL01085 New storage term must be after the previous storage term. {0}
SEAL01086 To set the storage term, please first set a value for the retention reference date. {0}
SEAL01088 Storage term must be after retention reference date. {0}
SEAL01089 Error when fetching the document from the archive ledger. {0}
SEAL01090 An error occurred when processing document with id {0} . {1}
SEAL01091 An error occurred when running Change retention period process. {0}
SEAL01092 Line is empty. {0}
SEAL01093 An error occurred when running Update metadata process. {0}
SEAL01094 An error occurred when getting document with unique identifier: {0} . {1}
SEAL01095 Error when reading the file's headers. {0}
SEAL01096 The column containing the security policy name does not exist. {0}
SEAL01097 Security policies {0} were not found.
SEAL01098 Error when fetching or editing document - docId: {0} .
SEAL01099 An error occurred when running Apply security policy process for batch {0}. {1}

Administration Guide Page 230 of 251


SEAL01100 An error occurred when running Apply security policy process for document with
unique identifier {0}. {1}
SEAL01101 An error occurred when running Subscription delivery process. {0}
SEAL01102 An error occurred when running Export offline process. {0}
SEAL01103 An error occurred when indexing documents. {0}
SEAL01104 An error occurred when indexing administrative documents. {0}
SEAL01105 An error occurred when indexing folders. {0}
SEAL01106 An error occurred when indexing containers. {0}
SEAL01107 An error occurred when running Rebuild index process. {0}
SEAL01108 Cannot merge document metadatas. {0}
SEAL01109 The input information of the job was not processed correctly. {0}
SEAL01110 Error when reading metadatas. {0}
SEAL01111 An error occurred when running Merge metadatas process. {0}
SEAL01112 SEAL encountered an error, this line will be ignored. {0}
SEAL01113 Parameter {0} is mandatory.
SEAL01114 Error updating {0} job property. {1}
SEAL01115 An error occurred while trying to stop ContentProcessing job. {0}
SEAL01116 Extract file from blob column to disk. No results found when executing query in
database for: {0}
SEAL01117 Error on update metadata for folder {0}
SEAL01118 File {0} cannot be accessed, adding .processing extension has failed. Number of
retries left: {1} . {2}
SEAL01119 An error occured while updating document with metadata extracted from content.
{0}
SEAL01120 An error occured while trying to retrieve the batch of documents having archive date
between: {0} and {1}; batch number: {2}; batch size: {3}. Error message: {4}
SEAL01121 An error occurred when running Export errors process. {0}
SEAL01122 An error occured while trying to retrieve the batch of failed documents - batch
number: {0}; batch size: {1}. Error message: {2}
SEAL01124 An error occured while trying to save details about documents with errors, having
archive date between: {0} and {1}; batch number: {2}; batch size: {3}. Error message:
{4}
SEAL01125 An error occurred while running the Purge audit process. {0}
SEAL01126 The folder is already on a workflow

Administration Guide Page 231 of 251


SEAL01127 An error has occured when sending folder on workflow. Error message: {0}
SEAL01128 The folder could not be sent on workflow because other jbpm operations are in
progress.Please try again later.
SEAL01129 A different content type has been detected for document with unique identifier {0}.
Original content type: {1}; Detected content type: {2}. The content type has not been
updated
SEAL01130 A different content type has been detected for document with unique identifier {0}.
Original content type: {1}; Detected content type: {2}. The content type has been
updated
SEAL01131 An error occured while trying to detect content type for document with unique
identifier: {0}. Error: {1}
SEAL01132 Document names of documents from lines {0} are not unique, they conflict with
existing documents with these unique identifiers: {1}.
SEAL01133 Documents from these groups of lines {0} have duplicate names. Check the values of
metadatas that are used to compute the document names.
SEAL01134 Values for idDocOriginal of documents from lines {0} are not unique, they conflict
with existing documents with these unique identifiers: {1}.
SEAL01135 Documents from these groups of lines {0} have duplicate idDocOriginal values.
SEAL01136 Extract file from blob column to disk. The value found when executing query in
database for: {0} is null, so this line will not be imported.
SEAL01137 Error while creating Smart folder for document {0}
REST services
SEAL00049 The smart folder has no documents
SEAL00051 The smart folder is invalid
SEAL00090 The selected metadata schema no longer exists
SEAL00091 An error occured while adding the metadata schema
SEAL00094 Unable to set storage term on Solr {0}
SEAL00095 Error while getting document content {0}
SEAL00096 You don't have permissions to access this document.
SEAL00098 The document format is not PKCS7
SEAL00099 Error while editing the document metadata: {0}
SEAL00100 Error in archive ledger while editing the document metadata: {0}
SEAL00101 Document with id {0} was not found
SEAL00106 User has no rights to delete this document

