Skip to content

Commit

Permalink
fix links to get-started section
Browse files Browse the repository at this point in the history
  • Loading branch information
Sherene Mahanama committed Sep 16, 2019
1 parent 1317e4f commit 4e2de2d
Show file tree
Hide file tree
Showing 32 changed files with 41 additions and 41 deletions.
2 changes: 1 addition & 1 deletion en/docs/administer/configuring-the-identity-server.md
Original file line number Diff line number Diff line change
Expand Up @@ -94,7 +94,7 @@ configure the following in the order mentioned.
Once everything else is configured, you can add an identity
provider. You can link this to the user store you configured and
also specify which protocols you wish to use to configure your IdP.
See the [architecture](../../getting-started/architecture) of the Identity Server to see
See the [architecture](../../get-started/architecture) of the Identity Server to see
how the identity provider configurations are used in the bigger
picture.
- **[Service
Expand Down
2 changes: 1 addition & 1 deletion en/docs/compliance/general-data-protection-regulation.md
Original file line number Diff line number Diff line change
Expand Up @@ -258,4 +258,4 @@ control can be used to cater this requirement.

!!! Info
For more information on Role-based Access control, Attribute-based
Access Control, and XACML, see [Access Control and Entitlement](../../getting-started/access-control-and-entitlement-management) page.
Access Control, and XACML, see [Access Control and Entitlement](../../get-started/access-control-and-entitlement-management) page.
2 changes: 1 addition & 1 deletion en/docs/get-started/architecture.md
Original file line number Diff line number Diff line change
Expand Up @@ -451,7 +451,7 @@ above figure and video.
<div class="admonition info">
<p class="admonition-title">Related Links</p>
<ul>
<li>For more information, see <a href="../../getting-started/user-management-architecture">User Management Architecture</a></li>
<li>For more information, see <a href="../../get-started/user-management-architecture">User Management Architecture</a></li>
<li>For more information on how to configure user stores, see <a href="../../learn/configuring-the-realm">Configuring the Realm</a> .</li>
<li>For more information on how to work with users and roles, see <a href="../../learn/configuring-users-roles-and-permissions">Configuring Users, Roles and Permissions</a> .</li>
</ul>
Expand Down
6 changes: 3 additions & 3 deletions en/docs/get-started/introduction.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,9 +3,9 @@
The topics in this section introduce WSO2 Identity Server, including the
business cases it solves, its features, and architecture.

- [Overview](../../getting-started/overview)
- [Architecture](../../getting-started/architecture)
- [About this release](../../getting-started/about-this-release)
- [Overview](../../get-started/overview)
- [Architecture](../../get-started/architecture)
- [About this release](../../get-started/about-this-release)

You can also view the following webinars and articles to expand your
knowledge on WSO2 Identity Server:
Expand Down
4 changes: 2 additions & 2 deletions en/docs/learn/adding-and-configuring-a-service-provider.md
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
# Adding and Configuring a Service Provider

This topic provides instructions on how to add a new [service
provider](../../getting-started/architecture).
provider](../../get-started/architecture).
You must provide configuration details to add this service provider in
the WSO2 Identity Server so that the authentication and/or provisioning
happens as expected. For more information on how the service provider
fits into the WSO2 IS architecture, see
[Architecture](../../getting-started/architecture).
[Architecture](../../get-started/architecture).

The responsibility of the service provider configuration is to represent
external service providers. The service provider configurations cover
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -62,7 +62,7 @@ done to try out this scenario.
You need to define and configure your service provider in the WSO2
Identity Server so that the authentication and/or provisioning happens
as expected. For more information on how the service provider fits into
the WSO2 IS architecture, see [Architecture](../../getting-started/architecture).
the WSO2 IS architecture, see [Architecture](../../get-started/architecture).

