website/docs: Update Docusaurus config. Prep for version picker. (#14401)
* website/docs: Clean up config. Add types. * website/docs: Format MDX. * website: Fix build warnings. Lint badges frontmatter.
This commit is contained in:
@ -5,8 +5,8 @@ slug: "/releases/2024.10"
|
||||
|
||||
## Highlights
|
||||
|
||||
- **Chrome Device Trust** <span class="badge badge--primary">Enterprise</span> <span class="badge badge--info">Preview</span>: Verify that your users are logging in from managed devices and validate the devices' compliance with company policies.
|
||||
- **FIPS/FAL3 for FedRAMP "very high" compliance** <span class="badge badge--primary">Enterprise+</span>: with support for SAML encryption and now JWE (JSON Web Encryption) support, authentik can now be configured for FIPS compliance at Federation Assurance Level (FAL) 3.
|
||||
- **Chrome Device Trust** :ak-enterprise :ak-preview : Verify that your users are logging in from managed devices and validate the devices' compliance with company policies.
|
||||
- **FIPS/FAL3 for FedRAMP "very high" compliance** :ak-enterprise : with support for SAML encryption and now JWE (JSON Web Encryption) support, authentik can now be configured for FIPS compliance at Federation Assurance Level (FAL) 3.
|
||||
- **Captcha on Identification stage**: Run a CAPTCHA process in the background while the user is entering their identification.
|
||||
- **Kerberos source**: authentik can now integrate with existing Kerberos environments by allowing users to log in with their Kerberos credentials, SPNEGO, or syncing users into authentik.
|
||||
|
||||
@ -16,7 +16,7 @@ We have no breaking changes this release!
|
||||
|
||||
## New features
|
||||
|
||||
- **Chrome Device Trust** <span class="badge badge--primary">Enterprise</span> <span class="badge badge--info">Preview</span>
|
||||
- **Chrome Device Trust** :ak-enterprise :ak-preview
|
||||
|
||||
This is a new stage for Enterprise clients that verifies the user through the Chrome Verified Access API. This stage only works with Google Chrome. You'll need to bring your own [Verified Access API instance](https://developers.google.com/chrome/verified-access/overview) via Google Cloud.
|
||||
|
||||
|
@ -6,8 +6,8 @@ slug: "/releases/2024.12"
|
||||
## Highlights
|
||||
|
||||
- **Redirect stage** Conditionally redirect users to other flows and URLs.
|
||||
- **Application entitlements** <span class="badge badge--info">Preview</span> Additional granular permission configuration on an application-level basis.
|
||||
- **CloudFormation** <span class="badge badge--info">Preview</span> One-click deploy on AWS.
|
||||
- **Application entitlements** :ak-preview Additional granular permission configuration on an application-level basis.
|
||||
- **CloudFormation** :ak-preview One-click deploy on AWS.
|
||||
- **Policies in the application wizard** Configure access restriction while creating an application.
|
||||
|
||||
## Breaking changes
|
||||
@ -32,7 +32,7 @@ slug: "/releases/2024.12"
|
||||
|
||||
This new stage allows redirecting a user to another flow or external URL. This allows for dynamically choosing which flow runs depending on user attributes or other factors, or redirection to another URL.
|
||||
|
||||
- **Application entitlements** <span class="badge badge--info">Preview</span>
|
||||
- **Application entitlements** :ak-preview
|
||||
|
||||
Centrally configure permissions by granting entitlements to groups and users on an application-level basis.
|
||||
|
||||
@ -40,7 +40,7 @@ slug: "/releases/2024.12"
|
||||
|
||||
In the application creation wizard, administrators can now configure policies bindings along with the other application settings.
|
||||
|
||||
- **CloudFormation** <span class="badge badge--info">Preview</span>
|
||||
- **CloudFormation** :ak-preview
|
||||
|
||||
Deploy authentik in your own AWS environment with one click using our new [AWS CloudFormation template](../../install-config/install/aws.md).
|
||||
|
||||
|
@ -5,9 +5,9 @@ slug: /releases/2024.2
|
||||
|
||||
## Highlights
|
||||
|
||||
- **Remote Access Control** <span class="badge badge--primary">Enterprise</span> Access machines over RDP, SSH, and VNC from authentik
|
||||
- **Remote Access Control** :ak-enterprise Access machines over RDP, SSH, and VNC from authentik
|
||||
|
||||
- **Audit logging** <span class="badge badge--primary">Enterprise</span> See what fields were changed when objects are updated
|
||||
- **Audit logging** :ak-enterprise See what fields were changed when objects are updated
|
||||
|
||||
- **Session location and network binding** Increase security by preventing session theft
|
||||
|
||||
@ -102,11 +102,11 @@ slug: /releases/2024.2
|
||||
|
||||
## New features
|
||||
|
||||
- **New provider: Remote Access Control** <span class="badge badge--primary">Enterprise</span>
|
||||
- **New provider: Remote Access Control** :ak-enterprise
|
||||
|
||||
The Remote Access Control provider allows you to remotely connect to remote machines over RDP, SSH and VNC through authentik. As such, you can use the same policy engine and customization options that are possible with other providers using the same user and admin interface.
