Skip to content

Instantly share code, notes, and snippets.

@peterbe
Created September 28, 2023 17:17
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save peterbe/b3b61583161338f8721aacd3706fd31b to your computer and use it in GitHub Desktop.
Save peterbe/b3b61583161338f8721aacd3706fd31b to your computer and use it in GitHub Desktop.
FROM /en/github-ae@latest/admin/managing-accounts-and-repositories/managing-users-in-your-enterprise/viewing-people-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/managing-accounts-and-repositories/managing-users-in-your-enterprise/viewing-people-in-your-enterprise
FROM /en/github-ae@latest/admin/github-actions/getting-started-with-github-actions-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/github-actions/getting-started-with-github-actions-for-your-enterprise
FROM /en/github-ae@latest/admin/policies/enforcing-policies-for-your-enterprise/about-enterprise-policies
301 TO /en/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/about-enterprise-policies
FROM /en/github-ae@latest/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam
301 TO /en/enterprise-cloud@latest/admin/identity-and-access-management/using-saml-for-enterprise-iam/about-saml-for-enterprise-iam
FROM /en/github-ae@latest/admin/overview/initializing-github-ae
301 TO /en/enterprise-cloud@latest/admin/overview
FROM /en/github-ae@latest/code-security/adopting-github-advanced-security-at-scale/phase-3-pilot-programs
301 TO /en/enterprise-cloud@latest/code-security/adopting-github-advanced-security-at-scale/phase-3-pilot-programs
FROM /en/github-ae@latest/admin/managing-accounts-and-repositories/managing-organizations-in-your-enterprise/best-practices-for-structuring-organizations-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/managing-accounts-and-repositories/managing-organizations-in-your-enterprise/best-practices-for-structuring-organizations-in-your-enterprise
FROM /en/github-ae@latest/admin/managing-accounts-and-repositories/communicating-information-to-users-in-your-enterprise/customizing-user-messages-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/managing-accounts-and-repositories/communicating-information-to-users-in-your-enterprise/customizing-user-messages-for-your-enterprise
FROM /en/github-ae@latest/rest/repos/lfs
301 TO /en/enterprise-cloud@latest/rest/repos/lfs
FROM /en/github-ae@latest/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/searching-the-audit-log-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/searching-the-audit-log-for-your-enterprise
FROM /en/github-ae@latest/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise
FROM /en/github-ae@latest/code-security/adopting-github-advanced-security-at-scale/phase-1-align-on-your-rollout-strategy-and-goals
301 TO /en/enterprise-cloud@latest/code-security/adopting-github-advanced-security-at-scale/phase-1-align-on-your-rollout-strategy-and-goals
FROM /en/github-ae@latest/admin
301 TO /en/enterprise-cloud@latest/admin
FROM /en/github-ae@latest/billing/managing-your-github-billing-settings/about-billing-for-your-enterprise
301 TO /en/enterprise-cloud@latest/billing/managing-your-github-billing-settings/about-billing-for-your-enterprise
FROM /en/github-ae@latest/admin/managing-accounts-and-repositories/managing-organizations-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/managing-accounts-and-repositories/managing-organizations-in-your-enterprise
FROM /en/github-ae@latest/admin/monitoring-activity-in-your-enterprise/exploring-user-activity-in-your-enterprise/managing-global-webhooks
301 TO /en/enterprise-cloud@latest/admin/monitoring-activity-in-your-enterprise/exploring-user-activity-in-your-enterprise/managing-global-webhooks
FROM /en/github-ae@latest/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/managing-allowed-ip-addresses-for-your-organization
301 TO /en/enterprise-cloud@latest/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/managing-allowed-ip-addresses-for-your-organization
FROM /en/github-ae@latest/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/accessing-the-audit-log-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/accessing-the-audit-log-for-your-enterprise
FROM /en/github-ae@latest/rest/enterprise-admin/admin-stats
301 TO /en/enterprise-cloud@latest/rest/enterprise-admin/admin-stats
FROM /en/github-ae@latest/support/learning-about-github-support/about-ticket-priority
301 TO /en/enterprise-cloud@latest/support/learning-about-github-support/about-ticket-priority
FROM /en/github-ae@latest/admin/identity-and-access-management/using-saml-for-enterprise-iam
301 TO /en/enterprise-cloud@latest/admin/identity-and-access-management/using-saml-for-enterprise-iam
