Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

website/docs: prepare release notes for 2024.8 #11011

Merged
merged 4 commits into from
Aug 26, 2024

Conversation

BeryJu
Copy link
Member

@BeryJu BeryJu commented Aug 21, 2024

Details

REPLACE ME


Checklist

  • Local tests pass (ak test authentik/)
  • The code has been formatted (make lint-fix)

If an API change has been made

  • The API schema has been updated (make gen-build)

If changes to the frontend have been made

  • The code has been formatted (make web)

If applicable

  • The documentation has been updated
  • The documentation has been formatted (make website)

Signed-off-by: Jens Langhammer <[email protected]>
@BeryJu BeryJu requested a review from a team as a code owner August 21, 2024 14:03
Copy link

netlify bot commented Aug 21, 2024

Deploy Preview for authentik-docs ready!

Name Link
🔨 Latest commit 6174044
🔍 Latest deploy log https://app.netlify.com/sites/authentik-docs/deploys/66cc53f4dce20b0008633e91
😎 Deploy Preview https://deploy-preview-11011--authentik-docs.netlify.app
📱 Preview on mobile
Toggle QR Code...

QR Code

Use your smartphone camera to open QR code link.

To edit notification comments on pull requests, go to your Netlify site configuration.

Copy link

netlify bot commented Aug 21, 2024

Deploy Preview for authentik-storybook canceled.

Name Link
🔨 Latest commit 6174044
🔍 Latest deploy log https://app.netlify.com/sites/authentik-storybook/deploys/66cc53f4405f470008f8d2cb

Copy link

codecov bot commented Aug 21, 2024

Codecov Report

All modified and coverable lines are covered by tests ✅

Project coverage is 92.76%. Comparing base (d54718c) to head (6174044).
Report is 51 commits behind head on main.

Additional details and impacted files
@@            Coverage Diff             @@
##             main   #11011      +/-   ##
==========================================
+ Coverage   92.70%   92.76%   +0.06%     
==========================================
  Files         736      736              
  Lines       36360    36425      +65     
==========================================
+ Hits        33706    33791      +85     
+ Misses       2654     2634      -20     
Flag Coverage Δ
e2e 49.27% <ø> (+0.09%) ⬆️
integration 25.01% <ø> (-0.05%) ⬇️
unit 90.23% <ø> (-0.01%) ⬇️

Flags with carried forward coverage won't be shown. Click here to find out more.

☔ View full report in Codecov by Sentry.
📢 Have feedback on the report? Share it here.

Signed-off-by: Jens Langhammer <[email protected]>
Signed-off-by: Jens Langhammer <[email protected]>
Copy link
Contributor

github-actions bot commented Aug 22, 2024

authentik PR Installation instructions

Instructions for docker-compose

Add the following block to your .env file:

AUTHENTIK_IMAGE=ghcr.io/goauthentik/dev-server
AUTHENTIK_TAG=gh-617404452e5fa9aa0fba8136d1892286839377da
AUTHENTIK_OUTPOSTS__CONTAINER_IMAGE_BASE=ghcr.io/goauthentik/dev-%(type)s:gh-%(build_hash)s

For arm64, use these values:

AUTHENTIK_IMAGE=ghcr.io/goauthentik/dev-server
AUTHENTIK_TAG=gh-617404452e5fa9aa0fba8136d1892286839377da-arm64
AUTHENTIK_OUTPOSTS__CONTAINER_IMAGE_BASE=ghcr.io/goauthentik/dev-%(type)s:gh-%(build_hash)s

Afterwards, run the upgrade commands from the latest release notes.

Instructions for Kubernetes

Add the following block to your values.yml file:

authentik:
    outposts:
        container_image_base: ghcr.io/goauthentik/dev-%(type)s:gh-%(build_hash)s
global:
    image:
        repository: ghcr.io/goauthentik/dev-server
        tag: gh-617404452e5fa9aa0fba8136d1892286839377da

For arm64, use these values:

authentik:
    outposts:
        container_image_base: ghcr.io/goauthentik/dev-%(type)s:gh-%(build_hash)s
global:
    image:
        repository: ghcr.io/goauthentik/dev-server
        tag: gh-617404452e5fa9aa0fba8136d1892286839377da-arm64

Afterwards, run the upgrade commands from the latest release notes.

## Highlights

- **Source property mappings for SCIM, OAuth, SAML and Plex sources**: All sources now support property mappings to configure how authentik interprets the data, and groups can be synced from all sources that provide group info.
- **RADIUS provider custom attribute support**: Integrate RADIUS better into network infrastructure by sending vendor-specific attributes based on the user authenticating.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
- **RADIUS provider custom attribute support**: Integrate RADIUS better into network infrastructure by sending vendor-specific attributes based on the user authenticating.
- **RADIUS provider custom attribute support**: Integrate RADIUS better into network infrastructure by sending vendor-specific attributes based on the user who is authenticating.

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

How can we best clarify what "sending" means? To where is the vendor-specific attributes being sent? To the local network infrastructure?

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I dont think it needs clarification, the attributes are being sent to whatever connects to the Radius outpost


- **Source property mappings for SCIM, OAuth, SAML and Plex sources**: All sources now support property mappings to configure how authentik interprets the data, and groups can be synced from all sources that provide group info.
- **RADIUS provider custom attribute support**: Integrate RADIUS better into network infrastructure by sending vendor-specific attributes based on the user authenticating.
- **SAML encryption support**: SAML source and provider support encryption now, which prevents anyone from viewing the information of Assertions in-flight.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
- **SAML encryption support**: SAML source and provider support encryption now, which prevents anyone from viewing the information of Assertions in-flight.
- **SAML encryption support**: SAML source and provider data is now encrypted, which prevents anyone from viewing the information of Assertions in-flight.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This is an optional feature so saying "data is now encrypted" is not true

- **Source property mappings for SCIM, OAuth, SAML and Plex sources**: All sources now support property mappings to configure how authentik interprets the data, and groups can be synced from all sources that provide group info.
- **RADIUS provider custom attribute support**: Integrate RADIUS better into network infrastructure by sending vendor-specific attributes based on the user authenticating.
- **SAML encryption support**: SAML source and provider support encryption now, which prevents anyone from viewing the information of Assertions in-flight.
- **RBAC support for Blueprints and Terraform**: Permissions can now be assigned and automated using both Blueprints and Terraform.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Will we have the Terraform process documented in time for the release?