1. Start the WSO2 Identity Server and log in to the management console.
2. Click **Add** under **Users and Roles** and then select **Add New
Expand Down
2 changes: 1 addition & 1 deletion en/docs/learn/configuring-claims-for-a-service-provider.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ information of the user from the Identity Server where the service
provider authenticates, the claim mapping is useful. Once the user is
authenticated, the service provider can use these received claim details
to provide its service.  See the [Identity Server
Architecture](../../getting-started/architecture) for more
Architecture](../../get-started/architecture) for more
information on how claim mapping fits in to the overall scheme of
things.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ the user attributes in the response sent from the identity provider. As
an example, Facebook IdP will return authenticated user email as 'email'
and identity server will map it to the '
http://wso2.org/claims/emailaddress ' using the IdP claim mapping. See
the [Identity Server Architecture](../../getting-started/architecture) topic for more
the [Identity Server Architecture](../../get-started/architecture) topic for more
information on how claim mapping fits into the identity provider
scenario.

Expand Down
2 changes: 1 addition & 1 deletion en/docs/learn/configuring-federated-authentication.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ This topic includes information on how to configure federated
authenticators in WSO2 Identity Server.

!!! Info "Before you begin"
For more information on what federated authenticators are, see [Outbound/federated authenticators in the Identity Server architecture](../../getting-started/architecture#outbound/federated-authenticators).
For more information on what federated authenticators are, see [Outbound/federated authenticators in the Identity Server architecture](../../get-started/architecture#outbound/federated-authenticators).

To navigate to the federated authenticators configuration section, do the following.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -21,7 +21,7 @@ a SAML response out of it.
Both the request processors and the response builders are
protocol-aware, while the authentication framework is not coupled to any
protocol. For more information on the inbound authentication flow, see
[Architecture](../../getting-started/architecture).
[Architecture](../../get-started/architecture).

Let's learn how to configure inbound authentication for a service
provider.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -107,7 +107,7 @@ below:
!!! info "Related Topics"

For information on the JIT provisioning architecture, see [Provisioning
Architecture](../../getting-started/architecture).
Architecture](../../get-started/architecture).

For information on how to configure purposes and appropriate user
attributes to obtain user consent at the time of JIT provisioning, see
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ Once the local authentication is successfully completed, the local
authenticator will notify the framework. The framework will now decide
no more authentication is needed and hand over the control to the
corresponding response builder of the inbound authenticator. See
[Architecture](../../getting-started/architecture) for more information on this.
[Architecture](../../get-started/architecture) for more information on this.

You can configure the following for local and outbound authentication.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@

You can configure the WSO2 Identity Server to provision users to
external applications. See the [Identity Server
Architecture](../../getting-started/architecture) for more information on how this process
Architecture](../../get-started/architecture) for more information on how this process
fits into the overall picture.

To navigate to the outbound provisioning section, do the following.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -30,6 +30,6 @@ Identity Server.

!!! info
For more information on XACML, see [Access Control and Entitlement
Management](../../getting-started/access-control-and-entitlement-management).
Management](../../get-started/access-control-and-entitlement-management).

The following topics provide instructions on how to configure the PAP.
2 changes: 1 addition & 1 deletion en/docs/learn/configuring-the-policy-decision-point.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ The Policy Decision Point (PDP) is the system entity that evaluates an
applicable policy and returns an authorization decision. The following
diagram shows the components in the PDP. For more details about PDP
archtecture, [Read
this](../../getting-started/access-control-and-entitlement-management)
this](../../get-started/access-control-and-entitlement-management)
.

![policy-decision-point](../../assets/img/tutorials/policy-decision-point.png)
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ management console using OpenSSO as the IDP.

!!! info "Installing OpenAM"
See
[here](https://backstage.forgerock.com/docs/openam/12/getting-started/#install-openam)
[here](https://backstage.forgerock.com/docs/open../../get-started/#install-openam)
for instructions on how to install OpenAM.

2. Download the WSO2 Identity Server from
Expand Down
2 changes: 1 addition & 1 deletion en/docs/learn/identity-bus.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Identity Bus

[Federation Silos and Spaghetti
Identity](../../getting-started/identtity-anti-patterns-and-the-identity-bus) are two
Identity](../../get-started/identtity-anti-patterns-and-the-identity-bus) are two
anti-patterns directly addressed by the Identity Bus pattern in the WSO2
Identity Server. With Identity Bus, a given service provider is not
coupled to a given identity provider and also not coupled to a given
Expand Down
8 changes: 4 additions & 4 deletions en/docs/learn/identity-provisioning.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ component is responsible for provisioning users from WSO2 Identity
Server to external applications.  The user store management system is
used to persist users within the system. For more information on how
Identity provisioning is linked with the WSO2 Identity Server
architecture, see [Architecture](../../getting-started/architecture).
architecture, see [Architecture](../../get-started/architecture).

