Skip to content

Commit

Permalink
simplify DocCardList
Browse files Browse the repository at this point in the history
Signed-off-by: Jens Langhammer <[email protected]>
  • Loading branch information
BeryJu committed Apr 15, 2024
1 parent 5285104 commit fdedf9a
Show file tree
Hide file tree
Showing 7 changed files with 10 additions and 19 deletions.
2 changes: 1 addition & 1 deletion website/developer-docs/docs/templates/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,6 +18,6 @@ The most common types are:

To add documentation for a new [integration](../../../integrations/) (with support level Community or Vendor), please use the integration template [`service.md`](https://github.com/goauthentik/authentik/blob/main/website/integrations/_template/service.md) file from our GitHub repo. You can download the template file using the following command:

```
```shell
wget https://raw.githubusercontent.com/goauthentik/authentik/main/website/integrations/_template/service.md
```
Original file line number Diff line number Diff line change
Expand Up @@ -3,6 +3,8 @@ title: Providers
slug: /providers
---

import DocCardList from "@theme/DocCardList";

A Provider is an authentication method, a service that is used by authentik to authenticate the user for the associated application. Common Providers are OpenID Connect (OIDC)/OAuth2, LDAP, SAML, and generic proxy provider, and others.

Providers are the "other half" of [applications](../applications/index.md). They typically exist in a 1-to-1 relationship; each application needs a provider and every provider can be used with one application.
Expand All @@ -13,12 +15,6 @@ You can create a new provider in the Admin interface, or you can use the [Applic

Refer to the documentation for each provider:

- [LDAP](./ldap/index.md)
- [OAuth2/OpenID](./oauth2/index.md)
- [Proxy provider](./proxy/index.md)
- [RAC (Remote Access Control)](./rac/index.md)
- [Radius](./radius/index.md)
- [SAML](./saml/index.md)
- [SCIM](./scim/index.md)
<DocCardList />

You can also create a SAML provider by uploading an SP metadata XML file that contains the service provider's configuration data. SAML metadata is used to share configuration information between the Identity Provider (IdP) and the Service Provider (SP). An SP metadata XML file typically contains the SP certificate, the entity ID, the Assertion Consumer Service URL (ACS URL), and a log out URL (SingleLogoutService).
3 changes: 1 addition & 2 deletions website/docs/providers/proxy/forward_auth.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -36,6 +36,5 @@ There are, however, also some downsides, mainly the fact that you **can't** rest
For configuration templates for each web server, refer to the following:

import DocCardList from "@theme/DocCardList";
import { useCurrentSidebarCategory } from "@docusaurus/theme-common";

<DocCardList items={useCurrentSidebarCategory().items} />
<DocCardList />
3 changes: 1 addition & 2 deletions website/docs/user-group-role/access-control/index.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,6 @@ title: About access control
---

import DocCardList from "@theme/DocCardList";
import { useCurrentSidebarCategory } from "@docusaurus/theme-common";

To comply with important regulations such as PCI-DSS, HIPAA, SOC 2, and GDPR, it's necessary to have the ability to control which users have access to specific areas of the system, what [permissions](./permissions.md) they have globally and on certain objects, and a way to monitor [events](../../events) related to user activity.

Expand All @@ -13,4 +12,4 @@ RBAC is a way of ensuring the well-known [principal of least privilege](https://

To learn more about access control with authentik, refer to these topics:

<DocCardList items={useCurrentSidebarCategory().items} />
<DocCardList />
3 changes: 1 addition & 2 deletions website/docs/user-group-role/roles/index.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,6 @@ title: About roles
---

import DocCardList from "@theme/DocCardList";
import { useCurrentSidebarCategory } from "@docusaurus/theme-common";

Roles are a way to simplify the assignment of permissions. Roles are also the backbone of role-based access control (RBAC), an industry standard for managing [access control](../access-control). In authentik, RBAC is how you manage access to system components and specific objects such as flows, stages, users, etc.

Expand All @@ -17,4 +16,4 @@ The easiest workflow for setting up these new users involves [creating a role](.

To learn more about working with roles in authentik, refer to the following topics:

<DocCardList items={useCurrentSidebarCategory().items} />
<DocCardList />
3 changes: 1 addition & 2 deletions website/docs/user-group-role/user/index.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -3,10 +3,9 @@ title: About users
---

import DocCardList from "@theme/DocCardList";
import { useCurrentSidebarCategory } from "@docusaurus/theme-common";

In authentik you can create and manage users with fine-tuned access control, session and event details, group membership, super-user rights, impersonation, and password management and recovery.

To learn more about working with users in authentik, refer to the following topics:

<DocCardList items={useCurrentSidebarCategory().items} />
<DocCardList />
5 changes: 2 additions & 3 deletions website/integrations/services/index.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ slug: /
---

import DocCardList from "@theme/DocCardList";
import { useCurrentSidebarCategory } from "@docusaurus/theme-common";

Below is a list of all integrations, or applications that are known to work with authentik. All integrations will have one of these badges:

Expand All @@ -21,10 +20,10 @@ Below is a list of all integrations, or applications that are known to work with

To add documentation for a new integration (with support level Community or Vendor), please use the integration template [`service.md`](https://github.com/goauthentik/authentik/blob/main/website/integrations/_template/service.md) file from our GitHub repo. You can download the template file using the following command:

```
```shell
wget https://raw.githubusercontent.com/goauthentik/authentik/main/website/integrations/_template/service.md
```

## Integration categories

<DocCardList items={useCurrentSidebarCategory().items} />
<DocCardList />

0 comments on commit fdedf9a

Please sign in to comment.