diff --git a/en/docs/administer/configuring-the-identity-server.md b/en/docs/administer/configuring-the-identity-server.md
index 8e96030e9c..de76d544da 100644
--- a/en/docs/administer/configuring-the-identity-server.md
+++ b/en/docs/administer/configuring-the-identity-server.md
@@ -94,7 +94,7 @@ configure the following in the order mentioned.
Once everything else is configured, you can add an identity
provider. You can link this to the user store you configured and
also specify which protocols you wish to use to configure your IdP.
- See the [architecture](../../getting-started/architecture) of the Identity Server to see
+ See the [architecture](../../get-started/architecture) of the Identity Server to see
how the identity provider configurations are used in the bigger
picture.
- **[Service
diff --git a/en/docs/compliance/general-data-protection-regulation.md b/en/docs/compliance/general-data-protection-regulation.md
index 64c84e5b5c..6d4f776656 100644
--- a/en/docs/compliance/general-data-protection-regulation.md
+++ b/en/docs/compliance/general-data-protection-regulation.md
@@ -258,4 +258,4 @@ control can be used to cater this requirement.
!!! Info
For more information on Role-based Access control, Attribute-based
- Access Control, and XACML, see [Access Control and Entitlement](../../getting-started/access-control-and-entitlement-management) page.
+ Access Control, and XACML, see [Access Control and Entitlement](../../get-started/access-control-and-entitlement-management) page.
diff --git a/en/docs/get-started/architecture.md b/en/docs/get-started/architecture.md
index a5c02fa545..deb80d2dcb 100644
--- a/en/docs/get-started/architecture.md
+++ b/en/docs/get-started/architecture.md
@@ -451,7 +451,7 @@ above figure and video.
Related Links
diff --git a/en/docs/get-started/introduction.md b/en/docs/get-started/introduction.md
index feb4f941bd..2bc5461d98 100644
--- a/en/docs/get-started/introduction.md
+++ b/en/docs/get-started/introduction.md
@@ -3,9 +3,9 @@
The topics in this section introduce WSO2 Identity Server, including the
business cases it solves, its features, and architecture.
-- [Overview](../../getting-started/overview)
-- [Architecture](../../getting-started/architecture)
-- [About this release](../../getting-started/about-this-release)
+- [Overview](../../get-started/overview)
+- [Architecture](../../get-started/architecture)
+- [About this release](../../get-started/about-this-release)
You can also view the following webinars and articles to expand your
knowledge on WSO2 Identity Server:
diff --git a/en/docs/learn/adding-and-configuring-a-service-provider.md b/en/docs/learn/adding-and-configuring-a-service-provider.md
index 4c94559cb8..d03848542f 100644
--- a/en/docs/learn/adding-and-configuring-a-service-provider.md
+++ b/en/docs/learn/adding-and-configuring-a-service-provider.md
@@ -1,12 +1,12 @@
# Adding and Configuring a Service Provider
This topic provides instructions on how to add a new [service
-provider](../../getting-started/architecture).
+provider](../../get-started/architecture).
You must provide configuration details to add this service provider in
the WSO2 Identity Server so that the authentication and/or provisioning
happens as expected. For more information on how the service provider
fits into the WSO2 IS architecture, see
-[Architecture](../../getting-started/architecture).
+[Architecture](../../get-started/architecture).
The responsibility of the service provider configuration is to represent
external service providers. The service provider configurations cover
diff --git a/en/docs/learn/configuring-access-control-policy-for-a-service-provider.md b/en/docs/learn/configuring-access-control-policy-for-a-service-provider.md
index 638bbac4fe..2f061370ec 100644
--- a/en/docs/learn/configuring-access-control-policy-for-a-service-provider.md
+++ b/en/docs/learn/configuring-access-control-policy-for-a-service-provider.md
@@ -62,7 +62,7 @@ done to try out this scenario.
You need to define and configure your service provider in the WSO2
Identity Server so that the authentication and/or provisioning happens
as expected. For more information on how the service provider fits into
-the WSO2 IS architecture, see [Architecture](../../getting-started/architecture).
+the WSO2 IS architecture, see [Architecture](../../get-started/architecture).