The diagram given below gives you a high level idea of the provisioning
framework.
Expand All @@ -34,7 +34,7 @@ external applications are referred to as service providers. WSO2
Identity Server support the  SCIM API and SOAP-based Web service API
standards for inbound provisioning. To get an understanding of how
inbound provisioning is linked to the WSO2 Identity Server architecture,
see [Architecture](../../getting-started/architecture).
see [Architecture](../../get-started/architecture).

Once the users or groups are provisioned to WSO2 Identity Server, you
can:
Expand Down Expand Up @@ -99,7 +99,7 @@ console.
!!! tip

For more information on how outbound provisioning fits with the WSO2
Identity Server architecture, see [Architecture](../../getting-started/architecture).
Identity Server architecture, see [Architecture](../../get-started/architecture).


The following topics discuss the various ways you can configure outbound
Expand Down Expand Up @@ -133,5 +133,5 @@ Using JIT provisioning you can:
!!! tip

For more information on how outbound provisioning fits with the WSO2
Identity Server architecture, see [Architecture](../../getting-started/architecture).
Identity Server architecture, see [Architecture](../../get-started/architecture).

2 changes: 1 addition & 1 deletion en/docs/learn/identity-server-as-an-xacml-engine.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ authorization. It includes full support for policies based on XACML
!!! info
For more information on XACML and the concept of XACML engine, see
[Access Control and Entitlement
Management](../../getting-started/access-control-and-entitlement-management).
Management](../../get-started/access-control-and-entitlement-management).

The following steps describe how you can configure the Identity Server
as an XACML engine.
Expand Down
2 changes: 1 addition & 1 deletion en/docs/learn/importing-or-exporting-a-service-provider.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ you need to take backups of your service provider configurations.
For more information:

- See
[Architecture](../../getting-started/architecture)
[Architecture](../../get-started/architecture)
for more information on what a service provider is.
- See [Adding and Configuring a Service
Provider](../../learn/adding-and-configuring-a-service-provider) for
Expand Down
2 changes: 1 addition & 1 deletion en/docs/learn/outbound-provisioning-with-google.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
The WSO2 Identity Server (WSO2 IS) has the ability to provision users
into different domains like Salesforce, Google, Facebook, etc., using
its [identity provisioning
framework](../../getting-started/provisioning-architecture)
framework](../../get-started/provisioning-architecture)
.

This topic provides instructions on how to configure Google as the
Expand Down
2 changes: 1 addition & 1 deletion en/docs/learn/outbound-provisioning-with-salesforce.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@

The WSO2 Identity Server (WSO2 IS) has the ability to provision users
into different domains like Salesforce, Google, Facebook, etc., using
its [identity provisioning framework](../../getting-started/provisioning-architecture).
its [identity provisioning framework](../../get-started/provisioning-architecture).

This topic provides instructions on how to configure Salesforce as the
Identity Provider to provision users from WSO2 Identity Server. The
Expand Down
2 changes: 1 addition & 1 deletion en/docs/learn/publishing-a-xacml-policy.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ Administration Point(PAP), and other additional information such as
subject, resource, action and environmental resources in the Policy
Information Point(PIP) to make the decision. For more information about
this process, see [XACML system
architecture](../../getting-started/access-control-and-entitlement-management#xacml-system-architecture).
architecture](../../get-started/access-control-and-entitlement-management#xacml-system-architecture).