FROM /en/github-ae@latest/code-security/adopting-github-advanced-security-at-scale/phase-4-create-internal-documentation
301 TO /en/enterprise-cloud@latest/code-security/adopting-github-advanced-security-at-scale/phase-4-create-internal-documentation
FROM /en/github-ae@latest/admin/monitoring-activity-in-your-enterprise/exploring-user-activity-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/monitoring-activity-in-your-enterprise/exploring-user-activity-in-your-enterprise
FROM /en/github-ae@latest/admin/overview/best-practices-for-enterprises
301 TO /en/enterprise-cloud@latest/admin/overview/best-practices-for-enterprises
FROM /en/github-ae@latest/admin/guides
301 TO /en/enterprise-cloud@latest/admin/guides
FROM /en/github-ae@latest/actions/creating-actions/sharing-actions-and-workflows-with-your-enterprise
301 TO /en/enterprise-cloud@latest/actions/creating-actions/sharing-actions-and-workflows-with-your-enterprise
FROM /en/github-ae@latest/organizations/managing-git-access-to-your-organizations-repositories/managing-your-organizations-ssh-certificate-authorities
301 TO /en/enterprise-cloud@latest/organizations/managing-git-access-to-your-organizations-repositories/managing-your-organizations-ssh-certificate-authorities
FROM /en/github-ae@latest/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/using-the-audit-log-api-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/using-the-audit-log-api-for-your-enterprise
FROM /en/github-ae@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-code-security-and-analysis-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-code-security-and-analysis-for-your-enterprise
FROM /en/github-ae@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-repository-management-policies-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-repository-management-policies-in-your-enterprise
FROM /en/github-ae@latest/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/introducing-github-actions-to-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/introducing-github-actions-to-your-enterprise
FROM /en/github-ae@latest/rest/teams/external-groups
301 TO /en/enterprise-cloud@latest/rest/teams/external-groups
FROM /en/github-ae@latest/admin/managing-accounts-and-repositories/managing-repositories-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/managing-accounts-and-repositories/managing-repositories-in-your-enterprise
FROM /en/github-ae@latest/admin/identity-and-access-management
301 TO /en/enterprise-cloud@latest/admin/identity-and-access-management
FROM /en/github-ae@latest/admin/identity-and-access-management/using-saml-for-enterprise-iam/saml-configuration-reference
301 TO /en/enterprise-cloud@latest/admin/identity-and-access-management/using-saml-for-enterprise-iam/saml-configuration-reference
FROM /en/github-ae@latest/admin/policies/enforcing-policies-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise
FROM /en/github-ae@latest/admin/managing-accounts-and-repositories/communicating-information-to-users-in-your-enterprise/configuring-custom-footers
301 TO /en/enterprise-cloud@latest/admin/managing-accounts-and-repositories/communicating-information-to-users-in-your-enterprise/configuring-custom-footers
FROM /en/github-ae@latest/admin/configuration/hardening-security-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/configuration/hardening-security-for-your-enterprise
FROM /en/github-ae@latest/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-saml-single-sign-on-for-your-enterprise
FROM /en/github-ae@latest/rest/enterprise-admin/audit-log
301 TO /en/enterprise-cloud@latest/rest/enterprise-admin/audit-log
FROM /en/github-ae@latest/code-security/adopting-github-advanced-security-at-scale/phase-6-rollout-and-scale-secret-scanning
301 TO /en/enterprise-cloud@latest/code-security/adopting-github-advanced-security-at-scale/phase-6-rollout-and-scale-secret-scanning
FROM /en/github-ae@latest/admin/overview/deploying-github-ae
301 TO /en/enterprise-cloud@latest/admin/overview
FROM /en/github-ae@latest/authentication/authenticating-with-saml-single-sign-on/about-authentication-with-saml-single-sign-on
301 TO /en/enterprise-cloud@latest/authentication/authenticating-with-saml-single-sign-on/about-authentication-with-saml-single-sign-on
FROM /en/github-ae@latest/admin/identity-and-access-management/using-saml-for-enterprise-iam/configuring-authentication-and-provisioning-for-your-enterprise-using-okta
301 TO /en
FROM /en/github-ae@latest/admin/overview/about-enterprise-accounts
301 TO /en/enterprise-cloud@latest/admin/overview/about-enterprise-accounts
FROM /en/github-ae@latest/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication
301 TO /en/enterprise-cloud@latest/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication
FROM /en/github-ae@latest/code-security/adopting-github-advanced-security-at-scale/introduction-to-adopting-github-advanced-security-at-scale
301 TO /en/enterprise-cloud@latest/code-security/adopting-github-advanced-security-at-scale/introduction-to-adopting-github-advanced-security-at-scale
FROM /en/github-ae@latest/admin/managing-accounts-and-repositories/managing-users-in-your-enterprise/managing-dormant-users
301 TO /en/enterprise-cloud@latest/admin/managing-accounts-and-repositories/managing-users-in-your-enterprise/managing-dormant-users
FROM /en/github-ae@latest/authentication/authenticating-with-saml-single-sign-on
301 TO /en/enterprise-cloud@latest/authentication/authenticating-with-saml-single-sign-on
FROM /en/github-ae@latest/code-security/security-overview/assessing-code-security-risk
301 TO /en/enterprise-cloud@latest/code-security/security-overview/assessing-code-security-risk
FROM /en/github-ae@latest/admin/monitoring-activity-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/monitoring-activity-in-your-enterprise
FROM /en/github-ae@latest/rest/enterprise-admin
301 TO /en/enterprise-cloud@latest/rest/enterprise-admin
FROM /en/github-ae@latest/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise
FROM /en/github-ae@latest/rest/actions/self-hosted-runner-groups
301 TO /en/enterprise-cloud@latest/rest/actions/self-hosted-runner-groups
FROM /en/github-ae@latest/admin/configuration
301 TO /en/enterprise-cloud@latest/admin/configuration
FROM /en/github-ae@latest/admin/overview/about-data-residency
301 TO /en/enterprise-cloud@latest/admin/overview
FROM /en/github-ae@latest/get-started/onboarding/getting-started-with-github-ae
301 TO /en/enterprise-cloud@latest/get-started/onboarding/getting-started-with-github-enterprise-cloud
FROM /en/github-ae@latest/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise
FROM /en/github-ae@latest/admin/managing-accounts-and-repositories/managing-users-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/managing-accounts-and-repositories/managing-users-in-your-enterprise
FROM /en/github-ae@latest/code-security/adopting-github-advanced-security-at-scale/phase-2-preparing-to-enable-at-scale
301 TO /en/enterprise-cloud@latest/code-security/adopting-github-advanced-security-at-scale/phase-2-preparing-to-enable-at-scale
FROM /en/github-ae@latest/code-security/adopting-github-advanced-security-at-scale
301 TO /en/enterprise-cloud@latest/code-security/adopting-github-advanced-security-at-scale
FROM /en/github-ae@latest/early-access/admin/articles/github-ae-release-notes
301 TO /en
FROM /en/github-ae@latest/organizations/organizing-members-into-teams/synchronizing-a-team-with-an-identity-provider-group
301 TO /en/enterprise-cloud@latest/organizations/organizing-members-into-teams/synchronizing-a-team-with-an-identity-provider-group
FROM /en/github-ae@latest/graphql/guides/managing-enterprise-accounts
301 TO /en/enterprise-cloud@latest/graphql/guides/managing-enterprise-accounts
FROM /en/github-ae@latest/admin/overview
301 TO /en/enterprise-cloud@latest/admin/overview
FROM /en/github-ae@latest/admin/identity-and-access-management/managing-iam-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/identity-and-access-management/managing-iam-for-your-enterprise
FROM /en/github-ae@latest/organizations/managing-user-access-to-your-organizations-repositories/managing-repository-roles/about-custom-repository-roles
301 TO /en/enterprise-cloud@latest/organizations/managing-user-access-to-your-organizations-repositories/managing-repository-roles/about-custom-repository-roles
FROM /en/github-ae@latest/rest/enterprise-admin/license
301 TO /en/enterprise-cloud@latest/rest/enterprise-admin/license
FROM /en/github-ae@latest/admin/configuration/hardening-security-for-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list
301 TO /en/enterprise-cloud@latest/admin/configuration/hardening-security-for-your-enterprise/restricting-network-traffic-to-your-enterprise-with-an-ip-allow-list
FROM /en/github-ae@latest/admin/policies
301 TO /en/enterprise-cloud@latest/admin/policies
FROM /en/github-ae@latest/admin/github-actions
301 TO /en/enterprise-cloud@latest/admin/github-actions
FROM /en/github-ae@latest/code-security/security-overview/filtering-alerts-in-security-overview
301 TO /en/enterprise-cloud@latest/code-security/security-overview/filtering-alerts-in-security-overview
FROM /en/github-ae@latest/admin/github-actions/using-github-actions-in-github-ae
301 TO /en
FROM /en/github-ae@latest/admin/identity-and-access-management/using-saml-for-enterprise-iam/mapping-okta-groups-to-teams