Administration Guide Page 232 of 251


SEAL00107 The document has not been marked for deletion.
SEAL00108 The document has not been approved by the selection committee.
SEAL00110 Error while getting the document metadata: {0}
SEAL00112 Metadata not found for documentMetadataId: {0}
SEAL00113 System metadata cannot have empty values.
SEAL00114 For document of type {0} - field {1} is null or hasn't right type
SEAL00115 for document of type {0} - the {1} field length is not valid! The maximum length
should be: {2}
SEAL00116 For document of type {0} - the field {1} of type {2} is invalid: {3}
SEAL00117 For document of type {0} - the field {1} of type {2}, must be a date formatted like {4} ,
the value {3} is invalid!
SEAL00118 The new storage term: {0} should be after the existing storage term: {1}.
SEAL00119 For the new storage term: {0} you should set a value for the retention period
reference field: {1}.
SEAL00120 Storage term cannot be empty. {0}
SEAL00121 Storage term: {0} is before retention date: {1}
SEAL00122 For document of type {0} - the field {1} must have values like YES or NO
SEAL00123 There is no file plan class
SEAL00124 Object not supported!
SEAL00125 System error while updating metadata value:{0}
SEAL00129 The value {0} has a different format from that of the field {1}
SEAL00130 Document is null
SEAL00131 Document issued date is null
SEAL00132 Archive Classification Class default value should have been determined earlier - the
document cannot be saved.
SEAL00133 No security policy found
SEAL00134 Given referenceDate and issuedDate are null
SEAL00135 No FilePlan found for {0} and {1}
SEAL00136 An error occurred while trying to index content for document {0}
SEAL00139 Error while getting administrative document content {0}
SEAL00140 An error occurred while trying to index the administrative document {0}
SEAL00141 An error occurred while trying to index the administrative documents {0}

Administration Guide Page 233 of 251


SEAL00142 Unable to perform advanced search on SOLR index {0}
SEAL00143 Could not build the search query for the condition {0}
SEAL00144 Incorrect data format {0}
SEAL00148 Unable to find temp file {0}
SEAL00149 An error has occurred when generating the file {0}
SEAL00150 Error when exporting document content {0}
SEAL00151 User does not have the permission to view content on any of the documents {0}
SEAL00152 The size of exported documents: {0} is more than the maximum allowed: {1}
SEAL00153 SessionData is null
SEAL00154 Archive Classification Class was not found {0}
SEAL00155 More than one active archive classification version found
SEAL00156 Current version has no root archive classification class!
SEAL00161 Locked metadata schema: {0}
SEAL00163 Unable to decode metadata values {0}
SEAL00268 Error creating metadata schema using ingestion {0}
SEAL00269 Metadata schema name was not provided
SEAL00270 The archive does not exist in SEAL {0}
SEAL00271 Incorrect call parameters (metadataNames and metadataValues parameters have
different length)
SEAL00272 One of the parameters from request is null or has no value. Parameters list: {0}
SEAL00273 The uniqueIdentifier parameter was not provided
SEAL00274 User ({0}) cannot access this service
SEAL00275 Invalid request parameters: {0}
SEAL00276 Incorrect call parameters (one or more operators are invalid)
SEAL00277 Incorrect call parameters (invalid value for fullDetails parameter)
SEAL00278 Incorrect call parameters (invalid format for metadata {0} of type DATE, required:
yyyy-MM-dd)
SEAL00279 There is no notification with ID: {0} for user: {1}
SEAL00280 The orderBy parameter name should be contained in the list: {0}.
SEAL00281 No documents were found using the supplied list of uniqueIdentifiers.
SEAL00282 The Id of metadata schema was not provided
SEAL00283 There is no metadata schema with id: {0}