1. Start the WSO2 Identity Server and log in to the management console.
2. Click **Add** under **Users and Roles** and then select **Add New
diff --git a/en/docs/learn/configuring-claims-for-a-service-provider.md b/en/docs/learn/configuring-claims-for-a-service-provider.md
index 9ceddf2d71..e09b39c293 100644
--- a/en/docs/learn/configuring-claims-for-a-service-provider.md
+++ b/en/docs/learn/configuring-claims-for-a-service-provider.md
@@ -7,7 +7,7 @@ information of the user from the Identity Server where the service
provider authenticates, the claim mapping is useful. Once the user is
authenticated, the service provider can use these received claim details
to provide its service. See the [Identity Server
-Architecture](../../getting-started/architecture) for more
+Architecture](../../get-started/architecture) for more
information on how claim mapping fits in to the overall scheme of
things.
diff --git a/en/docs/learn/configuring-claims-for-an-identity-provider.md b/en/docs/learn/configuring-claims-for-an-identity-provider.md
index 08757a437b..c91b72e129 100644
--- a/en/docs/learn/configuring-claims-for-an-identity-provider.md
+++ b/en/docs/learn/configuring-claims-for-an-identity-provider.md
@@ -7,7 +7,7 @@ the user attributes in the response sent from the identity provider. As
an example, Facebook IdP will return authenticated user email as 'email'
and identity server will map it to the '
http://wso2.org/claims/emailaddress ' using the IdP claim mapping. See
-the [Identity Server Architecture](../../getting-started/architecture) topic for more
+the [Identity Server Architecture](../../get-started/architecture) topic for more
information on how claim mapping fits into the identity provider
scenario.
diff --git a/en/docs/learn/configuring-federated-authentication.md b/en/docs/learn/configuring-federated-authentication.md
index 8f50675b22..f8da558aeb 100644
--- a/en/docs/learn/configuring-federated-authentication.md
+++ b/en/docs/learn/configuring-federated-authentication.md
@@ -4,7 +4,7 @@ This topic includes information on how to configure federated
authenticators in WSO2 Identity Server.
!!! Info "Before you begin"
- For more information on what federated authenticators are, see [Outbound/federated authenticators in the Identity Server architecture](../../getting-started/architecture#outbound/federated-authenticators).
+ For more information on what federated authenticators are, see [Outbound/federated authenticators in the Identity Server architecture](../../get-started/architecture#outbound/federated-authenticators).
To navigate to the federated authenticators configuration section, do the following.
diff --git a/en/docs/learn/configuring-inbound-authentication-for-a-service-provider.md b/en/docs/learn/configuring-inbound-authentication-for-a-service-provider.md
index 6c4f3e2f73..e6ac80910a 100644
--- a/en/docs/learn/configuring-inbound-authentication-for-a-service-provider.md
+++ b/en/docs/learn/configuring-inbound-authentication-for-a-service-provider.md
@@ -21,7 +21,7 @@ a SAML response out of it.
Both the request processors and the response builders are
protocol-aware, while the authentication framework is not coupled to any
protocol. For more information on the inbound authentication flow, see
-[Architecture](../../getting-started/architecture).
+[Architecture](../../get-started/architecture).
Let's learn how to configure inbound authentication for a service
provider.
diff --git a/en/docs/learn/configuring-just-in-time-provisioning-for-an-identity-provider.md b/en/docs/learn/configuring-just-in-time-provisioning-for-an-identity-provider.md
index 19e603e8a7..c74b224c37 100644
--- a/en/docs/learn/configuring-just-in-time-provisioning-for-an-identity-provider.md
+++ b/en/docs/learn/configuring-just-in-time-provisioning-for-an-identity-provider.md
@@ -107,7 +107,7 @@ below:
!!! info "Related Topics"
For information on the JIT provisioning architecture, see [Provisioning
- Architecture](../../getting-started/architecture).
+ Architecture](../../get-started/architecture).
For information on how to configure purposes and appropriate user
attributes to obtain user consent at the time of JIT provisioning, see
diff --git a/en/docs/learn/configuring-local-and-outbound-authentication-for-a-service-provider.md b/en/docs/learn/configuring-local-and-outbound-authentication-for-a-service-provider.md
index e1c8d72781..1dbca744ea 100644
--- a/en/docs/learn/configuring-local-and-outbound-authentication-for-a-service-provider.md
+++ b/en/docs/learn/configuring-local-and-outbound-authentication-for-a-service-provider.md
@@ -16,7 +16,7 @@ Once the local authentication is successfully completed, the local
authenticator will notify the framework. The framework will now decide
no more authentication is needed and hand over the control to the
corresponding response builder of the inbound authenticator. See
-[Architecture](../../getting-started/architecture) for more information on this.
+[Architecture](../../get-started/architecture) for more information on this.
You can configure the following for local and outbound authentication.
diff --git a/en/docs/learn/configuring-outbound-provisioning-connectors-for-an-identity-provider.md b/en/docs/learn/configuring-outbound-provisioning-connectors-for-an-identity-provider.md
index 34870f1421..4f9c68dedb 100644
--- a/en/docs/learn/configuring-outbound-provisioning-connectors-for-an-identity-provider.md
+++ b/en/docs/learn/configuring-outbound-provisioning-connectors-for-an-identity-provider.md
@@ -2,7 +2,7 @@
You can configure the WSO2 Identity Server to provision users to
external applications. See the [Identity Server
-Architecture](../../getting-started/architecture) for more information on how this process
+Architecture](../../get-started/architecture) for more information on how this process
fits into the overall picture.
To navigate to the outbound provisioning section, do the following.
diff --git a/en/docs/learn/configuring-the-policy-administration-point.md b/en/docs/learn/configuring-the-policy-administration-point.md
index ca96824763..3fa820a6a7 100644
--- a/en/docs/learn/configuring-the-policy-administration-point.md
+++ b/en/docs/learn/configuring-the-policy-administration-point.md
@@ -30,6 +30,6 @@ Identity Server.
!!! info
For more information on XACML, see [Access Control and Entitlement
- Management](../../getting-started/access-control-and-entitlement-management).
+ Management](../../get-started/access-control-and-entitlement-management).
The following topics provide instructions on how to configure the PAP.
\ No newline at end of file
diff --git a/en/docs/learn/configuring-the-policy-decision-point.md b/en/docs/learn/configuring-the-policy-decision-point.md
index 8ac08fd224..80cbf464e9 100644
--- a/en/docs/learn/configuring-the-policy-decision-point.md
+++ b/en/docs/learn/configuring-the-policy-decision-point.md
@@ -4,7 +4,7 @@ The Policy Decision Point (PDP) is the system entity that evaluates an
applicable policy and returns an authorization decision. The following
diagram shows the components in the PDP. For more details about PDP
archtecture, [Read
-this](../../getting-started/access-control-and-entitlement-management)
+this](../../get-started/access-control-and-entitlement-management)
.
![policy-decision-point](../../assets/img/tutorials/policy-decision-point.png)
diff --git a/en/docs/learn/enabling-sso-for-management-console-using-opensso-as-the-idp.md b/en/docs/learn/enabling-sso-for-management-console-using-opensso-as-the-idp.md
index 67cfa98510..f220970d24 100644
--- a/en/docs/learn/enabling-sso-for-management-console-using-opensso-as-the-idp.md
+++ b/en/docs/learn/enabling-sso-for-management-console-using-opensso-as-the-idp.md
@@ -10,7 +10,7 @@ management console using OpenSSO as the IDP.
!!! info "Installing OpenAM"
See
- [here](https://backstage.forgerock.com/docs/openam/12/getting-started/#install-openam)
+ [here](https://backstage.forgerock.com/docs/open../../get-started/#install-openam)
for instructions on how to install OpenAM.
2. Download the WSO2 Identity Server from
diff --git a/en/docs/learn/identity-bus.md b/en/docs/learn/identity-bus.md
index 86533f4d2a..dfad72c57f 100644
--- a/en/docs/learn/identity-bus.md
+++ b/en/docs/learn/identity-bus.md
@@ -1,7 +1,7 @@
# Identity Bus
[Federation Silos and Spaghetti
-Identity](../../getting-started/identtity-anti-patterns-and-the-identity-bus) are two
+Identity](../../get-started/identtity-anti-patterns-and-the-identity-bus) are two
anti-patterns directly addressed by the Identity Bus pattern in the WSO2
Identity Server. With Identity Bus, a given service provider is not
coupled to a given identity provider and also not coupled to a given
diff --git a/en/docs/learn/identity-provisioning.md b/en/docs/learn/identity-provisioning.md
index 018ef8cf2f..73f89247ae 100644
--- a/en/docs/learn/identity-provisioning.md
+++ b/en/docs/learn/identity-provisioning.md
@@ -19,7 +19,7 @@ component is responsible for provisioning users from WSO2 Identity
Server to external applications. The user store management system is
used to persist users within the system. For more information on how
Identity provisioning is linked with the WSO2 Identity Server
-architecture, see [Architecture](../../getting-started/architecture).
