diff --git a/web/src/admin/providers/rac/RACProviderViewPage.ts b/web/src/admin/providers/rac/RACProviderViewPage.ts index 34b4807fb990..5669f475e0ed 100644 --- a/web/src/admin/providers/rac/RACProviderViewPage.ts +++ b/web/src/admin/providers/rac/RACProviderViewPage.ts @@ -129,11 +129,7 @@ export class RACProviderViewPage extends AKElement { if (!this.provider) { return html``; } - return html`
- ${msg("RAC is in preview.")} - ${msg("Send us feedback!")} -
- ${this.provider?.assignedApplicationName + return html`${this.provider?.assignedApplicationName ? html`` : html`
${msg("Warning: Provider is not used by an Application.")} diff --git a/web/src/admin/rbac/ObjectPermissionModal.ts b/web/src/admin/rbac/ObjectPermissionModal.ts index 87892befe7d9..745596e03860 100644 --- a/web/src/admin/rbac/ObjectPermissionModal.ts +++ b/web/src/admin/rbac/ObjectPermissionModal.ts @@ -7,7 +7,6 @@ import { msg } from "@lit/localize"; import { CSSResult, TemplateResult, html } from "lit"; import { customElement, property } from "lit/decorators.js"; -import PFBanner from "@patternfly/patternfly/components/Banner/banner.css"; import PFButton from "@patternfly/patternfly/components/Button/button.css"; import PFBase from "@patternfly/patternfly/patternfly-base.css"; @@ -53,17 +52,13 @@ export class ObjectPermissionModal extends AKElement { objectPk?: string | number; static get styles(): CSSResult[] { - return [PFBase, PFButton, PFBanner]; + return [PFBase, PFButton]; } render(): TemplateResult { return html` ${msg("Update Permissions")} -
- ${msg("RBAC is in preview.")} - ${msg("Send us feedback!")} -
- ${msg("RBAC is in preview.")} - ${msg("Send us feedback!")} -
` + return html` + ${this.model === RbacPermissionsAssignedByUsersListModelEnum.CoreUser + ? this.renderCoreUser() : nothing} - - ${this.model === RbacPermissionsAssignedByUsersListModelEnum.CoreUser - ? this.renderCoreUser() - : nothing} - ${this.model === RbacPermissionsAssignedByUsersListModelEnum.RbacRole - ? this.renderRbacRole() - : nothing} -
-
-
-
${msg("User Object Permissions")}
-
- ${msg("Permissions set on users which affect this object.")} -
-
- - -
+ ${this.model === RbacPermissionsAssignedByUsersListModelEnum.RbacRole + ? this.renderRbacRole() + : nothing} +
+
+
+
${msg("User Object Permissions")}
+
+ ${msg("Permissions set on users which affect this object.")} +
+
+ +
-
-
-
-
-
${msg("Role Object Permissions")}
-
- ${msg("Permissions set on roles which affect this object.")} -
-
- - -
+
+
+
+
+
+
${msg("Role Object Permissions")}
+
+ ${msg("Permissions set on roles which affect this object.")} +
+
+ +
-
- `; +
+
+
`; } renderCoreUser() { diff --git a/web/src/admin/roles/RoleListPage.ts b/web/src/admin/roles/RoleListPage.ts index 98f156cb93b1..fd68f93c0def 100644 --- a/web/src/admin/roles/RoleListPage.ts +++ b/web/src/admin/roles/RoleListPage.ts @@ -9,12 +9,10 @@ import { TablePage } from "@goauthentik/elements/table/TablePage"; import "@patternfly/elements/pf-tooltip/pf-tooltip.js"; import { msg } from "@lit/localize"; -import { CSSResult, TemplateResult, html } from "lit"; +import { TemplateResult, html } from "lit"; import { customElement, property } from "lit/decorators.js"; import { ifDefined } from "lit/directives/if-defined.js"; -import PFBanner from "@patternfly/patternfly/components/Banner/banner.css"; - import { RbacApi, Role } from "@goauthentik/api"; @customElement("ak-role-list") @@ -37,10 +35,6 @@ export class RoleListPage extends TablePage { @property() order = "name"; - static get styles(): CSSResult[] { - return [...super.styles, PFBanner]; - } - async apiEndpoint(): Promise> { return new RbacApi(DEFAULT_CONFIG).rbacRolesList(await this.defaultEndpointConfig()); } @@ -78,10 +72,6 @@ export class RoleListPage extends TablePage { description=${ifDefined(this.pageDescription())} > -
- ${msg("RBAC is in preview.")} - ${msg("Send us feedback!")} -
${this.renderTable()}
`; diff --git a/web/src/admin/sources/kerberos/KerberosSourceViewPage.ts b/web/src/admin/sources/kerberos/KerberosSourceViewPage.ts index 94a7cebd4129..a09576453555 100644 --- a/web/src/admin/sources/kerberos/KerberosSourceViewPage.ts +++ b/web/src/admin/sources/kerberos/KerberosSourceViewPage.ts @@ -18,6 +18,7 @@ import { msg } from "@lit/localize"; import { CSSResult, TemplateResult, html } from "lit"; import { customElement, property, state } from "lit/decorators.js"; +import PFBanner from "@patternfly/patternfly/components/Banner/banner.css"; import PFButton from "@patternfly/patternfly/components/Button/button.css"; import PFCard from "@patternfly/patternfly/components/Card/card.css"; import PFContent from "@patternfly/patternfly/components/Content/content.css"; @@ -54,7 +55,17 @@ export class KerberosSourceViewPage extends AKElement { syncState?: SyncStatus; static get styles(): CSSResult[] { - return [PFBase, PFPage, PFButton, PFGrid, PFContent, PFCard, PFDescriptionList, PFList]; + return [ + PFBase, + PFPage, + PFButton, + PFGrid, + PFContent, + PFCard, + PFDescriptionList, + PFBanner, + PFList, + ]; } constructor() { @@ -121,6 +132,12 @@ export class KerberosSourceViewPage extends AKElement { this.load(); }} > +
+ ${msg("Kerberos Source is in preview.")} + ${msg("Send us feedback!")} +
diff --git a/web/src/admin/stages/authenticator_endpoint_gdtc/AuthenticatorEndpointGDTCStageForm.ts b/web/src/admin/stages/authenticator_endpoint_gdtc/AuthenticatorEndpointGDTCStageForm.ts index 414e42d14753..fbe8a9a8529e 100644 --- a/web/src/admin/stages/authenticator_endpoint_gdtc/AuthenticatorEndpointGDTCStageForm.ts +++ b/web/src/admin/stages/authenticator_endpoint_gdtc/AuthenticatorEndpointGDTCStageForm.ts @@ -10,6 +10,8 @@ import { msg } from "@lit/localize"; import { TemplateResult, html } from "lit"; import { customElement } from "lit/decorators.js"; +import PFBanner from "@patternfly/patternfly/components/Banner/banner.css"; + import { AuthenticatorEndpointGDTCStage, StagesApi } from "@goauthentik/api"; @customElement("ak-stage-authenticator-endpoint-gdtc-form") @@ -33,8 +35,16 @@ export class AuthenticatorEndpointGDTCStageForm extends BaseStageForm + return html`
+ ${msg("Endpoint Google Chrome Device Trust is in preview.")} + ${msg("Send us feedback!")} +
+ ${msg( "Stage used to verify users' browsers using Google Chrome Device Trust. This stage can be used in authentication/authorization flows.", )} diff --git a/website/docs/add-secure-apps/flows-stages/stages/authenticator_endpoint_gdtc/index.md b/website/docs/add-secure-apps/flows-stages/stages/authenticator_endpoint_gdtc/index.md index 096941790481..05195bce2371 100644 --- a/website/docs/add-secure-apps/flows-stages/stages/authenticator_endpoint_gdtc/index.md +++ b/website/docs/add-secure-apps/flows-stages/stages/authenticator_endpoint_gdtc/index.md @@ -3,6 +3,7 @@ title: Endpoint Authenticator Google Device Trust Connector Stage --- Enterprise +Preview authentik 2024.10+ --- diff --git a/website/docs/add-secure-apps/providers/entra/add-entra-provider.md b/website/docs/add-secure-apps/providers/entra/add-entra-provider.md index be7656bd87c0..fd7e99618fc8 100644 --- a/website/docs/add-secure-apps/providers/entra/add-entra-provider.md +++ b/website/docs/add-secure-apps/providers/entra/add-entra-provider.md @@ -3,15 +3,12 @@ title: Add an Entra ID provider --- Enterprise +Preview --- For more information about using an Entra ID provider, see the [Overview](./index.md) documentation. -:::info -This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues). -::: - ## Prerequisites To create an Entra ID provider provider in authentik, you must have already [configured Entra ID](./setup-entra.md) to integrate with authentik. You will need to obtain from Entra three values: the Application (client) ID, the Directory (tenant) ID, and the Client secret. When adding an Entra ID provider in authentik, you must provide these values. diff --git a/website/docs/add-secure-apps/providers/entra/index.md b/website/docs/add-secure-apps/providers/entra/index.md index 67702bab1ca1..eb54abb38f08 100644 --- a/website/docs/add-secure-apps/providers/entra/index.md +++ b/website/docs/add-secure-apps/providers/entra/index.md @@ -3,13 +3,10 @@ title: Microsoft Entra ID provider --- Enterprise +Preview --- -:::info -This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues). -::: - With the Microsoft Entra ID provider, authentik serves as the single source of truth for all users and groups. Configuring Entra ID as a provider allows for auto-discovery of user and group accounts, on-going synchronization of user data such as email address, name, and status, and integrated data mapping of field names and values. - For instructions to configure your Entra ID tenant to integrate with authentik, refer to [Configure Entra ID](./setup-entra.md). diff --git a/website/docs/add-secure-apps/providers/gws/add-gws-provider.md b/website/docs/add-secure-apps/providers/gws/add-gws-provider.md