Administration Guide Page 234 of 251


SEAL00284 Not provided corect or complete all the metadata for metadata schema
SEAL00285 Cannot read metadata for metadata schema with id: {0}
SEAL00286 Metadata schema id is not valid {0}
SEAL00287 SEAL ingestion error: {0}
SEAL00288 Invalid classification level: {0}. Valid values are: 0, 1, 2, 3 or 4.
SEAL00289 Document name "{0}" is not unique. There is other document having same name and
unique identifier: "{1}"
SEAL00290 A document with same original id ({0}) already exists and has the unique identifier:
{1}
SEAL00291 Total maximum storage limit allocated for all the SEAL archives has been exceeded!
SEAL00292 Validating the upload permission on application level has failed. Please contact an
administrator regarding a license update
SEAL00293 There are no metadata defined whose system name has one of the values `{0}`
SEAL00294 Password must contain one lowercase, one uppercase character and one of the
following: either a number or a symbol from the list: "!@#$%^&*(){}[]". The
password length must be between 8 to 20 characters
SEAL00295 An error has occurred. Please contact the system administrator
SEAL00296 There is more than one metadata with the name: {0}
SEAL00297 There is more than one metadata with the internal name: {0}
SEAL00298 The storage limit allocated for current archive has been exceeded!
SEAL00301 One of the request parameters is null or void
SEAL00302 The password does not meet the pattern
SEAL00303 The client name must have more than 6 caracters
SEAL00305 There is another user with the same email but with different username
SEAL00306 The client {0} already has a trial archive (the maximum allowed).
SEAL00307 There is already an archive named {0}
SEAL00308 The name of the archive ({0}) does not allow the generation of a unique code
SEAL00309 The archive supply process was completed successfully for archive: {0}
SEAL00310 The archive supply process was completed with errors for archive: {0}
SEAL00311 There is already a registered beneficiary with name {0}, with a different identifier {1}
SEAL00312 The parameter that specifies the maximum number of active users has an invalid
value: {0}
SEAL00313 The parameter that specifies the archive name has forbidden characters: {0}. Only

Administration Guide Page 235 of 251


alphanumeric character, space and undescore are allowed.
SEAL00314 The parameter that specifies the archive name excedes the maximum length of 100
characters: {0}.
SEAL00315 The parameter that specifies the Provision Type has an invalid value: {0}
SEAL00316 Exceeded maximum number of active users for current license.
SEAL00317 Communication problem with Star Capture.
SEAL00318 Limits were updated successfully for client with code: {0}
SEAL00319 The client with code {0} could not be found.
SEAL00320 Limits are too small, the update cannot be performed.Minimum limits are: {0} users,
{1} GB storage.
SEAL00321 The client was successfully updated.
SEAL00322 The operation could not be completed.
SEAL00323 The parameter that specifies the maximum storage size for a client has an invalid
value: {0}
SEAL00325 Parameter newStatus is invalid or missing .Please provide one of the following
numeric values: 101 (activate) or 201(deactivate)
SEAL00326 Partial user activation (the number of current users exceeds the maximum allowed)
SEAL00400 Bad request {0}
SEAL00500 Internal server error {0}
SEALFLD001 The document uniqueIdentifiers were not provided!
SEALFLD002 The folder identification metadata were not provided!
SEALFLD003 Cannot create or update folder: folderSchema, metadataSystemNames were not
specified at all!
SEALFLD004 Cannot create or update folder: folderSchema, metadataSystemValues were not
specified at all!
SEALFLD005 Cannot create folder: folderSchema was not specified!
SEALRMV001 Archive with ID: {0} or Name: {1} does not exist.
SEALRMV002 You provided a not numeric Archive ID: {0}.
SEALRMV003 Archive: {0} has documents and cannot be deleted.
SEALRMV004 Archive: {0} was accessed by an User and cannot be deleted.
SEALRMV005 Archive: {0} was successfully decommissioned but the following users could not be
removed as they are set on other archives:
SEALRMV006 Archive: {0} and its users were successfully decommissioned, but the client has other
archives configured and could not be deleted.

Administration Guide Page 236 of 251


SEALRMV007 Archive: {0}, its users and client were successfully decommissioned.
SEALRMV008 Archive: {0} was successfully decommissioned but the client and the following users
could not be removed as they are set on other archives:
SEALRMV009 Archive: {0} could not be deleted, please contact a Seal administrator.
SEALUA001 Document unique identifier is null or empty!
SEALUA002 The User "{0}" should have Admin Archive Role, Admin Client Role or View Content
Permission!
SEALUA003 The User "{0}" is not authorized on document archive!
SEALUA004 Document having "{0}" unique identifier cannot be found! Input existent document
uniqueIdentifier!
SEALUA005 The current archive is compliance type, only business type archive is accepted!
SEALUA006 Internal server error when uploading attachments for document with "{0}" unique
identifier!
SEALUA007 Same file name attachments cannnot be uploaded on document having unique
identifier "{0}" !
User Interface
SEAL00002 An error occurred when deleting the document. Number format for documentId is
incorrect! {0}
SEAL00003 An error occurred when deleting the document
SEAL00004 Anonymous user already exists in the list
SEAL00005 Error adding anonymous user
SEAL00006 The operation failed
SEAL00007 Bad email address format
SEAL00008 Bad phone number format
SEAL00009 Unable to decode the phone number
SEAL00010 Solr index update could not be executed for the entire set of documents.{0}
SEAL00011 For document of type {0} - the field {1} must have values defined in the {2} value list.
Invalid values that were found: {3}.
SEAL00012 Invalid schema type {0}
SEAL00013 Error reading container {0}
SEAL00014 This is not a folder
SEAL00015 Unable to decode email address
SEAL00016 Empty anonymous users list

