From ccb3d340e49da88bb01ad2d2bb40f00280932aec Mon Sep 17 00:00:00 2001 From: Colleen Murphy Date: Tue, 11 Dec 2018 10:16:55 +0100 Subject: [PATCH] Rename admin guide pages Some of the admin guide pages were prefixed with "identity-" because they came from the centralized install guide or operators guide or security guide or somewhere else. We don't need the prefix, everything in keystone is identity. Remove the prefix from the affected pages so that everything is consistent. Change-Id: Icd172a39fe720472f1fb15395178f90282696ac9 --- ...ddleware.rst => auth-token-middleware.rst} | 0 .../{identity-bootstrap.rst => bootstrap.rst} | 0 ...ty-caching-layer.rst => caching-layer.rst} | 0 ...e-insensitive.rst => case-insensitive.rst} | 0 ...s-for-pki.rst => certificates-for-pki.rst} | 0 ...cryption.rst => credential-encryption.rst} | 0 ...-config.rst => domain-specific-config.rst} | 0 doc/source/admin/event_notifications.rst | 2 +- ...cation.rst => external-authentication.rst} | 0 ...net-token-faq.rst => fernet-token-faq.rst} | 0 doc/source/admin/index.rst | 42 +++++++++---------- ...-with-ldap.rst => integrate-with-ldap.rst} | 0 ...es.rst => keystone-usage-and-features.rst} | 0 ...entity-performance.rst => performance.rst} | 0 ...ource-options.rst => resource-options.rst} | 8 ++-- ...compliance.rst => security-compliance.rst} | 0 ...tection.rst => service-api-protection.rst} | 0 .../admin/{identity-tokens.rst => tokens.rst} | 2 +- ...tity-troubleshoot.rst => troubleshoot.rst} | 0 ...-unified-limits.rst => unified-limits.rst} | 0 .../{identity-upgrading.rst => upgrading.rst} | 0 ...rl-safe-naming.rst => url-safe-naming.rst} | 0 ...identity-use-trusts.rst => use-trusts.rst} | 0 doc/source/configuration.rst | 2 +- doc/source/contributor/auth-plugins.rst | 4 +- 25 files changed, 30 insertions(+), 30 deletions(-) rename doc/source/admin/{identity-auth-token-middleware.rst => auth-token-middleware.rst} (100%) rename doc/source/admin/{identity-bootstrap.rst => bootstrap.rst} (100%) rename doc/source/admin/{identity-caching-layer.rst => caching-layer.rst} (100%) rename doc/source/admin/{identity-case-insensitive.rst => case-insensitive.rst} (100%) rename doc/source/admin/{identity-certificates-for-pki.rst => certificates-for-pki.rst} (100%) rename doc/source/admin/{identity-credential-encryption.rst => credential-encryption.rst} (100%) rename doc/source/admin/{identity-domain-specific-config.rst => domain-specific-config.rst} (100%) rename doc/source/admin/{identity-external-authentication.rst => external-authentication.rst} (100%) rename doc/source/admin/{identity-fernet-token-faq.rst => fernet-token-faq.rst} (100%) rename doc/source/admin/{identity-integrate-with-ldap.rst => integrate-with-ldap.rst} (100%) rename doc/source/admin/{identity-keystone-usage-and-features.rst => keystone-usage-and-features.rst} (100%) rename doc/source/admin/{identity-performance.rst => performance.rst} (100%) rename doc/source/admin/{identity-resource-options.rst => resource-options.rst} (92%) rename doc/source/admin/{identity-security-compliance.rst => security-compliance.rst} (100%) rename doc/source/admin/{identity-service-api-protection.rst => service-api-protection.rst} (100%) rename doc/source/admin/{identity-tokens.rst => tokens.rst} (98%) rename doc/source/admin/{identity-troubleshoot.rst => troubleshoot.rst} (100%) rename doc/source/admin/{identity-unified-limits.rst => unified-limits.rst} (100%) rename doc/source/admin/{identity-upgrading.rst => upgrading.rst} (100%) rename doc/source/admin/{identity-url-safe-naming.rst => url-safe-naming.rst} (100%) rename doc/source/admin/{identity-use-trusts.rst => use-trusts.rst} (100%) diff --git a/doc/source/admin/identity-auth-token-middleware.rst b/doc/source/admin/auth-token-middleware.rst similarity index 100% rename from doc/source/admin/identity-auth-token-middleware.rst rename to doc/source/admin/auth-token-middleware.rst diff --git a/doc/source/admin/identity-bootstrap.rst b/doc/source/admin/bootstrap.rst similarity index 100% rename from doc/source/admin/identity-bootstrap.rst rename to doc/source/admin/bootstrap.rst diff --git a/doc/source/admin/identity-caching-layer.rst b/doc/source/admin/caching-layer.rst similarity index 100% rename from doc/source/admin/identity-caching-layer.rst rename to doc/source/admin/caching-layer.rst diff --git a/doc/source/admin/identity-case-insensitive.rst b/doc/source/admin/case-insensitive.rst similarity index 100% rename from doc/source/admin/identity-case-insensitive.rst rename to doc/source/admin/case-insensitive.rst diff --git a/doc/source/admin/identity-certificates-for-pki.rst b/doc/source/admin/certificates-for-pki.rst similarity index 100% rename from doc/source/admin/identity-certificates-for-pki.rst rename to doc/source/admin/certificates-for-pki.rst diff --git a/doc/source/admin/identity-credential-encryption.rst b/doc/source/admin/credential-encryption.rst similarity index 100% rename from doc/source/admin/identity-credential-encryption.rst rename to doc/source/admin/credential-encryption.rst diff --git a/doc/source/admin/identity-domain-specific-config.rst b/doc/source/admin/domain-specific-config.rst similarity index 100% rename from doc/source/admin/identity-domain-specific-config.rst rename to doc/source/admin/domain-specific-config.rst diff --git a/doc/source/admin/event_notifications.rst b/doc/source/admin/event_notifications.rst index 2377e71a5c..04e4c430f3 100644 --- a/doc/source/admin/event_notifications.rst +++ b/doc/source/admin/event_notifications.rst @@ -158,7 +158,7 @@ The reason object will contain the following keys: * ``reasonCode``: HTTP response code for the event For more information, see -:doc:`../admin/identity-security-compliance` +:doc:`../admin/security-compliance` for configuring PCI-DSS in keystone. Supported Events diff --git a/doc/source/admin/identity-external-authentication.rst b/doc/source/admin/external-authentication.rst similarity index 100% rename from doc/source/admin/identity-external-authentication.rst rename to doc/source/admin/external-authentication.rst diff --git a/doc/source/admin/identity-fernet-token-faq.rst b/doc/source/admin/fernet-token-faq.rst similarity index 100% rename from doc/source/admin/identity-fernet-token-faq.rst rename to doc/source/admin/fernet-token-faq.rst diff --git a/doc/source/admin/index.rst b/doc/source/admin/index.rst index 7800cac1df..f656f20408 100644 --- a/doc/source/admin/index.rst +++ b/doc/source/admin/index.rst @@ -15,29 +15,29 @@ command-line client. :maxdepth: 1 identity-concepts.rst - identity-bootstrap.rst + bootstrap.rst cli-manage-projects-users-and-roles.rst cli-keystone-manage-services.rst - identity-certificates-for-pki.rst - identity-domain-specific-config.rst - identity-url-safe-naming.rst - identity-case-insensitive.rst - identity-integrate-with-ldap.rst - identity-upgrading.rst - identity-tokens.rst - identity-fernet-token-faq.rst - identity-use-trusts.rst - identity-caching-layer.rst - identity-security-compliance.rst - identity-resource-options.rst - identity-performance.rst - identity-keystone-usage-and-features.rst - identity-auth-token-middleware.rst - identity-service-api-protection.rst - identity-troubleshoot.rst - identity-unified-limits.rst + certificates-for-pki.rst + domain-specific-config.rst + url-safe-naming.rst + case-insensitive.rst + integrate-with-ldap.rst + upgrading.rst + tokens.rst + fernet-token-faq.rst + use-trusts.rst + caching-layer.rst + security-compliance.rst + resource-options.rst + performance.rst + keystone-usage-and-features.rst + auth-token-middleware.rst + service-api-protection.rst + troubleshoot.rst + unified-limits.rst token-provider.rst - identity-credential-encryption.rst + credential-encryption.rst endpoint-filtering.rst health-check-middleware.rst oauth1.rst @@ -45,7 +45,7 @@ command-line client. endpoint-policy.rst event_notifications.rst auth-totp.rst - identity-external-authentication.rst + external-authentication.rst configure_tokenless_x509.rst .. toctree:: diff --git a/doc/source/admin/identity-integrate-with-ldap.rst b/doc/source/admin/integrate-with-ldap.rst similarity index 100% rename from doc/source/admin/identity-integrate-with-ldap.rst rename to doc/source/admin/integrate-with-ldap.rst diff --git a/doc/source/admin/identity-keystone-usage-and-features.rst b/doc/source/admin/keystone-usage-and-features.rst similarity index 100% rename from doc/source/admin/identity-keystone-usage-and-features.rst rename to doc/source/admin/keystone-usage-and-features.rst diff --git a/doc/source/admin/identity-performance.rst b/doc/source/admin/performance.rst similarity index 100% rename from doc/source/admin/identity-performance.rst rename to doc/source/admin/performance.rst diff --git a/doc/source/admin/identity-resource-options.rst b/doc/source/admin/resource-options.rst similarity index 92% rename from doc/source/admin/identity-resource-options.rst rename to doc/source/admin/resource-options.rst index 25c518ec9a..23b5008686 100644 --- a/doc/source/admin/identity-resource-options.rst +++ b/doc/source/admin/resource-options.rst @@ -33,7 +33,7 @@ that auto-generate passwords but want to ensure a user picks a new password when they start using the deployment. See the `security compliance documentation -`_ for more details. +`_ for more details. ignore_password_expiry ---------------------- @@ -46,7 +46,7 @@ option to ``True`` will allow users to continue using passwords that may be