301 TO /en
FROM /en/github-ae@latest/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning
301 TO /en/enterprise-cloud@latest/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning
FROM /en/github-ae@latest/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/migrating-your-enterprise-to-github-actions
301 TO /en/enterprise-cloud@latest/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/migrating-your-enterprise-to-github-actions
FROM /en/github-ae@latest/admin/managing-accounts-and-repositories/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/managing-accounts-and-repositories/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise
FROM /en/github-ae@latest/admin/github-actions/using-github-actions-in-github-ae/using-actions-in-github-ae
301 TO /en
FROM /en/github-ae@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-team-policies-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-team-policies-in-your-enterprise
FROM /en/github-ae@latest/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise
FROM /en/github-ae@latest/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/about-the-audit-log-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/about-the-audit-log-for-your-enterprise
FROM /en/github-ae@latest/organizations/managing-git-access-to-your-organizations-repositories
301 TO /en/enterprise-cloud@latest/organizations/managing-git-access-to-your-organizations-repositories
FROM /en/github-ae@latest/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-github-actions-for-github-ae
301 TO /en
FROM /en/github-ae@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-projects-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-projects-in-your-enterprise
FROM /en/github-ae@latest/admin/managing-accounts-and-repositories
301 TO /en/enterprise-cloud@latest/admin/managing-accounts-and-repositories
FROM /en/github-ae@latest/admin/managing-accounts-and-repositories/communicating-information-to-users-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/managing-accounts-and-repositories/communicating-information-to-users-in-your-enterprise
FROM /en/github-ae@latest/admin/configuration/configuring-user-applications-for-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/configuration/configuring-user-applications-for-your-enterprise
FROM /en/github-ae@latest/admin/code-security
301 TO /en/enterprise-cloud@latest/admin/code-security
FROM /en/github-ae@latest/admin/overview/about-github-ae
301 TO /en/enterprise-cloud@latest/admin/overview
FROM /en/github-ae@latest/organizations/managing-git-access-to-your-organizations-repositories/about-ssh-certificate-authorities
301 TO /en/enterprise-cloud@latest/organizations/managing-git-access-to-your-organizations-repositories/about-ssh-certificate-authorities
FROM /en/github-ae@latest/admin/managing-accounts-and-repositories/managing-users-in-your-enterprise/roles-in-an-enterprise
301 TO /en/enterprise-cloud@latest/admin/managing-accounts-and-repositories/managing-users-in-your-enterprise/roles-in-an-enterprise
FROM /en/github-ae@latest/code-security/adopting-github-advanced-security-at-scale/phase-5-rollout-and-scale-code-scanning
301 TO /en/enterprise-cloud@latest/code-security/adopting-github-advanced-security-at-scale/phase-5-rollout-and-scale-code-scanning
FROM /en/github-ae@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-security-settings-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-security-settings-in-your-enterprise
FROM /en/github-ae@latest/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/about-github-actions-for-enterprises
301 TO /en/enterprise-cloud@latest/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/about-github-actions-for-enterprises
FROM /en/github-ae@latest/organizations/managing-user-access-to-your-organizations-repositories/managing-repository-roles/managing-custom-repository-roles-for-an-organization
301 TO /en/enterprise-cloud@latest/organizations/managing-user-access-to-your-organizations-repositories/managing-repository-roles/managing-custom-repository-roles-for-an-organization
FROM /en/github-ae@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-github-actions-in-your-enterprise
301 TO /en/enterprise-cloud@latest/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-github-actions-in-your-enterprise
FROM /en/github-ae@latest/organizations/managing-organization-settings/setting-permissions-for-adding-outside-collaborators
301 TO /en/enterprise-cloud@latest/organizations/managing-organization-settings/setting-permissions-for-adding-outside-collaborators
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment