+
${msg(
"Stage used to verify users' browsers using Google Chrome Device Trust. This stage can be used in authentication/authorization flows.",
)}
diff --git a/website/docs/add-secure-apps/flows-stages/stages/authenticator_endpoint_gdtc/index.md b/website/docs/add-secure-apps/flows-stages/stages/authenticator_endpoint_gdtc/index.md
index 096941790481..05195bce2371 100644
--- a/website/docs/add-secure-apps/flows-stages/stages/authenticator_endpoint_gdtc/index.md
+++ b/website/docs/add-secure-apps/flows-stages/stages/authenticator_endpoint_gdtc/index.md
@@ -3,6 +3,7 @@ title: Endpoint Authenticator Google Device Trust Connector Stage
---
Enterprise
+Previewauthentik 2024.10+
---
diff --git a/website/docs/add-secure-apps/providers/entra/add-entra-provider.md b/website/docs/add-secure-apps/providers/entra/add-entra-provider.md
index be7656bd87c0..fd7e99618fc8 100644
--- a/website/docs/add-secure-apps/providers/entra/add-entra-provider.md
+++ b/website/docs/add-secure-apps/providers/entra/add-entra-provider.md
@@ -3,15 +3,12 @@ title: Add an Entra ID provider
---
Enterprise
+Preview
---
For more information about using an Entra ID provider, see the [Overview](./index.md) documentation.
-:::info
-This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues).
-:::
-
## Prerequisites
To create an Entra ID provider provider in authentik, you must have already [configured Entra ID](./setup-entra.md) to integrate with authentik. You will need to obtain from Entra three values: the Application (client) ID, the Directory (tenant) ID, and the Client secret. When adding an Entra ID provider in authentik, you must provide these values.
diff --git a/website/docs/add-secure-apps/providers/entra/index.md b/website/docs/add-secure-apps/providers/entra/index.md
index 67702bab1ca1..eb54abb38f08 100644
--- a/website/docs/add-secure-apps/providers/entra/index.md
+++ b/website/docs/add-secure-apps/providers/entra/index.md
@@ -3,13 +3,10 @@ title: Microsoft Entra ID provider
---
Enterprise
+Preview
---
-:::info
-This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues).
-:::
-
With the Microsoft Entra ID provider, authentik serves as the single source of truth for all users and groups. Configuring Entra ID as a provider allows for auto-discovery of user and group accounts, on-going synchronization of user data such as email address, name, and status, and integrated data mapping of field names and values.
- For instructions to configure your Entra ID tenant to integrate with authentik, refer to [Configure Entra ID](./setup-entra.md).
diff --git a/website/docs/add-secure-apps/providers/gws/add-gws-provider.md b/website/docs/add-secure-apps/providers/gws/add-gws-provider.md
index 4e95024b9056..a1f42d07586c 100644
--- a/website/docs/add-secure-apps/providers/gws/add-gws-provider.md
+++ b/website/docs/add-secure-apps/providers/gws/add-gws-provider.md
@@ -3,13 +3,10 @@ title: Create a Google Workspace provider
---
Enterprise
+Preview
---
-:::info
-This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues).
-:::
-
For more information about using a Google Workspace provider, see the [Overview](./index.md) documentation.
## Prerequisites
diff --git a/website/docs/add-secure-apps/providers/gws/index.md b/website/docs/add-secure-apps/providers/gws/index.md
index a1b31e1e0086..b4261e71f381 100644
--- a/website/docs/add-secure-apps/providers/gws/index.md
+++ b/website/docs/add-secure-apps/providers/gws/index.md
@@ -3,13 +3,10 @@ title: Google Workspace provider
---
Enterprise
+Preview
---
-:::info
-This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues).
-:::
-
With the Google Workspace provider, authentik serves as the single source of truth for all users and groups, when using Google products like Gmail.
- For instructions to configure your Google Workspace to integrate with authentik, refer to [Configure Google Workspace](./setup-gws.md).
diff --git a/website/docs/add-secure-apps/providers/rac/how-to-rac.md b/website/docs/add-secure-apps/providers/rac/how-to-rac.md
index fedcc95715f9..c378b2cbe904 100644
--- a/website/docs/add-secure-apps/providers/rac/how-to-rac.md
+++ b/website/docs/add-secure-apps/providers/rac/how-to-rac.md
@@ -2,17 +2,13 @@
title: Create a Remote Access Control (RAC) provider
---
-:::info
-This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues).
-:::
-
The RAC provider is a highly flexible feature for accessing remote machines. This document provides instructions for the basic creation and configuration of a RAC provider within a defined scenario.
Fow more information about using a RAC provider, see the [Overview](./index.md) documentation. You can also view our video on YouTube for setting up RAC.
-## Prereqisites
+## Prerequisites
The RAC provider requires the deployment of the [RAC Outpost](../../outposts/index.mdx).
diff --git a/website/docs/add-secure-apps/providers/rac/index.md b/website/docs/add-secure-apps/providers/rac/index.md
index 5a88a658d22a..56a0781f0df1 100644
--- a/website/docs/add-secure-apps/providers/rac/index.md
+++ b/website/docs/add-secure-apps/providers/rac/index.md
@@ -6,10 +6,6 @@ title: Remote Access Control (RAC) Provider
---
-:::info
-This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues).
-:::
-
:::info
This provider requires the deployment of the [RAC Outpost](../../outposts/index.mdx).
:::
diff --git a/website/docs/users-sources/sources/protocols/kerberos/index.md b/website/docs/users-sources/sources/protocols/kerberos/index.md
index 8ceb2741e77c..1a52688d60ac 100644
--- a/website/docs/users-sources/sources/protocols/kerberos/index.md
+++ b/website/docs/users-sources/sources/protocols/kerberos/index.md
@@ -2,6 +2,11 @@
title: Kerberos
---
+Preview
+authentik 2024.10+
+
+---
+
This source allows users to enroll themselves with an existing Kerberos identity.
## Preparation
diff --git a/website/docs/users-sources/sources/protocols/scim/index.md b/website/docs/users-sources/sources/protocols/scim/index.md
index 97738551c51d..37d3fbea0a2e 100644
--- a/website/docs/users-sources/sources/protocols/scim/index.md
+++ b/website/docs/users-sources/sources/protocols/scim/index.md
@@ -2,9 +2,9 @@
title: SCIM Source
---
-:::info
-This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues).
-:::
+Preview
+
+---
The SCIM source allows other applications to directly create users and groups within authentik. SCIM provides predefined schema for users and groups, with a RESTful API, to enable automatic user provisioning and deprovisioning, SCIM is supported by applications such as Microsoft Entra ID, Google Workspace, and Okta.
diff --git a/website/src/css/custom.css b/website/src/css/custom.css
index 7b27764bf358..a04405b2e0c1 100644
--- a/website/src/css/custom.css
+++ b/website/src/css/custom.css
@@ -125,3 +125,11 @@ body {
font-size: 0.75rem;
vertical-align: middle;
}
+
+.badge--preview {
+ --ifm-badge-background-color: rgb(115, 188, 247);
+ color: var(--ifm-color-primary-contrast-foreground);
+ --ifm-badge-border-color: var(--ifm-badge-background-color);
+ font-size: 0.75rem;
+ vertical-align: middle;
+}