expired according to global configuration values. See the `security compliance documentation -`_ for more details. +`_ for more details. ignore_lockout_failure_attempts ------------------------------- @@ -57,7 +57,7 @@ If ``True``, opt into ignoring the number of times a user has authenticated and locking out the user as a result. See the `security compliance documentation -`_ for more details. +`_ for more details. lock_password ------------- @@ -68,7 +68,7 @@ If set to ``True``, this option disables the ability for users to change their password through self-service APIs. See the `security compliance documentation -`_ for more details. +`_ for more details. multi_factor_auth_enabled ------------------------- diff --git a/doc/source/admin/identity-security-compliance.rst b/doc/source/admin/security-compliance.rst similarity index 100% rename from doc/source/admin/identity-security-compliance.rst rename to doc/source/admin/security-compliance.rst diff --git a/doc/source/admin/identity-service-api-protection.rst b/doc/source/admin/service-api-protection.rst similarity index 100% rename from doc/source/admin/identity-service-api-protection.rst rename to doc/source/admin/service-api-protection.rst diff --git a/doc/source/admin/identity-tokens.rst b/doc/source/admin/tokens.rst similarity index 98% rename from doc/source/admin/identity-tokens.rst rename to doc/source/admin/tokens.rst index 8065e19af1..00efbf9a64 100644 --- a/doc/source/admin/identity-tokens.rst +++ b/doc/source/admin/tokens.rst @@ -91,6 +91,6 @@ token and integrity is verified with a ``SHA256 HMAC`` signature. Only the Identity service should have access to the keys used to encrypt and decrypt fernet tokens. Like UUID tokens, fernet tokens must be passed back to the Identity service in order to validate them. For more information on the fernet -token type, see the :doc:`identity-fernet-token-faq`. +token type, see the :doc:`fernet-token-faq`. .. support_matrix:: token-support-matrix.ini diff --git a/doc/source/admin/identity-troubleshoot.rst b/doc/source/admin/troubleshoot.rst similarity index 100% rename from doc/source/admin/identity-troubleshoot.rst rename to doc/source/admin/troubleshoot.rst diff --git a/doc/source/admin/identity-unified-limits.rst b/doc/source/admin/unified-limits.rst similarity index 100% rename from doc/source/admin/identity-unified-limits.rst rename to doc/source/admin/unified-limits.rst diff --git a/doc/source/admin/identity-upgrading.rst b/doc/source/admin/upgrading.rst similarity index 100% rename from doc/source/admin/identity-upgrading.rst rename to doc/source/admin/upgrading.rst diff --git a/doc/source/admin/identity-url-safe-naming.rst b/doc/source/admin/url-safe-naming.rst similarity index 100% rename from doc/source/admin/identity-url-safe-naming.rst rename to doc/source/admin/url-safe-naming.rst diff --git a/doc/source/admin/identity-use-trusts.rst b/doc/source/admin/use-trusts.rst similarity index 100% rename from doc/source/admin/identity-use-trusts.rst rename to doc/source/admin/use-trusts.rst diff --git a/doc/source/configuration.rst b/doc/source/configuration.rst index b57f2426de..55f176efe8 100644 --- a/doc/source/configuration.rst +++ b/doc/source/configuration.rst @@ -31,7 +31,7 @@ Configuration`_ for an example). For example, you can store OpenStack service us and their passwords in SQL, manage customers in LDAP, and authenticate employees via SAML federation. -.. _Domain-specific Configuration: admin/identity-domain-specific-config.html +.. _Domain-specific Configuration: admin/domain-specific-config.html .. support_matrix:: identity-support-matrix.ini Limiting list return size diff --git a/doc/source/contributor/auth-plugins.rst b/doc/source/contributor/auth-plugins.rst index 52ff50766b..055914f8ef 100644 --- a/doc/source/contributor/auth-plugins.rst +++ b/doc/source/contributor/auth-plugins.rst @@ -34,7 +34,7 @@ password authentication and ``token`` handles token authentication. ``external`` is used in conjunction with authentication performed by a container web server that sets the ``REMOTE_USER`` environment variable. For more details, refer to :doc:`External Authentication -<../admin/identity-external-authentication>`. +<../admin/external-authentication>`. How to Implement an Authentication Plugin ----------------------------------------- @@ -81,5 +81,5 @@ webserver. However, to ensure that a user must go through other authentication mechanisms, even if this variable is set, remove ``external`` from the list of plugins specified in ``methods``. This effectively disables external authentication. For more details, refer to :doc:`External Authentication -<../admin/identity-external-authentication>`. +<../admin/external-authentication>`.