You can publish a XACML policy to PDP for runtime evaluation using the
instructions in this topic.
Expand Down
2 changes: 1 addition & 1 deletion en/docs/learn/rule-based-provisioning.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
Under [Outbound Provisioning](../../learn/outbound-provisioning), in general, we
have discussed how to provision users to trusted identity providers. In
this document, we discuss how to provision users based on defined
[XACML](../../getting-started/access-control-and-entitlement-management) rules. This is the
[XACML](../../get-started/access-control-and-entitlement-management) rules. This is the
rule-based method of role-based provisioning

To get a better understanding of rule-based provisioning, let's look a
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ XACML policies:
Follow the steps below to configure a service provider in WSO2 Identity
Server so that the authentication happens as expected. For more
information on how the service provider fits into the WSO2 IS
architecture, see [Architecture](../../getting-started/architecture).
architecture, see [Architecture](../../get-started/architecture).

1. Start WSO2 Identity Server and access the Management Console via
<https://localhost:9443/carbon/> .
Expand Down
2 changes: 1 addition & 1 deletion en/docs/learn/working-with-mdp-requests-in-json-format.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Working with MDP Requests in JSON Format

WSO2 Identity Server [supports the JSON
format](../../getting-started/access-control-and-entitlement-management#json-support)
format](../../get-started/access-control-and-entitlement-management#json-support)
in addition to the default XML format when you work with XACML 3.0
requests and responses. Therefore, you can send XACML Multiple Decision
Profile (MDP) requests in JSON format, and can also recieve MDP
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ values.

To handle such scenarios, WSO2 Identity Server supports [XACML Multiple
Decision
Profile](../../getting-started/access-control-and-entitlement-management#mdp)
Profile](../../get-started/access-control-and-entitlement-management#mdp)
(MDP) requests.

MDP allows you to group multiple decisions as a single response after
Expand Down
2 changes: 1 addition & 1 deletion en/docs/learn/working-with-xacml.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ than it being just a fine grained authorization mechanism.

!!! info
For more information about XACML, see [Access Control and Entitlement
Management](../../getting-started/access-control-and-entitlement-management#introducing-xacml).
Management](../../get-started/access-control-and-entitlement-management#introducing-xacml).

We generally uses the HTTPS transport for calling the Web Service API
that has been exposed by the PDP.  With WSO2 Identity Server, we can
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -13,9 +13,9 @@ Server.
start writing XACML policies.

- [Why we need XACML and the XACML
architecture.](../../getting-started/access-control-and-entitlement-management#why-xacml)
architecture.](../../get-started/access-control-and-entitlement-management#why-xacml)
- [XACML Policy language and
Syntax](../../getting-started/access-control-and-entitlement-management#xacml-policy-language-structure-and-syntax)
Syntax](../../get-started/access-control-and-entitlement-management#xacml-policy-language-structure-and-syntax)


A policy has an identifier, a rule-combining algorithm, a description, a
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -13,9 +13,9 @@ Identity Server.
start writing XACML policies.

- [Why we need XACML and the XACML
architecture.](../../getting-started/access-control-and-entitlement-management#why-xacml)
architecture.](../../get-started/access-control-and-entitlement-management#why-xacml)
- [XACML Policy language and
Syntax](../../getting-started/access-control-and-entitlement-management#xacml-policy-language-structure-and-syntax)
Syntax](../../get-started/access-control-and-entitlement-management#xacml-policy-language-structure-and-syntax)


For detailed information, please visit the following pages:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -12,9 +12,9 @@ Identity Server.
start writing XACML policies.

- [Why we need XACML and the XACML
architecture.](../../getting-started/access-control-and-entitlement-management#why-xacml)
architecture.](../../get-started/access-control-and-entitlement-management#why-xacml)
- [XACML Policy language and
Syntax](../../getting-started/access-control-and-entitlement-management#xacml-policy-language-structure-and-syntax)
Syntax](../../get-started/access-control-and-entitlement-management#xacml-policy-language-structure-and-syntax)


For detailed information, please visit the following pages:
Expand Down
2 changes: 1 addition & 1 deletion en/docs/setup/upgrading-from-the-previous-release.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ users receive the latest updates for the product.

- For a high level overview of what has been added, changed, or
deprecated in this release, see [About this
release](../../getting-started/about-this-release).
release](../../get-started/about-this-release).
- For a detailed overview of behavioral changes in this release, see
[Understanding What Has Changed](../../setup/understanding-what-has-changed).

Expand Down

0 comments on commit 4e2de2d

Please sign in to comment.