index 4e95024b9056..a1f42d07586c 100644 --- a/website/docs/add-secure-apps/providers/gws/add-gws-provider.md +++ b/website/docs/add-secure-apps/providers/gws/add-gws-provider.md @@ -3,13 +3,10 @@ title: Create a Google Workspace provider --- Enterprise +Preview --- -:::info -This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues). -::: - For more information about using a Google Workspace provider, see the [Overview](./index.md) documentation. ## Prerequisites diff --git a/website/docs/add-secure-apps/providers/gws/index.md b/website/docs/add-secure-apps/providers/gws/index.md index a1b31e1e0086..b4261e71f381 100644 --- a/website/docs/add-secure-apps/providers/gws/index.md +++ b/website/docs/add-secure-apps/providers/gws/index.md @@ -3,13 +3,10 @@ title: Google Workspace provider --- Enterprise +Preview --- -:::info -This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues). -::: - With the Google Workspace provider, authentik serves as the single source of truth for all users and groups, when using Google products like Gmail. - For instructions to configure your Google Workspace to integrate with authentik, refer to [Configure Google Workspace](./setup-gws.md). diff --git a/website/docs/add-secure-apps/providers/rac/how-to-rac.md b/website/docs/add-secure-apps/providers/rac/how-to-rac.md index fedcc95715f9..c378b2cbe904 100644 --- a/website/docs/add-secure-apps/providers/rac/how-to-rac.md +++ b/website/docs/add-secure-apps/providers/rac/how-to-rac.md @@ -2,17 +2,13 @@ title: Create a Remote Access Control (RAC) provider --- -:::info -This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues). -::: - The RAC provider is a highly flexible feature for accessing remote machines. This document provides instructions for the basic creation and configuration of a RAC provider within a defined scenario. Fow more information about using a RAC provider, see the [Overview](./index.md) documentation. You can also view our video on YouTube for setting up RAC. -## Prereqisites +## Prerequisites The RAC provider requires the deployment of the [RAC Outpost](../../outposts/index.mdx). diff --git a/website/docs/add-secure-apps/providers/rac/index.md b/website/docs/add-secure-apps/providers/rac/index.md index 5a88a658d22a..56a0781f0df1 100644 --- a/website/docs/add-secure-apps/providers/rac/index.md +++ b/website/docs/add-secure-apps/providers/rac/index.md @@ -6,10 +6,6 @@ title: Remote Access Control (RAC) Provider --- -:::info -This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues). -::: - :::info This provider requires the deployment of the [RAC Outpost](../../outposts/index.mdx). ::: diff --git a/website/docs/users-sources/sources/protocols/kerberos/index.md b/website/docs/users-sources/sources/protocols/kerberos/index.md index 8ceb2741e77c..1a52688d60ac 100644 --- a/website/docs/users-sources/sources/protocols/kerberos/index.md +++ b/website/docs/users-sources/sources/protocols/kerberos/index.md @@ -2,6 +2,11 @@ title: Kerberos --- +Preview +authentik 2024.10+ + +--- + This source allows users to enroll themselves with an existing Kerberos identity. ## Preparation diff --git a/website/docs/users-sources/sources/protocols/scim/index.md b/website/docs/users-sources/sources/protocols/scim/index.md index 97738551c51d..37d3fbea0a2e 100644 --- a/website/docs/users-sources/sources/protocols/scim/index.md +++ b/website/docs/users-sources/sources/protocols/scim/index.md @@ -2,9 +2,9 @@ title: SCIM Source --- -:::info -This feature is in technical preview, so please report any bugs on [GitHub](https://github.com/goauthentik/authentik/issues). -::: +Preview + +--- The SCIM source allows other applications to directly create users and groups within authentik. SCIM provides predefined schema for users and groups, with a RESTful API, to enable automatic user provisioning and deprovisioning, SCIM is supported by applications such as Microsoft Entra ID, Google Workspace, and Okta. diff --git a/website/src/css/custom.css b/website/src/css/custom.css index 7b27764bf358..a04405b2e0c1 100644 --- a/website/src/css/custom.css +++ b/website/src/css/custom.css @@ -125,3 +125,11 @@ body { font-size: 0.75rem; vertical-align: middle; } + +.badge--preview { + --ifm-badge-background-color: rgb(115, 188, 247); + color: var(--ifm-color-primary-contrast-foreground); + --ifm-badge-border-color: var(--ifm-badge-background-color); + font-size: 0.75rem; + vertical-align: middle; +}