summaryrefslogtreecommitdiff
path: root/doc/README.md
diff options
context:
space:
mode:
authorAchilleas Pipinellis <axil@gitlab.com>2019-08-28 06:48:58 +0000
committerEvan Read <eread@gitlab.com>2019-08-28 06:48:58 +0000
commita83f68baa792a7b086c229dc42c6fc5702d2e410 (patch)
tree5f753103cd311264e6adfde415e075f494a800c4 /doc/README.md
parent5c8545edf1b78ef4e93e7fd4207102aca02a85c0 (diff)
downloadgitlab-ce-a83f68baa792a7b086c229dc42c6fc5702d2e410.tar.gz
Rename all filenames and occurrences to License Compliance
- New redirect doc/user/application_security/license_compliance/index.md - Renaming of images. - Some links that were pointing to the old location are fixed.
Diffstat (limited to 'doc/README.md')
-rw-r--r--doc/README.md2
1 files changed, 1 insertions, 1 deletions
diff --git a/doc/README.md b/doc/README.md
index f12c06199c2..9a0252cc334 100644
--- a/doc/README.md
+++ b/doc/README.md
@@ -358,7 +358,7 @@ The following documentation relates to the DevOps **Secure** stage:
| [Dependency Scanning](user/application_security/dependency_scanning/index.md) **(ULTIMATE)** | Analyze your dependencies for known vulnerabilities. |
| [Dynamic Application Security Testing (DAST)](user/application_security/dast/index.md) **(ULTIMATE)** | Analyze running web applications for known vulnerabilities. |
| [Group Security Dashboard](user/application_security/security_dashboard/index.md) **(ULTIMATE)** | View vulnerabilities in all the projects in a group and its subgroups. |
-| [License Compliance](user/application_security/license_management/index.md) **(ULTIMATE)** | Search your project's dependencies for their licenses. |
+| [License Compliance](user/application_security/license_compliance/index.md) **(ULTIMATE)** | Search your project's dependencies for their licenses. |
| [Project Security Dashboard](user/application_security/security_dashboard/index.md) **(ULTIMATE)** | View the latest security reports for your project. |
| [Static Application Security Testing (SAST)](user/application_security/sast/index.md) **(ULTIMATE)** | Analyze source code for known vulnerabilities. |