Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

website/docs: new landing page for Providers #8879

Merged
merged 7 commits into from
Mar 12, 2024
Merged
Show file tree
Hide file tree
Changes from 6 commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
4 changes: 2 additions & 2 deletions website/docs/outposts/index.mdx
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
---
title: Overview
title: Outposts
---

An outpost is a single deployment of an authentik component, which can be deployed in a completely separate environment:
Expand All @@ -15,7 +15,7 @@ Upon creation, a service account and a token is generated. The service account o

authentik can manage the deployment, updating and general lifecycle of an Outpost. To communicate with the underlying platforms on which the outpost is deployed, authentik has several built-in integrations.

- If you've deployed authentik on docker-compose, authentik automatically creates an integration for the local docker socket (See [Docker](./integrations/docker.md)).
- If you've deployed authentik on Docker Compose, authentik automatically creates an integration for the local docker socket (See [Docker](./integrations/docker.md)).
- If you've deployed authentik on Kubernetes, with `kubernetesIntegration` set to true (default), authentik automatically creates an integrations for the local Kubernetes Cluster (See [Kubernetes](./integrations/kubernetes.md)).

To deploy an outpost with these integrations, simply select them during the creation of an Outpost. A background task is started, which creates the container/deployment. You can see that Status on the System Tasks page.
Expand Down
2 changes: 1 addition & 1 deletion website/docs/policies/index.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
---
title: Overview
title: Policies
---

## Event-matcher policy
Expand Down
22 changes: 22 additions & 0 deletions website/docs/providers/index.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
---
title: Providers
slug: /providers
---

A Provider is an authentication method, a service that is used by authentik to authenticate the user for the associated application. Common Providers are OpenID Connect (OIDC)/OAuth2, LDAP, SAML, and generic proxy provider, and others.

Providers are the "other half" of [applications](../applications/index.md). They typically exist in a 1-to-1 relationship; each application needs a provider and every provider can be used with one application.
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

we might want to mention back-channel providers here like we do on the applications page


You can create a new provider in the Admin interface, or you can use the [Application wizard](../applications/manage_apps.md#instructions) to create a new application and its provider at the same time.

Refer to the documentation for each provider:

- [LDAP](./ldap/index.md)
- [OAuth2/OpenID](./oauth2/index.md)
- [Proxy provider](./proxy/index.md)
- [RAC (Remote Access Control)](./rac/index.md)
- [Radius](./radius/index.md)
- [SAML](./saml/index.md)
- [SCIM](./scim/index.md)

You can also create a SAML provider by uploading an SP metadata XML file that contains the service provider's configuration data. SAML metadata is used to share configuration information between the Identity Provider (IdP) and the Service Provider (SP). An SP metadata XML file typically contains the SP certificate, the entity ID, the Assertion Consumer Service URL (ACS URL), and a log out URL (SingleLogoutService).
4 changes: 4 additions & 0 deletions website/sidebars.js
Original file line number Diff line number Diff line change
Expand Up @@ -68,6 +68,10 @@ const docsSidebar = {
{
type: "category",
label: "Providers",
link: {
type: "doc",
id: "providers/index",
},
items: [
{
type: "category",
Expand Down
Loading