Administration Guide Page 237 of 251


SEAL00017 Error deleting anonymous user
SEAL00018 Error deleting attachment: the archive is according to law!
SEAL00019 An error occurred when deleting the document attachment
SEAL00020 Cannot upload attachment, user {0} has no Content View permission rights on
document with unique identifier {1}
SEAL00021 No attachment to upload
SEAL00022 No documents found {0}
SEAL00023 Error when uploading the attachment {0}
SEAL00024 File name from zip is null {0}
SEAL00025 Error reading input Stream for document {0}
SEAL00026 Input Stream is null for document {0}
SEAL00027 Empty value specified for mandatory attribute: `{0}`
SEAL00028 You cannot attach 2 files with the same filename for the same document.
SEAL00029 Error when uploading the attachment {0}
SEAL00030 Error when uploading the attachment. Could not create temporary file for
attachments {0}
SEAL00031 User is not allowed to perform this action!
SEAL00032 The text cannot be encrypted!
SEAL00033 Metadata schema `{0}` is read-only and cannot be deleted
SEAL00034 The text cannot be decrypted!
SEAL00035 An error occurred when deleting the folder document
SEAL00036 An error occurred when deleting the smart folder
SEAL00037 User does not have the rights
SEAL00038 Collection is invalid
SEAL00039 You don't have share permission for these documents.
SEAL00040 User does not have permission
SEAL00041 Document is invalid
SEAL00042 Add to collection operation could not be completed. Exceeding maximum number of
documents.
SEAL00043 Collection does not exist
SEAL00044 Add to collection operation could not be completed
SEAL00045 Unable to activate collection {0}

Administration Guide Page 238 of 251


SEAL00046 Unable to activate collection. Collection has no documents.
SEAL00047 Unable to activate collection. Collection has no users.
SEAL00048 Activate collection operation could not be completed
SEAL00049 The smart folder has no documents
SEAL00050 Could not be determined if the smart folder has documents
SEAL00051 The smart folder is invalid
SEAL00052 Error updating SEAL intro preferences on user profile
SEAL00053 Error updating term and condition response on user profile
SEAL00054 Invalid email format {0}
SEAL00055 Error validating email {0}
SEAL00056 Could not set archives job list. {0}
SEAL00057 Invalid Job Type specified. {0}
SEAL00058 User should be root.
SEAL00059 Could not run job.
SEAL00060 Job error. Contact administrator.
SEAL00061 Invalid Job next run date specified.
SEAL00062 Invalid frequency specified.
SEAL00063 Frequency should be a number greater than 0.
SEAL00064 Could not save job details.
SEAL00065 Job next run date is set in the past.
SEAL00066 Invalid archive specified.
SEAL00067 No archives can be set on this job.
SEAL00068 An error occured while modifying the rule evaluation mode. Error: {0}
SEAL00069 Already there are multiple users with this email
SEAL00070 List was empty, so no action was taken.
SEAL00071 Error when retrieving tasks. Error message: {0}
SEAL00072 Error when retrieving document's workflow history grid. Error message: {0}
SEAL00073 Error when retrieving document's workflow history instances. Error message: {0}
SEAL00074 Error when retrieving workflows. Error message: {0}
SEAL00075 The document could not be sent on workflow because other jbpm operations are in
progress.Please try again later.
SEAL00076 An error has occurred when sending document on workflow. Error message: {0}

Administration Guide Page 239 of 251


SEAL00077 Task ID was not provided!
SEAL00078 Document name must have the size of {0} characters. Please change the rule of
defining the document name so this restriction is fulfilled.
SEAL00079 An error occurred when starting the task. Error message: {0}
SEAL00080 An error has occurred because other jbpm operations are in progress. Please try
again later.
SEAL00081 An error occurred when claiming the task. Error message: {0}
SEAL00082 Bpmn file {0} is not valid. ProcessDescriptor is null!
SEAL00083 Comment field cannot be empty!
SEAL00084 An error occurred when completing the task. Error message: {0}
SEAL00085 Bpmn file {0} is not valid. Process is null!
SEAL00086 An error occured loading task! Error message: {0}
SEAL00087 An error occured loading workflow! Error message: {0}
SEAL00088 Document is already related to a workflow!
SEAL00089 An error occured trying to send this document on a workflow. Error message: {0}
SEAL00090 The selected metadata schema no longer exists
SEAL00091 An error occured while adding the metadata schema
SEAL00092 An error occured while removing the metadata schema
SEAL00093 Cannot remove schema. This workflow definition is set as default for it.
SEAL00094 Unable to set storage term on Solr {0}
SEAL00095 Error while getting document content {0}
SEAL00096 You don't have permissions to access this document.
SEAL00097 Metadata schema `{0}` is in relation with a document schema and cannot be deleted.
SEAL00098 The document format is not PKCS7
SEAL00099 Error while editing the document metadata: {0}
SEAL00100 Error in archive ledger while editing the document metadata: {0}
SEAL00101 Document with id {0} was not found
SEAL00106 User has no rights to delete this document
SEAL00107 The document has not been marked for deletion.
SEAL00108 The document has not been approved by the selection committee.
SEAL00110 Error while getting the document metadata: {0}
SEAL00112 Metadata not found for documentMetadataId: {0}

Administration Guide Page 240 of 251


SEAL00113 System metadata cannot have empty values.
SEAL00114 For document of type {0} - field {1} is null or hasn't right type
SEAL00115 for document of type {0} - the {1} field length is not valid! The maximum length
should be: {2}
SEAL00116 For document of type {0} - the field {1} of type {2} is invalid: {3}
SEAL00117 For document of type {0} - the field {1} of type {2}, must be a date formatted like {4} ,
the value {3} is invalid!
SEAL00118 The new storage term: {0} should be after the existing storage term: {1}.
SEAL00119 For the new storage term: {0} you should set a value for the retention period
reference field: {1}.
SEAL00120 Storage term cannot be empty. {0}
SEAL00121 Storage term: {0} is before retention date: {1}
SEAL00122 For document of type {0} - the field {1} must have values like YES or NO
SEAL00123 There is no file plan class
SEAL00124 Object not supported!
SEAL00125 System error while updating metadata value:{0}
SEAL00126 Error indexing batch. {0}
SEAL00127 Didn't found in csv column with name: {0}
SEAL00128 No value in csv for attribute: {0}
SEAL00129 The value {0} has a different format from that of the field {1}
SEAL00130 Document is null
SEAL00131 Document issued date is null
SEAL00132 Archive Classification Class default value should have been determined earlier - the
document cannot be saved.
SEAL00133 No security policy found
SEAL00134 Given referenceDate and issuedDate are null
SEAL00135 No FilePlan found for {0} and {1}
SEAL00136 An error occurred while trying to index content for document {0}
SEAL00137 The system maximum active users allowed {0} is exceeded with {1} users
SEAL00138 Error deleting repository {0}
SEAL00139 Error while getting administrative document content {0}
SEAL00140 An error occurred while trying to index the administrative document {0}

Administration Guide Page 241 of 251


SEAL00141 An error occurred while trying to index the administrative documents {0}
SEAL00142 Unable to perform advanced search on SOLR index {0}
SEAL00143 Could not build the search query for the condition {0}
SEAL00144 Incorrect data format {0}
SEAL00145 Error when closing the results csv file {0}
SEAL00146 No documents to export
SEAL00147 Error when creating zip file {0}
SEAL00148 Unable to find temp file {0}
SEAL00149 An error has occurred when generating the file {0}
SEAL00150 Error when exporting document content {0}
SEAL00151 User does not have the permission to view content on any of the documents {0}
SEAL00152 The size of exported documents: {0} is more than the maximum allowed: {1}
SEAL00153 SessionData is null
SEAL00154 Archive Classification Class was not found {0}
SEAL00155 More than one active archive classification version found
SEAL00156 Current version has no root archive classification class!
SEAL00158 Document is already related to a workflow! Document is already set on an workflow
{0}
SEAL00159 Error while getting the attachment content {0}
SEAL00160 You can't delete the document attachments! {0}
SEAL00161 Locked metadata schema: {0}
SEAL00162 Invalid operator for a multi valued metadata. Accepted operators are: {0}
SEAL00163 Unable to decode metadata values {0}
SEAL00164 Unable to connect to Solr {0}
SEAL00165 An unknown error has occurred {0}
SEAL00166 Folder could not be created
SEAL00167 Error when indexing folders from batch no. {0}
SEAL00168 The user {0} attempted to view the job {1} to which he is not entitled
SEAL00169 Cannot change the status of a job with status CREATED
SEAL00170 Cannot change the status of a job with status {0}
SEAL00171 We could not get the security policies
SEAL00172 The container was not saved