|
||||
|
||||
- **Audit logging** <span class="badge badge--primary">Enterprise</span>
|
||||
- **Audit logging** :ak-enterprise
|
||||
|
||||
authentik instances that have a valid enterprise license installed will log any changes made to models, including which fields were changed with previous and new values of the fields. The values are censored if they are sensitive (for example a password hash), however a hash of the changed value will still be logged.
|
||||
|
||||
|
@ -5,9 +5,9 @@ slug: /releases/2024.4
|
||||
|
||||
## Highlights
|
||||
|
||||
- **OAuth/SAML as authentication factor** <span class="badge badge--primary">Enterprise</span> Use an external provider as part of an MFA authentication flow, including custom implementations
|
||||
- **OAuth/SAML as authentication factor** :ak-enterprise Use an external provider as part of an MFA authentication flow, including custom implementations
|
||||
|
||||
- **SCIM Source** <span class="badge badge--info">Preview</span> Provision users and groups in authentik using an SCIM API
|
||||
- **SCIM Source** :ak-preview Provision users and groups in authentik using an SCIM API
|
||||
|
||||
- **Configurable WebAuthn device restrictions** Configure which types of WebAuthn devices can be used to enroll and validate for different authorization levels.
|
||||
|
||||
@ -27,13 +27,13 @@ slug: /releases/2024.4
|
||||
|
||||
## New features
|
||||
|
||||
- **Source stage** <span class="badge badge--primary">Enterprise</span>
|
||||
- **Source stage** :ak-enterprise
|
||||
|
||||
The source stage allows for an inclusion of a source as part of a flow. This can be used to link a user to a source as part of their authentication/enrollment, or it can be used as an external multi-factor to provide device health attestation for example.
|
||||
|
||||
For details refer to [Source stage](../../add-secure-apps/flows-stages/stages/source/index.md)
|
||||
|
||||
- **SCIM Source** <span class="badge badge--info">Preview</span>
|
||||
- **SCIM Source** :ak-preview
|
||||
|
||||
Provision users and groups in authentik using an SCIM API.
|
||||
|
||||
|
@ -6,7 +6,7 @@ slug: /releases/2024.6
|
||||
## Highlights
|
||||
|
||||
- **PostgreSQL read replicas**: Optimize database query routing by using read replicas to balance the load
|
||||
- **New Enterprise providers**: <span class="badge badge--primary">Enterprise</span> <span class="badge badge--info">Preview</span> Google Workspace and Microsoft Entra ID providers allow for user synchronization with authentik
|
||||
- **New Enterprise providers**: :ak-enterprise :ak-preview Google Workspace and Microsoft Entra ID providers allow for user synchronization with authentik
|
||||
- **Improved CAPTCHA stage**: Allows configurable dynamic use of CAPTCHAs
|
||||
|
||||
## Breaking changes
|
||||
@ -29,13 +29,13 @@ The `context["geoip"]` and `context["asn"]` objects available in expression poli
|
||||
|
||||
## New features
|
||||
|
||||
- **Google Workspace Provider** <span class="badge badge--primary">Enterprise</span> <span class="badge badge--info">Preview</span>
|
||||
- **Google Workspace Provider** :ak-enterprise :ak-preview
|
||||
|
||||
With the Google Workspace provider, authentik serves as the single source of truth for all users and groups, when using Google products like Gmail.
|
||||
|
||||
For details refer to the [Google Workspace Provider documentation](../../add-secure-apps/providers/gws/index.md)
|
||||
|
||||
- **Microsoft Entra ID Provider** <span class="badge badge--primary">Enterprise</span> <span class="badge badge--info">Preview</span>
|
||||
- **Microsoft Entra ID Provider** :ak-enterprise :ak-preview
|
||||
|
||||
With the Microsoft Entra ID provider, authentik serves as the single source of truth for all users and groups. Configuring Entra ID as a provider allows for auto-discovery of user and group accounts, on-going synchronization of user data such as email address, name, and status, and integrated data mapping of field names and values.
|
||||
|
||||
|
Reference in New Issue
Block a user