From e3a63d2929b0a81c7a6f617e1b922dc41670e8e1 Mon Sep 17 00:00:00 2001 From: Jens Langhammer Date: Tue, 26 Sep 2023 22:20:47 +0200 Subject: [PATCH] fix internally broken links Signed-off-by: Jens Langhammer --- website/docs/flow/stages/identification/index.md | 2 +- website/docs/releases/2022/v2022.8.md | 4 ++-- website/docs/sources/ldap/index.md | 4 ++-- website/integrations/sources/apple/index.md | 2 +- website/integrations/sources/azure-ad/index.md | 2 +- website/integrations/sources/discord/index.md | 2 +- website/integrations/sources/github/index.md | 2 +- website/integrations/sources/google/index.md | 2 +- website/integrations/sources/mailcow/index.md | 2 +- website/integrations/sources/plex/index.md | 2 +- website/integrations/sources/twitch/index.md | 2 +- website/integrations/sources/twitter/index.md | 2 +- 12 files changed, 14 insertions(+), 14 deletions(-) diff --git a/website/docs/flow/stages/identification/index.md b/website/docs/flow/stages/identification/index.md index 1f6d35bb0..6037f51f4 100644 --- a/website/docs/flow/stages/identification/index.md +++ b/website/docs/flow/stages/identification/index.md @@ -12,7 +12,7 @@ Select which fields the user can use to identify themselves. Multiple fields can - Email - UPN - UPN will attempt to identify the user based on the `upn` attribute, which can be imported with an [LDAP Source](/integrations/sources/ldap/index) + UPN will attempt to identify the user based on the `upn` attribute, which can be imported with an [LDAP Source](../../../sources/ldap/) :::info Starting with authentik 2023.5, when no user fields are selected and only one source is selected, authentik will automatically redirect the user to that source. diff --git a/website/docs/releases/2022/v2022.8.md b/website/docs/releases/2022/v2022.8.md index 6a6642344..6af2e8b9c 100644 --- a/website/docs/releases/2022/v2022.8.md +++ b/website/docs/releases/2022/v2022.8.md @@ -13,7 +13,7 @@ slug: "/releases/2022.8" - Blueprints - Blueprints allow for the configuration, automation and templating of authentik objects and configurations. They can be used to bootstrap new instances, configure them automatically without external tools, and to template configurations for sharing. See more [here](../../developer-docs/blueprints/) + Blueprints allow for the configuration, automation and templating of authentik objects and configurations. They can be used to bootstrap new instances, configure them automatically without external tools, and to template configurations for sharing. See more [here](../../blueprints/index.md) For installations upgrading to 2022.8, if a single flow exists, then the default blueprints will not be activated, to not overwrite user modifications. @@ -23,7 +23,7 @@ slug: "/releases/2022.8" - Support for Caddy forward auth - Based on the traefik support, there is now dedicated support for Caddy with configuration examples, see [here](../providers/proxy/forward_auth) + Based on the traefik support, there is now dedicated support for Caddy with configuration examples, see [here](../../providers/proxy/forward_auth.mdx) ## Minor changes/fixes diff --git a/website/docs/sources/ldap/index.md b/website/docs/sources/ldap/index.md index 26bf1ace9..2f0dcb38d 100644 --- a/website/docs/sources/ldap/index.md +++ b/website/docs/sources/ldap/index.md @@ -9,9 +9,9 @@ Sources allow you to connect authentik to an existing user directory. They can a This source allows you to import users and groups from an LDAP Server. :::info -For Active Directory, follow the [Active Directory Integration](../active-directory/) +For Active Directory, follow the [Active Directory Integration](../../../integrations/sources/active-directory/) -For FreeIPA, follow the [FreeIPA Integration](../freeipa/) +For FreeIPA, follow the [FreeIPA Integration](../../../integrations/sources/freeipa/) ::: - Server URI: URI to your LDAP server/Domain Controller. diff --git a/website/integrations/sources/apple/index.md b/website/integrations/sources/apple/index.md index a2120f65e..9473f0785 100644 --- a/website/integrations/sources/apple/index.md +++ b/website/integrations/sources/apple/index.md @@ -69,5 +69,5 @@ The following placeholders will be used: Save, and you now have Apple as a source. :::note -For more details on how-to have the new source display on the Login Page see [here](../general#add-sources-to-default-login-page). +For more details on how-to have the new source display on the Login Page see [here](../../../docs/sources/#add-sources-to-default-login-page). ::: diff --git a/website/integrations/sources/azure-ad/index.md b/website/integrations/sources/azure-ad/index.md index a90a78c6b..af71134fc 100644 --- a/website/integrations/sources/azure-ad/index.md +++ b/website/integrations/sources/azure-ad/index.md @@ -48,5 +48,5 @@ If you kept the default _Supported account types_ selection of _Single tenant_, Save, and you now have Azure AD as a source. :::note -For more details