Administration Guide Page 242 of 251


SEAL00173 Metadata schema `{0}` cannot be deleted because there are documents linked to it
SEAL00174 Error when validating metadata system name {0}
SEAL00175 The user cannot be created/edited {0}
SEAL00176 Error creating the client {0}
SEAL00177 Archive supply will abort due to a client with same name, but different CIF
SEAL00178 Unimplemented method {0}
SEAL00179 An error occurred while trying to parse security rules {0}
SEAL00180 An error occurred while updating list definition {0}
SEAL00181 List definition is not external! Cannot synchronize list {0}
SEAL00182 Unable to compute connection string! {0}
SEAL00183 An error occurred while trying to rebuild index for docs having changed values for list
items {0}
SEAL00184 An error occurred while connecting to the remote database. {0}
SEAL00185 An error occurred while synchronizing value list. {0}
SEAL00186 A workflow definition with name {0} already exists.Please modify the bpmn file and
choose a different value for "name" property.
SEAL00187 A workflow definition with bpmn id {0} already exists. Please modify the bpmn file
and choose a different value for "id" property.
SEAL00188 Workflow definition {0} cannot be added because other jbpmn engine operations are
in progress. Please try again later.
SEAL00189 Failed to delete workflow definition {0}
SEAL00190 Exception when adding workflow definition {0}
SEAL00191 Cannot delete file {0}
SEAL00192 Cannot write file {0}
SEAL00193 Unable to find file {0}
SEAL00194 Error deleting archive directory {0}
SEAL00195 Error adding attachment {0}
SEAL00196 Error adding document {0}
SEAL00197 Error adding document metadata {0}
SEAL00198 Error accessing document metadata {0}
SEAL00199 Error validating connection {0}
SEAL00200 Ok! {0}

Administration Guide Page 243 of 251


SEAL00201 Error in encoding process {0}
SEAL00202 Error in computing retention process {0}
SEAL00203 Error creating repository {0}
SEAL00204 An error occurred while trying to search in SOLR {0}
SEAL00205 Invalid operator {0}
SEAL00206 There is no schema that has the metadata identified by system name: {0}
SEAL00207 Max number of retries was reached. Query: {0} failed executing
SEAL00208 The document was not properly referred!
SEAL00209 Schema type is null
SEAL00210 Merge error
SEAL00211 Must be exactly 2 document types
SEAL00212 Cannot delete a metadata that has values in the database!
SEAL00213 Jackson ERROR: {0}
SEAL00214 Archive don't have metadata consolidation job configured or we can't create job.

SEAL00215 Document is already related to a workflow! Cannot send document from async {0}
SEAL00216 The operation could not be completed because you don't have the rights to access
the document associated with this task.
SEAL00217 An error occured while completing the task due to one or more metadata values
being empty or invalid. Please check the workflow definition
SEAL00218 Could not complete workflow task {0}
SEAL00219 The storage does not allow document deletion
SEAL00220 An attachment with filename {0} already exists. You cannot attach 2 files with the
same filename for the same document
SEAL00221 There are already started workflows, based on this definition. The workflow
definition cannot be deleted
SEAL00222 Error mapping value on existing ValueList. Input value: {0} for list with name: {1} and
id: {2} does not exist.
SEAL00223 Cannot find selected provision type. Check the sql script in path: {0}
SEAL00224 Cannot initialize archive. Check the sql script in path: {0}
SEAL00225 Could not create new filespace! {0}
SEAL00226 The DataSource could not be installed!
SEAL00227 Document was not saved! {0}

Administration Guide Page 244 of 251


SEAL00228 The user doesn't exist or you don't have the permissions to see it {0}
SEAL00229 The SEAL_MASTER database connection is not configured correctly SEAL_MASTER.
Contact an administrator.
SEAL00230 Could not uninstall the old DataSource
SEAL00231 An error occurred when creating the disk file DataSource
SEAL00232 DataSource's parameters were not provided
SEAL00233 Cannot connect to database
SEAL00234 An error occurred when creating the SQL database {0}
SEAL00235 An error occurred when erasing the SQL database {0}
SEAL00236 The database initialization script was not found in the path {0}
SEAL00237 There was an error reading the database initialization script found in the path {0}
SEAL00238 For metadata schema: {0} you must complete all mandatory metadata values: {1}
SEAL00239 For metadata schema: {0} the value for metadata {1} ({2}) must be shorter. It can
have maximum {3} characters.
SEAL00240 For metadata schema: {0} these metadata have invalid values: {1}
SEAL00241 An error occurred when adding the new metadata schema
SEAL00242 An error occurred when saving the metadata schema
SEAL00243 Error when searching for process errors. {0}
SEAL00244 Error when searching for generic errors. {0}
SEAL00245 Archive doesn't have configured process {0}.
SEAL00246 Can't create {0} process instance. {1}
SEAL00247 There is no available workflow definition for metadata schema `{0}`
SEAL00248 The security policy cannot be deleted because it has been associated to some
archived documents or security rules
SEAL00251 Error when saving document template
SEAL00252 Error when editing document template
SEAL00253 Error when deleting document template
SEAL00264 The value {0} for system name field cannot contains hyphens
SEAL00265 System name must start with a letter or underscore. System name cannot start with
the letters xml (or XML, or Xml, etc). System name can contain letters, digits,
underscores, and periods.
SEAL00266 The value {0} is a reserved SEAL word
SEAL00267 Passwords do not match

Administration Guide Page 245 of 251


SEAL00268 Error creating metadata schema using ingestion {0}
SEAL00269 Metadata schema name was not provided
SEAL00270 The archive does not exist in SEAL {0}
SEAL00271 Incorrect call parameters (metadataNames and metadataValues parameters have
different length)
SEAL00272 One of the parameters from request is null or has no value. Parameters list: {0}
SEAL00273 The uniqueIdentifier parameter was not provided
SEAL00274 User ({0}) cannot access this service
SEAL00275 Invalid request parameters: {0}
SEAL00276 Incorrect call parameters (one or more operators are invalid)
SEAL00277 Incorrect call parameters (invalid value for fullDetails parameter)
SEAL00278 Incorrect call parameters (invalid format for metadata {0} of type DATE, required:
yyyy-MM-dd)
SEAL00279 There is no notification with ID: {0} for user: {1}
SEAL00280 The orderBy parameter name should be contained in the list: {0}.
SEAL00281 No documents were found using the supplied list of uniqueIdentifiers.
SEAL00282 The Id of metadata schema was not provided
SEAL00283 There is no metadata schema with id: {0}
SEAL00284 Not provided corect or complete all the metadata for metadata schema
SEAL00285 Cannot read metadata for metadata schema with id: {0}
SEAL00286 Metadata schema id is not valid {0}
SEAL00287 SEAL ingestion error: {0}
SEAL00288 Invalid classification level: {0}. Valid values are: 0, 1, 2, 3 or 4.
SEAL00289 Document name "{0}" is not unique. There is other document having same name and
unique identifier: "{1}"
SEAL00290 A document with same original id ({0}) already exists and has the unique identifier:
{1}
SEAL00291 Total maximum storage limit allocated for all the SEAL archives has been exceeded!
SEAL00292 Validating the upload permission on application level has failed. Please contact an
administrator regarding a license update
SEAL00293 There are no metadata defined whose system name has one of the values `{0}`
SEAL00294 Password must contain one lowercase, one uppercase character and one of the
following: either a number or a symbol from the list: "!@#$%^&*(){}[]". The

Administration Guide Page 246 of 251


password length must be between 8 to 20 characters
SEAL00295 An error has occurred. Please contact the system administrator
SEAL00296 There is more than one metadata with the name: {0}
SEAL00297 There is more than one metadata with the internal name: {0}
SEAL00298 The storage limit allocated for current archive has been exceeded!
SEAL00299 The name of a metadata cannot contain any of these characters ":",";","#","$"
SEAL00300 Error when validating metadata business name {0}.
SEAL00301 One of the request parameters is null or void
SEAL00302 The password does not meet the pattern
SEAL00303 The client name must have more than 6 caracters
SEAL00304 There is another user with the same username but with different email
SEAL00305 There is another user with the same email but with different username
SEAL00306 The client {0} already has a trial archive (the maximum allowed).
SEAL00307 There is already an archive named {0}
SEAL00308 The name of the archive ({0}) does not allow the generation of a unique code
SEAL00309 The archive supply process was completed successfully for archive: {0}
SEAL00310 The archive supply process was completed with errors for archive: {0}
SEAL00311 There is already a registered beneficiary with name {0}, with a different identifier {1}
SEAL00312 The parameter that specifies the maximum number of active users has an invalid
value: {0}
SEAL00313 The parameter that specifies the archive name has forbidden characters: {0}. Only
alphanumeric character, space and undescore are allowed.
SEAL00314 The parameter that specifies the archive name excedes the maximum length of 100
characters: {0}.
SEAL00315 The parameter that specifies the Provision Type has an invalid value: {0}
SEAL00316 Exceeded maximum number of active users for current license.
SEAL00317 Communication problem with Star Capture.
SEAL00318 Limits were updated successfully for client with code: {0}
SEAL00319 The client with code {0} could not be found.
SEAL00320 Limits are too small, the update cannot be performed.Minimum limits are: {0} users,
{1} GB storage.
SEAL00321 The client was successfully updated.

Administration Guide Page 247 of 251


SEAL00322 The operation could not be completed.
SEAL00323 The parameter that specifies the maximum storage size for a client has an invalid
value: {0}
SEAL00324 The value {0} is not a valid datetime value with timezone offset. The valid format is:
YYYY-MM-DDThh:mm:ss {+hh:mm | -hh:mm}, where the offset can contain hours
values in the range [-23,23] and minutes in the range [0,59].
SEAL00325 Parameter newStatus is invalid or missing .Please provide one of the following
numeric values: 101 (activate) or 201(deactivate)
SEAL00326 Partial user activation (the number of current users exceeds the maximum allowed)
SEAL00330 Could not send to following email addresses:{0}
SEAL00331 An error occured while canceling the workflow instance. Error message: {0}
SEAL00332 An error occured while deleting the canceled workflow instance. Error message: {0}
SEAL00333 A workflow instance can be deleted only if its state is 'Canceled'
SEAL00334 The metadata schema workflow could not be started. A workflow rule was
accomplished.
SEAL00335 An error occured while executing the service task: `{0}`.Error message: {1}
SEAL00336 An error occured whhen trying to release the workflow task. Error message: {0}
SEAL00400 Bad request {0}
SEAL00500 Internal server error {0}
SEAL01123 An error occured while trying to remove details of previously failed documents that
were processed without errors - batch number: {0}; batch size: {1}. Error message:
{2}
SEALFLD001 The document uniqueIdentifiers were not provided!
SEALFLD002 The folder identification metadata were not provided!
SEALFLD003 Cannot create or update folder: folderSchema, metadataSystemNames were not
specified at all!
SEALFLD004 Cannot create or update folder: folderSchema, metadataSystemValues were not
specified at all!
SEALFLD005 Cannot create folder: folderSchema was not specified!
SEALRMV001 Archive with ID: {0} or Name: {1} does not exist.
SEALRMV002 You provided a not numeric Archive ID: {0}.
SEALRMV003 Archive: {0} has documents and cannot be deleted.
SEALRMV004 Archive: {0} was accessed by an User and cannot be deleted.
SEALRMV005 Archive: {0} was successfully decommissioned but the following users could not be

Administration Guide Page 248 of 251


removed as they are set on other archives:
SEALRMV006 Archive: {0} and its users were successfully decommissioned, but the client has other
archives configured and could not be deleted.
SEALRMV007 Archive: {0}, its users and client were successfully decommissioned.
SEALRMV008 Archive: {0} was successfully decommissioned but the client and the following users
could not be removed as they are set on other archives:
SEALRMV009 Archive: {0} could not be deleted, please contact a Seal administrator.
SEALUA001 Document unique identifier is null or empty!
SEALUA002 The User "{0}" should have Admin Archive Role, Admin Client Role or View Content
Permission!
SEALUA003 The User "{0}" is not authorized on document archive!
SEALUA004 Document having "{0}" unique identifier cannot be found! Input existent document
uniqueIdentifier!
SEALUA005 The current archive is compliance type, only business type archive is accepted!
SEALUA006 Internal server error when uploading attachments for document with "{0}" unique
identifier!
SEALUA007 Same file name attachments cannnot be uploaded on document having unique
identifier "{0}" !

Administration Guide Page 249 of 251


Part of ISIA technologic platform

Commercial and technical support:


Phone: +4 (037) 222.79.10; +4 (037) 410.74.10
E-mail: [email protected]
Site: https://support.star-storage.ro

Administration Guide Page 250 of 251

You might also like