+architecture, see [Architecture](../../get-started/architecture).
The diagram given below gives you a high level idea of the provisioning
framework.
@@ -34,7 +34,7 @@ external applications are referred to as service providers. WSO2
Identity Server support the SCIM API and SOAP-based Web service API
standards for inbound provisioning. To get an understanding of how
inbound provisioning is linked to the WSO2 Identity Server architecture,
-see [Architecture](../../getting-started/architecture).
+see [Architecture](../../get-started/architecture).
Once the users or groups are provisioned to WSO2 Identity Server, you
can:
@@ -99,7 +99,7 @@ console.
!!! tip
For more information on how outbound provisioning fits with the WSO2
- Identity Server architecture, see [Architecture](../../getting-started/architecture).
+ Identity Server architecture, see [Architecture](../../get-started/architecture).
The following topics discuss the various ways you can configure outbound
@@ -133,5 +133,5 @@ Using JIT provisioning you can:
!!! tip
For more information on how outbound provisioning fits with the WSO2
- Identity Server architecture, see [Architecture](../../getting-started/architecture).
+ Identity Server architecture, see [Architecture](../../get-started/architecture).
diff --git a/en/docs/learn/identity-server-as-an-xacml-engine.md b/en/docs/learn/identity-server-as-an-xacml-engine.md
index d4673eeabd..b8df897861 100644
--- a/en/docs/learn/identity-server-as-an-xacml-engine.md
+++ b/en/docs/learn/identity-server-as-an-xacml-engine.md
@@ -7,7 +7,7 @@ authorization. It includes full support for policies based on XACML
!!! info
For more information on XACML and the concept of XACML engine, see
[Access Control and Entitlement
- Management](../../getting-started/access-control-and-entitlement-management).
+ Management](../../get-started/access-control-and-entitlement-management).
The following steps describe how you can configure the Identity Server
as an XACML engine.
diff --git a/en/docs/learn/importing-or-exporting-a-service-provider.md b/en/docs/learn/importing-or-exporting-a-service-provider.md
index 65c72f63b4..e47ff84b48 100644
--- a/en/docs/learn/importing-or-exporting-a-service-provider.md
+++ b/en/docs/learn/importing-or-exporting-a-service-provider.md
@@ -16,7 +16,7 @@ you need to take backups of your service provider configurations.
For more information:
- See
- [Architecture](../../getting-started/architecture)
+ [Architecture](../../get-started/architecture)
for more information on what a service provider is.
- See [Adding and Configuring a Service
Provider](../../learn/adding-and-configuring-a-service-provider) for
diff --git a/en/docs/learn/outbound-provisioning-with-google.md b/en/docs/learn/outbound-provisioning-with-google.md
index a16e827920..a7e136737a 100644
--- a/en/docs/learn/outbound-provisioning-with-google.md
+++ b/en/docs/learn/outbound-provisioning-with-google.md
@@ -3,7 +3,7 @@
The WSO2 Identity Server (WSO2 IS) has the ability to provision users
into different domains like Salesforce, Google, Facebook, etc., using
its [identity provisioning
-framework](../../getting-started/provisioning-architecture)
+framework](../../get-started/provisioning-architecture)
.
This topic provides instructions on how to configure Google as the
diff --git a/en/docs/learn/outbound-provisioning-with-salesforce.md b/en/docs/learn/outbound-provisioning-with-salesforce.md
index 85fe112ee0..bb8877c2c4 100644
--- a/en/docs/learn/outbound-provisioning-with-salesforce.md
+++ b/en/docs/learn/outbound-provisioning-with-salesforce.md
@@ -2,7 +2,7 @@
The WSO2 Identity Server (WSO2 IS) has the ability to provision users
into different domains like Salesforce, Google, Facebook, etc., using
-its [identity provisioning framework](../../getting-started/provisioning-architecture).
+its [identity provisioning framework](../../get-started/provisioning-architecture).
This topic provides instructions on how to configure Salesforce as the
Identity Provider to provision users from WSO2 Identity Server. The
diff --git a/en/docs/learn/publishing-a-xacml-policy.md b/en/docs/learn/publishing-a-xacml-policy.md
index 0f437b1c9a..e76fc0dcb1 100644
--- a/en/docs/learn/publishing-a-xacml-policy.md
+++ b/en/docs/learn/publishing-a-xacml-policy.md
@@ -19,7 +19,7 @@ Administration Point(PAP), and other additional information such as
subject, resource, action and environmental resources in the Policy
Information Point(PIP) to make the decision. For more information about
this process, see [XACML system
-architecture](../../getting-started/access-control-and-entitlement-management#xacml-system-architecture).
+architecture](../../get-started/access-control-and-entitlement-management#xacml-system-architecture).
You can publish a XACML policy to PDP for runtime evaluation using the
instructions in this topic.
diff --git a/en/docs/learn/rule-based-provisioning.md b/en/docs/learn/rule-based-provisioning.md
index 9d7e413bc7..45f70c4a49 100644
--- a/en/docs/learn/rule-based-provisioning.md
+++ b/en/docs/learn/rule-based-provisioning.md
@@ -3,7 +3,7 @@
Under [Outbound Provisioning](../../learn/outbound-provisioning), in general, we
have discussed how to provision users to trusted identity providers. In
this document, we discuss how to provision users based on defined
-[XACML](../../getting-started/access-control-and-entitlement-management) rules. This is the
+[XACML](../../get-started/access-control-and-entitlement-management) rules. This is the
rule-based method of role-based provisioning
To get a better understanding of rule-based provisioning, let's look a
diff --git a/en/docs/learn/validating-the-scope-of-oauth-access-tokens-using-xacml-policies.md b/en/docs/learn/validating-the-scope-of-oauth-access-tokens-using-xacml-policies.md
index 8b8aa207c6..dc59711f53 100644
--- a/en/docs/learn/validating-the-scope-of-oauth-access-tokens-using-xacml-policies.md
+++ b/en/docs/learn/validating-the-scope-of-oauth-access-tokens-using-xacml-policies.md
@@ -18,7 +18,7 @@ XACML policies:
Follow the steps below to configure a service provider in WSO2 Identity
Server so that the authentication happens as expected. For more
information on how the service provider fits into the WSO2 IS
-architecture, see [Architecture](../../getting-started/architecture).
+architecture, see [Architecture](../../get-started/architecture).
1. Start WSO2 Identity Server and access the Management Console via
.
diff --git a/en/docs/learn/working-with-mdp-requests-in-json-format.md b/en/docs/learn/working-with-mdp-requests-in-json-format.md
index 0ecd857708..de4bb20798 100644
--- a/en/docs/learn/working-with-mdp-requests-in-json-format.md
+++ b/en/docs/learn/working-with-mdp-requests-in-json-format.md
@@ -1,7 +1,7 @@
# Working with MDP Requests in JSON Format
WSO2 Identity Server [supports the JSON
-format](../../getting-started/access-control-and-entitlement-management#json-support)
+format](../../get-started/access-control-and-entitlement-management#json-support)
in addition to the default XML format when you work with XACML 3.0
requests and responses. Therefore, you can send XACML Multiple Decision
Profile (MDP) requests in JSON format, and can also recieve MDP
diff --git a/en/docs/learn/working-with-xacml-multiple-decision-profile-requests.md b/en/docs/learn/working-with-xacml-multiple-decision-profile-requests.md
index 193e4765b0..2fddccc2eb 100644
--- a/en/docs/learn/working-with-xacml-multiple-decision-profile-requests.md
+++ b/en/docs/learn/working-with-xacml-multiple-decision-profile-requests.md
@@ -9,7 +9,7 @@ values.
To handle such scenarios, WSO2 Identity Server supports [XACML Multiple
Decision
-Profile](../../getting-started/access-control-and-entitlement-management#mdp)
+Profile](../../get-started/access-control-and-entitlement-management#mdp)
(MDP) requests.
MDP allows you to group multiple decisions as a single response after
diff --git a/en/docs/learn/working-with-xacml.md b/en/docs/learn/working-with-xacml.md
index f7864ea63b..99f969f21e 100644
--- a/en/docs/learn/working-with-xacml.md
+++ b/en/docs/learn/working-with-xacml.md
@@ -10,7 +10,7 @@ than it being just a fine grained authorization mechanism.
!!! info
For more information about XACML, see [Access Control and Entitlement
- Management](../../getting-started/access-control-and-entitlement-management#introducing-xacml).
+ Management](../../get-started/access-control-and-entitlement-management#introducing-xacml).
We generally uses the HTTPS transport for calling the Web Service API
that has been exposed by the PDP. With WSO2 Identity Server, we can
diff --git a/en/docs/learn/writing-xacml-policies-in-wso2-identity-server-1.md b/en/docs/learn/writing-xacml-policies-in-wso2-identity-server-1.md
index ad581d0ae0..558ac57f68 100644
--- a/en/docs/learn/writing-xacml-policies-in-wso2-identity-server-1.md
+++ b/en/docs/learn/writing-xacml-policies-in-wso2-identity-server-1.md
@@ -13,9 +13,9 @@ Server.
start writing XACML policies.
- [Why we need XACML and the XACML
- architecture.](../../getting-started/access-control-and-entitlement-management#why-xacml)
+ architecture.](../../get-started/access-control-and-entitlement-management#why-xacml)
- [XACML Policy language and
- Syntax](../../getting-started/access-control-and-entitlement-management#xacml-policy-language-structure-and-syntax)
+ Syntax](../../get-started/access-control-and-entitlement-management#xacml-policy-language-structure-and-syntax)
A policy has an identifier, a rule-combining algorithm, a description, a
diff --git a/en/docs/learn/writing-xacml2.0-policies-in-wso2-identity-server.md b/en/docs/learn/writing-xacml2.0-policies-in-wso2-identity-server.md
index 0cae531010..640db16c56 100644
--- a/en/docs/learn/writing-xacml2.0-policies-in-wso2-identity-server.md
+++ b/en/docs/learn/writing-xacml2.0-policies-in-wso2-identity-server.md
@@ -13,9 +13,9 @@ Identity Server.
start writing XACML policies.
- [Why we need XACML and the XACML
- architecture.](../../getting-started/access-control-and-entitlement-management#why-xacml)
+ architecture.](../../get-started/access-control-and-entitlement-management#why-xacml)
- [XACML Policy language and
- Syntax](../../getting-started/access-control-and-entitlement-management#xacml-policy-language-structure-and-syntax)
+ Syntax](../../get-started/access-control-and-entitlement-management#xacml-policy-language-structure-and-syntax)
For detailed information, please visit the following pages:
diff --git a/en/docs/learn/writing-xacml3-policies-in-wso2-identity-server.md b/en/docs/learn/writing-xacml3-policies-in-wso2-identity-server.md
index e773e6f936..fd99ee6ebc 100644
--- a/en/docs/learn/writing-xacml3-policies-in-wso2-identity-server.md
+++ b/en/docs/learn/writing-xacml3-policies-in-wso2-identity-server.md
@@ -12,9 +12,9 @@ Identity Server.
start writing XACML policies.
- [Why we need XACML and the XACML
- architecture.](../../getting-started/access-control-and-entitlement-management#why-xacml)
+ architecture.](../../get-started/access-control-and-entitlement-management#why-xacml)
- [XACML Policy language and
- Syntax](../../getting-started/access-control-and-entitlement-management#xacml-policy-language-structure-and-syntax)
+ Syntax](../../get-started/access-control-and-entitlement-management#xacml-policy-language-structure-and-syntax)
For detailed information, please visit the following pages:
diff --git a/en/docs/setup/upgrading-from-the-previous-release.md b/en/docs/setup/upgrading-from-the-previous-release.md
index c0f9cecdad..477fac7754 100644
--- a/en/docs/setup/upgrading-from-the-previous-release.md
+++ b/en/docs/setup/upgrading-from-the-previous-release.md
@@ -13,7 +13,7 @@ users receive the latest updates for the product.
- For a high level overview of what has been added, changed, or
deprecated in this release, see [About this
- release](../../getting-started/about-this-release).
+ release](../../get-started/about-this-release).
- For a detailed overview of behavioral changes in this release, see
[Understanding What Has Changed](../../setup/understanding-what-has-changed).