on how-to have the new source display on the Login Page see [here](../general#add-sources-to-default-login-page). +For more details on how-to have the new source display on the Login Page see [here](../../../docs/sources/#add-sources-to-default-login-page). ::: diff --git a/website/integrations/sources/discord/index.md b/website/integrations/sources/discord/index.md index 1f673040d..8bb99c407 100644 --- a/website/integrations/sources/discord/index.md +++ b/website/integrations/sources/discord/index.md @@ -50,7 +50,7 @@ Here is an example of a complete authentik Discord OAuth Source Save, and you now have Discord as a source. :::note -For more details on how-to have the new source display on the Login Page see [here](../general#add-sources-to-default-login-page). +For more details on how-to have the new source display on the Login Page see [here](../../../docs/sources/#add-sources-to-default-login-page). ::: ### Checking for membership of a Discord Guild diff --git a/website/integrations/sources/github/index.md b/website/integrations/sources/github/index.md index 3b4e5978e..6ceaa2227 100644 --- a/website/integrations/sources/github/index.md +++ b/website/integrations/sources/github/index.md @@ -47,7 +47,7 @@ Here is an example of a complete authentik Github OAuth Source Save, and you now have Github as a source. :::note -For more details on how-to have the new source display on the Login Page see [here](../general#add-sources-to-default-login-page). +For more details on how-to have the new source display on the Login Page see [here](../../../docs/sources/#add-sources-to-default-login-page). ::: ### Checking for membership of a GitHub Organisation diff --git a/website/integrations/sources/google/index.md b/website/integrations/sources/google/index.md index ba9d69f7f..ea922a0fe 100644 --- a/website/integrations/sources/google/index.md +++ b/website/integrations/sources/google/index.md @@ -79,7 +79,7 @@ Here is an example of a complete authentik Google OAuth Source Save, and you now have Google as a source. :::note -For more details on how-to have the new source display on the Login Page see [here](../general#add-sources-to-default-login-page). +For more details on how-to have the new source display on the Login Page see [here](../../../docs/sources/#add-sources-to-default-login-page). ::: ## Username mapping diff --git a/website/integrations/sources/mailcow/index.md b/website/integrations/sources/mailcow/index.md index edcade2dd..54e0b499d 100644 --- a/website/integrations/sources/mailcow/index.md +++ b/website/integrations/sources/mailcow/index.md @@ -50,5 +50,5 @@ Here is an example of a complete authentik Mailcow OAuth Source Save, and you now have Mailcow as a source. :::note -For more details on how-to have the new source display on the Login Page see [here](../general#add-sources-to-default-login-page). +For more details on how-to have the new source display on the Login Page see [here](../../../docs/sources/#add-sources-to-default-login-page). ::: diff --git a/website/integrations/sources/plex/index.md b/website/integrations/sources/plex/index.md index 088b8d75a..5cbe2874a 100644 --- a/website/integrations/sources/plex/index.md +++ b/website/integrations/sources/plex/index.md @@ -23,5 +23,5 @@ Add _Plex_ as a _source_ Save, and you now have Plex as a source. :::note -For more details on how-to have the new source display on the Login Page see [here](../general#add-sources-to-default-login-page). +For more details on how-to have the new source display on the Login Page see [here](../../../docs/sources/#add-sources-to-default-login-page). ::: diff --git a/website/integrations/sources/twitch/index.md b/website/integrations/sources/twitch/index.md index 7d4bc9b56..127a6b70e 100644 --- a/website/integrations/sources/twitch/index.md +++ b/website/integrations/sources/twitch/index.md @@ -56,5 +56,5 @@ Here is an example of a complete authentik Twitch OAuth Source Save, and you now have Twitch as a source. :::note -For more details on how-to have the new source display on the Login Page see [here](../general#add-sources-to-default-login-page). +For more details on how-to have the new source display on the Login Page see [here](../../../docs/sources/#add-sources-to-default-login-page). ::: diff --git a/website/integrations/sources/twitter/index.md b/website/integrations/sources/twitter/index.md index 8d436c021..5872fb0ec 100644 --- a/website/integrations/sources/twitter/index.md +++ b/website/integrations/sources/twitter/index.md @@ -44,5 +44,5 @@ You will need to create a new project, and OAuth credentials in the Twitter Deve 5. **Consumer Secret:** Your Client Secret from step 25 :::note -For more details on how-to have the new source display on the Login Page see [here](../general#add-sources-to-default-login-page). +For more details on how-to have the new source display on the Login Page see [here](../../../docs/sources/#add-sources-to-default-login-page). :::