- **Removal of LDAP Provider search group**
With the new [GeoIP Policy](../../policies/index.md#geoip-policy) it is possible to grant/deny access based on Country and ASN, without having to write an expression.

- **Simplification of LDAP Provider permissions**

The LDAP provider now uses RBAC to assign the permission to search the full directory instead of requiring a dedicated group to be created. As part of the upgrade, existing search groups' users are migrated to grant the required permission to search the full directory.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
The LDAP provider now uses RBAC to assign the permission to search the full directory instead of requiring a dedicated group to be created. As part of the upgrade, existing search groups' users are migrated to grant the required permission to search the full directory.
The LDAP provider now uses RBAC to assign the permission to search the full directory instead of requiring a dedicated group to be created. As part of the upgrade, existing search groups' users are migrated into the RBAC-managed group in order to grant the required permission to search the full directory.

Copy link
Contributor

@tanberry tanberry Aug 23, 2024

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@BeryJu I am not sure about my rewording. During th eupgrade, are the users in legacy, existing search groups migrated into a new group...? Or how exactly do each of those users get granted the correct permissions to search? Maybe they get assigned a role...? Needs a little more detail here.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The users in the group are directly assigned the permission via user-bound object-specific permissions, no new group or role is created

Copy link
Contributor

@tanberry tanberry left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Some nits and questions, but I approved cause I don't want to be the blocker. ;-)

Co-authored-by: Tana M Berry <[email protected]>
Signed-off-by: Jens L. <[email protected]>
@BeryJu BeryJu merged commit 7141702 into main Aug 26, 2024
67 checks passed
@BeryJu BeryJu deleted the website/2024.8-release-notes branch August 26, 2024 12:11
kensternberg-authentik added a commit that referenced this pull request Aug 26, 2024
* main: (30 commits)
  website/docs: prepare release notes for 2024.8 (#11011)
  translate: Updates for file web/xliff/en.xlf in zh_CN (#11070)
  translate: Updates for file web/xliff/en.xlf in zh-Hans (#11071)
  web: bump mermaid from 10.9.1 to 11.0.2 in /web (#11066)
  core: bump github.com/jellydator/ttlcache/v3 from 3.2.0 to 3.2.1 (#11059)
  Fix incorrect size redefinition for Discord avatar acquisition code. (#11050)
  core, web: update translations (#11051)
  website: bump micromatch from 4.0.5 to 4.0.8 in /website (#11052)
  core: bump django-pglock from 1.5.1 to 1.6.0 (#11058)
  core: bump goauthentik.io/api/v3 from 3.2024063.13 to 3.2024064.1 (#11060)
  core: bump github.com/prometheus/client_golang from 1.20.1 to 1.20.2 (#11061)
  web: bump the swc group across 2 directories with 11 updates (#11062)
  web: bump tslib from 2.6.3 to 2.7.0 in /web (#11063)
  web: bump @eslint/js from 9.9.0 to 9.9.1 in /web (#11064)
  web: bump syncpack from 12.4.0 to 13.0.0 in /web (#11065)
  web: bump @goauthentik/api from 2024.6.3-1724337552 to 2024.6.3-1724414734 in /web/sfe (#11067)
  web: Provide tests for the aggregate cards, fix a few minor things (#9744)
  enterprise: fix license status progress bar (#11048)
  root: backport version bump (#11045)
  web/flows: update flow background (#11044)
  ...
kensternberg-authentik added a commit that referenced this pull request Aug 27, 2024
* web/element/ak-select-table:
  website/docs: prepare release notes for 2024.8 (#11011)
  translate: Updates for file web/xliff/en.xlf in zh_CN (#11070)
  translate: Updates for file web/xliff/en.xlf in zh-Hans (#11071)
  web: bump mermaid from 10.9.1 to 11.0.2 in /web (#11066)
  core: bump github.com/jellydator/ttlcache/v3 from 3.2.0 to 3.2.1 (#11059)
  Fix incorrect size redefinition for Discord avatar acquisition code. (#11050)
  core, web: update translations (#11051)
  website: bump micromatch from 4.0.5 to 4.0.8 in /website (#11052)
  core: bump django-pglock from 1.5.1 to 1.6.0 (#11058)
  core: bump goauthentik.io/api/v3 from 3.2024063.13 to 3.2024064.1 (#11060)
  core: bump github.com/prometheus/client_golang from 1.20.1 to 1.20.2 (#11061)
  web: bump the swc group across 2 directories with 11 updates (#11062)
  web: bump tslib from 2.6.3 to 2.7.0 in /web (#11063)
  web: bump @eslint/js from 9.9.0 to 9.9.1 in /web (#11064)
  web: bump syncpack from 12.4.0 to 13.0.0 in /web (#11065)
  web: bump @goauthentik/api from 2024.6.3-1724337552 to 2024.6.3-1724414734 in /web/sfe (#11067)
  web: Provide tests for the aggregate cards, fix a few minor things (#9744)
  enterprise: fix license status progress bar (#11048)
  root: backport version bump (#11045)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants