diff --git a/doc/administration/auth/ldap/google_secure_ldap.md b/doc/administration/auth/ldap/google_secure_ldap.md
index d62652eee7c5b2b56c9386c4edd1e2dfed4d7b89..bfa49038d6caed2a4a8bae9985542a13a582444a 100644
--- a/doc/administration/auth/ldap/google_secure_ldap.md
+++ b/doc/administration/auth/ldap/google_secure_ldap.md
@@ -10,8 +10,6 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** Self-managed
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab-foss/-/issues/46391) in GitLab 11.9.
-
 [Google Cloud Identity](https://cloud.google.com/identity/) provides a Secure
 LDAP service that can be configured with GitLab for authentication and group sync.
 
diff --git a/doc/administration/auth/ldap/index.md b/doc/administration/auth/ldap/index.md
index 024278b2184bcab25b2cce4bd4081d2495811fb0..050d63433ecbaa33aee4b4dd6b27f4c5b74a03e7 100644
--- a/doc/administration/auth/ldap/index.md
+++ b/doc/administration/auth/ldap/index.md
@@ -54,8 +54,7 @@ Users are considered inactive in LDAP when they:
 
 GitLab checks LDAP users' status:
 
-- When signing in using any authentication provider. [In GitLab 14.4 and earlier](https://gitlab.com/gitlab-org/gitlab/-/issues/343298), status was
-  checked only when signing in using LDAP directly.
+- When signing in using any authentication provider.
 - Once per hour for active web sessions or Git requests using tokens or SSH keys.
 - When performing Git over HTTP requests using LDAP username and password.
 - Once per day during [User Sync](ldap_synchronization.md#user-sync).
@@ -277,8 +276,6 @@ After configuring LDAP, to test the configuration, use the
 
 ### Basic configuration settings
 
-> - The `hosts` configuration setting was [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/139) in GitLab 14.7.
-
 The following basic settings are available:
 
 <!-- markdownlint-disable MD056 -->
@@ -1245,8 +1242,6 @@ You can find more details on the expected behavior of user updates in our [LDAP
 
 ## Google Secure LDAP
 
-> - Introduced in GitLab 11.9.
-
 [Google Cloud Identity](https://cloud.google.com/identity/) provides a Secure
 LDAP service that can be configured with GitLab for authentication and group sync.
 See [Google Secure LDAP](google_secure_ldap.md) for detailed configuration instructions.
diff --git a/doc/administration/auth/ldap/ldap_synchronization.md b/doc/administration/auth/ldap/ldap_synchronization.md
index d59abf013137c59631ddcf58ddd908d5579969c8..0d1aa8c0b9ff45361c6882ca412ab35ced0b3557 100644
--- a/doc/administration/auth/ldap/ldap_synchronization.md
+++ b/doc/administration/auth/ldap/ldap_synchronization.md
@@ -489,8 +489,6 @@ group, GitLab revokes their `admin` role when syncing.
 
 ### Global group memberships lock
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/4354) in GitLab 12.0.
-
 GitLab administrators can prevent group members from inviting new members to subgroups that have their membership synchronized with LDAP.
 
 Global group membership lock only applies to subgroups of the top-level group where LDAP synchronization is configured. No user can modify the
diff --git a/doc/administration/auth/oidc.md b/doc/administration/auth/oidc.md
index d574828cadd804b7a289c12d18c325524fbcbc90..b03d880aa77739ef2326e2f8b0ce248d981566c8 100644
--- a/doc/administration/auth/oidc.md
+++ b/doc/administration/auth/oidc.md
@@ -463,8 +463,6 @@ gitlab_rails['omniauth_providers'] = [
 
 #### Configure Keycloak with a symmetric key algorithm
 
-> - Introduced in GitLab 14.2.
-
 WARNING:
 The following instructions are included for completeness, but only use symmetric key
 encryption if absolutely necessary.
diff --git a/doc/administration/auth/smartcard.md b/doc/administration/auth/smartcard.md
index f53c8e3884063dd21cf60dcf7efe2b7959595d20..ff69894a0258be72ea314bc0bc44d94486f07e95 100644
--- a/doc/administration/auth/smartcard.md
+++ b/doc/administration/auth/smartcard.md
@@ -14,8 +14,6 @@ GitLab supports authentication using smart cards.
 
 ## Existing password authentication
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/33669) in GitLab 12.6.
-
 By default, existing users can continue to sign in with a username and password when smart card
 authentication is enabled.
 
@@ -31,10 +29,8 @@ GitLab supports two authentication methods:
 
 ### Authentication against a local database with X.509 certificates
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/726) in GitLab 11.6 as an experimental feature.
-
 WARNING:
-Smart card authentication against local databases may change or be removed completely in future releases.
+Smart card authentication against local databases is an experimental feature and may change or be removed completely in future releases.
 
 Smart cards with X.509 certificates can be used to authenticate with GitLab.
 
@@ -57,23 +53,19 @@ Certificate:
 
 ### Authentication against a local database with X.509 certificates and SAN extension
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/8605) in GitLab 12.3.
-
 Smart cards with X.509 certificates using SAN extensions can be used to authenticate
 with GitLab.
 
 NOTE:
-This is an experimental feature. Smart card authentication against local databases may
-change or be removed completely in future releases.
+Smart card authentication against local databases is an experimental feature and may change or be removed completely in future releases.
 
 To use a smart card with an X.509 certificate to authenticate against a local
-database with GitLab, in:
+database with GitLab:
 
-- GitLab 12.4 and later, at least one of the `subjectAltName` (SAN) extensions
-  need to define the user identity (`email`) within the GitLab instance (`URI`).
-  `URI`: needs to match `Gitlab.config.host.gitlab`.
-- From [GitLab 12.5](https://gitlab.com/gitlab-org/gitlab/-/issues/33907),
-  if your certificate contains only **one** SAN email entry, you don't need to
+- At least one of the `subjectAltName` (SAN) extensions
+  must define the user identity (`email`) within the GitLab instance (`URI`).
+- The `URI` must match `Gitlab.config.host.gitlab`.
+- If your certificate contains only **one** SAN email entry, you don't need to
   add or modify it to match the `email` with the `URI`.
 
 For example:
@@ -100,7 +92,8 @@ Certificate:
 
 ### Authentication against an LDAP server
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/7693) in GitLab 11.8 as an experimental feature. Smart card authentication against an LDAP server may change or be removed completely in the future.
+NOTE:
+Smart card authentication against an LDAP server is an experimental feature and may change or be removed completely in future releases.
 
 GitLab implements a standard way of certificate matching following
 [RFC4523](https://www.rfc-editor.org/rfc/rfc4523). It uses the
diff --git a/doc/administration/credentials_inventory.md b/doc/administration/credentials_inventory.md
index b0fd268c64eb1c45af740eddf1e0056d5639ca9a..3bc3b8e93e3e4bbb389580ec06e174d57d73f4a9 100644
--- a/doc/administration/credentials_inventory.md
+++ b/doc/administration/credentials_inventory.md
@@ -10,9 +10,6 @@ DETAILS:
 **Tier:** Ultimate
 **Offering:** Self-managed
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/20912) in GitLab 12.6.
-> - [Bot-created access tokens not displayed in personal access token list](https://gitlab.com/gitlab-org/gitlab/-/issues/351759) in GitLab 14.9.
-
 As a GitLab administrator, you are responsible for the overall security of your instance.
 To assist, GitLab provides an inventory of all the credentials that can be used to access
 your self-managed instance.
@@ -20,7 +17,7 @@ your self-managed instance.
 In the credentials inventory, you can view all:
 
 - Personal access tokens (PATs).
-- Project access tokens (introduced in GitLab 14.8).
+- Project access tokens
 - Group access tokens ([introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/102959) in GitLab 15.6).
 - SSH keys.
 - GPG keys.
@@ -30,14 +27,12 @@ You can also [revoke](#revoke-a-users-personal-access-token), [delete](#delete-a
 - Who they belong to.
 - Their access scope.
 - Their usage pattern.
-- [In GitLab 13.2 and later](https://gitlab.com/gitlab-org/gitlab/-/issues/214809), when they:
+- When they:
   - Expire.
   - Were revoked.
 
 ## Revoke a user's personal access token
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/214811) in GitLab 13.4.
-
 You can revoke a user's personal access token.
 
 1. On the left sidebar, at the bottom, select **Admin Area**.
@@ -58,8 +53,6 @@ When a PAT is revoked from the credentials inventory, the instance notifies the
 
 ## Revoke a user's project access token
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/243833) in GitLab 14.8.
-
 1. On the left sidebar, at the bottom, select **Admin Area**.
 1. Select **Credentials**.
 1. Select the **Project Access Tokens** tab.
@@ -71,8 +64,6 @@ The project access token is revoked and a background worker is queued to delete
 
 ## Delete a user's SSH key
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/225248) in GitLab 13.5.
-
 1. On the left sidebar, at the bottom, select **Admin Area**.
 1. Select **Credentials**.
 1. Select the **SSH Keys** tab.
@@ -84,9 +75,6 @@ The instance notifies the user.
 
 ## Review existing GPG keys
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/282429) in GitLab 13.10.
-> - [Feature flag removed](https://gitlab.com/gitlab-org/gitlab/-/issues/292961) in GitLab 13.12.
-
 You can view all existing GPG in your GitLab instance by going to the
 credentials inventory GPG Keys tab, as well as the following properties:
 
diff --git a/doc/administration/moderate_users.md b/doc/administration/moderate_users.md
index 34c9e5f3c0fefd20665ef2b4428390820a0a754c..f1bdb414d71057bc4b4e80635feacc040fa3341f 100644
--- a/doc/administration/moderate_users.md
+++ b/doc/administration/moderate_users.md
@@ -142,8 +142,6 @@ When you deactivate a user, their projects, groups, and history remain.
 
 ### Deactivate a user
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/22257) in GitLab 12.4.
-
 Prerequisites:
 
 - The user has had no activity in the last 90 days.
@@ -162,8 +160,6 @@ To deactivate users with the GitLab API, see [deactivate user](../api/users.md#d
 
 ### Automatically deactivate dormant users
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/320875) in GitLab 14.0.
-> - Exclusion of GitLab generate bots [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/340346) in GitLab 14.5
 > - Customizable time period [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/336747) in GitLab 15.4
 > - The lower limit for inactive period set to 90 days [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/100793) in GitLab 15.5
 
@@ -222,8 +218,6 @@ A maximum of 240,000 users can be deleted per day.
 
 ### Activate a user
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/22257) in GitLab 12.4.
-
 A deactivated user can be activated from the Admin Area.
 
 To do this:
@@ -242,8 +236,6 @@ Users can also be activated using the [GitLab API](../api/users.md#activate-user
 
 ## Ban and unban users
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/327353) in GitLab 14.2 [with a flag](../administration/feature_flags.md) named `ban_user_feature_flag`. Disabled by default.
-> - Ban and unban users [generally available](https://gitlab.com/gitlab-org/gitlab/-/issues/327353) in GitLab 14.8. Feature flag `ban_user_feature_flag` removed.
 > - Hiding merge requests of banned users [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/107836) in GitLab 15.8 [with a flag](../administration/feature_flags.md) named `hide_merge_requests_from_banned_users`. Disabled by default.
 > - Hiding comments of banned users [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/112973) in GitLab 15.11 [with a flag](../administration/feature_flags.md) named `hidden_notes`. Disabled by default.
 > - Hiding projects of banned users [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/121488) in GitLab 16.2 [with a flag](../administration/feature_flags.md) named `hide_projects_of_banned_users`. Disabled by default.
diff --git a/doc/administration/raketasks/ldap.md b/doc/administration/raketasks/ldap.md
index e3473b9b897a1985e2f66ded6ed6621e56e2ab35..671d6edbe646904d3d92e8149de30dd9c4715fe7 100644
--- a/doc/administration/raketasks/ldap.md
+++ b/doc/administration/raketasks/ldap.md
@@ -44,8 +44,6 @@ DETAILS:
 **Tier:** Premium, Ultimate
 **Offering:** Self-managed
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/14735) in GitLab 12.2.
-
 The following task runs a [group sync](../auth/ldap/ldap_synchronization.md#group-sync) immediately.
 This is valuable when you'd like to update all configured group memberships against LDAP without
 waiting for the next scheduled group sync to be run.
diff --git a/doc/administration/settings/rate_limit_on_users_api.md b/doc/administration/settings/rate_limit_on_users_api.md
index cad09a8e2ca353f989165766e9372bd0e8f2808f..1277bf9306adaf7560fc4d8ff10eb10ac239ab06 100644
--- a/doc/administration/settings/rate_limit_on_users_api.md
+++ b/doc/administration/settings/rate_limit_on_users_api.md
@@ -10,8 +10,6 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** Self-managed
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/78364) in GitLab 14.8.
-
 You can configure the per user rate limit for requests to [Users API](../../api/users.md).
 
 To change the rate limit:
diff --git a/doc/api/access_requests.md b/doc/api/access_requests.md
index 78bedbdca172f8145651786b3446363dad3e3e32..76754c0a31b59d073b6a600b449482f78e541fc2 100644
--- a/doc/api/access_requests.md
+++ b/doc/api/access_requests.md
@@ -16,12 +16,12 @@ The access levels are defined in the `Gitlab::Access` module, and the
 following levels are recognized:
 
 - No access (`0`)
-- Minimal access (`5`) ([Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/220203) in GitLab 13.5.)
+- Minimal access (`5`)
 - Guest (`10`)
 - Reporter (`20`)
 - Developer (`30`)
 - Maintainer (`40`)
-- Owner (`50`). Valid for projects in [GitLab 14.9 and later](https://gitlab.com/gitlab-org/gitlab/-/issues/21432).
+- Owner (`50`).
 
 ## List access requests for a group or project
 
diff --git a/doc/api/appearance.md b/doc/api/appearance.md
index e90658529da7b8ec295c43d99d50b162a3646027..2775c028467e0f3f2e80b1a3682546a85d82682a 100644
--- a/doc/api/appearance.md
+++ b/doc/api/appearance.md
@@ -10,8 +10,6 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** Self-managed, GitLab Dedicated
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/16647) in GitLab 12.7.
-
 The appearance API allows you to maintain the appearance of GitLab as if
 you're using the GitLab UI at `/admin/appearance`. The API requires
 administrator privileges.
diff --git a/doc/api/applications.md b/doc/api/applications.md
index 1715131a717c22ce37739bfe2d4b36cdffbce693..c8474dfbc70bbb4d562ade1af46179ea6ac5fb5f 100644
--- a/doc/api/applications.md
+++ b/doc/api/applications.md
@@ -10,8 +10,6 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** GitLab.com, Self-managed, GitLab Dedicated
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab-foss/-/merge_requests/8160) in GitLab 10.5.
-
 The Applications API operates on instance-wide OAuth applications for:
 
 - [Using GitLab as an authentication provider](../integration/oauth_provider.md).
diff --git a/doc/api/avatar.md b/doc/api/avatar.md
index 3755cbbf7ebb7f764078dd0aafe03a4d9471455e..ce0a31b6eddef340b1090901fece8163a92286bc 100644
--- a/doc/api/avatar.md
+++ b/doc/api/avatar.md
@@ -10,8 +10,6 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** GitLab.com, Self-managed, GitLab Dedicated
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab-foss/-/merge_requests/19121) in GitLab 11.0.
-
 ## Get a single avatar URL
 
 Get a single [avatar](../user/profile/index.md#access-your-user-settings) URL for a user with the given email address.
diff --git a/doc/api/group_access_tokens.md b/doc/api/group_access_tokens.md
index 257bd420930ea989cced6daa548f5052d27cd259..edcf791f07e83e4699942a1adb1fcb045eb34321 100644
--- a/doc/api/group_access_tokens.md
+++ b/doc/api/group_access_tokens.md
@@ -14,8 +14,6 @@ You can read more about [group access tokens](../user/group/settings/group_acces
 
 ## List group access tokens
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/77236) in GitLab 14.7.
-
 Get a list of [group access tokens](../user/group/settings/group_access_tokens.md).
 
 ```plaintext
@@ -50,8 +48,6 @@ curl --header "PRIVATE-TOKEN: <your_access_token>" "https://gitlab.example.com/a
 
 ## Get a group access token
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/82714) in GitLab 14.10.
-
 Get a [group access token](../user/group/settings/group_access_tokens.md) by ID.
 
 ```plaintext
@@ -85,7 +81,6 @@ curl --header "PRIVATE-TOKEN: <your_access_token>" "https://gitlab.example.com/a
 
 ## Create a group access token
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/77236) in GitLab 14.7.
 > - The `expires_at` attribute default was [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/120213) in GitLab 16.0.
 
 Create a [group access token](../user/group/settings/group_access_tokens.md). You must have the Owner role for the
@@ -188,8 +183,6 @@ for more information.
 
 ## Revoke a group access token
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/77236) in GitLab 14.7.
-
 Revoke a [group access token](../user/group/settings/group_access_tokens.md).
 
 ```plaintext
diff --git a/doc/api/members.md b/doc/api/members.md
index 27bb50e1aa7312461fee5917c5542b8a90e0d420..22f4d40e29d34316c05dbac759bde9df7e646e7c 100644
--- a/doc/api/members.md
+++ b/doc/api/members.md
@@ -10,24 +10,18 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** GitLab.com, Self-managed, GitLab Dedicated
 
-> `created_by` field [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/28789) in GitLab 14.10.
-
 ## Roles
 
 The [role](../user/permissions.md) assigned to a user or group is defined
 in the `Gitlab::Access` module as `access_level`.
 
 - No access (`0`)
-- Minimal access (`5`) ([Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/220203) in GitLab 13.5.)
+- Minimal access (`5`)
 - Guest (`10`)
 - Reporter (`20`)
 - Developer (`30`)
 - Maintainer (`40`)
-- Owner (`50`). Valid for projects in [GitLab 14.9 and later](https://gitlab.com/gitlab-org/gitlab/-/issues/21432).
-
-NOTE:
-In [GitLab 14.9](https://gitlab.com/gitlab-org/gitlab/-/issues/351211) and later, projects in personal namespaces have an `access_level` of `50`(Owner).
-In GitLab 14.8 and earlier, projects in personal namespaces have an `access_level` of `40` (Maintainer) due to [an issue](https://gitlab.com/gitlab-org/gitlab/-/issues/219299)
+- Owner (`50`)
 
 ## Limitations
 
@@ -124,7 +118,6 @@ Gets a list of group or project members viewable by the authenticated user, incl
 
 If a user is a member of this group or project and also of one or more ancestor groups,
 only its membership with the highest `access_level` is returned.
-([Improved](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/56677) in GitLab 13.11.)
 This represents the effective permission of the user.
 
 Members from an invited group are returned if either:
@@ -334,16 +327,13 @@ Example response:
 
 ## List all billable members of a group
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/217384) in GitLab 13.5.
-
 Gets a list of group members that count as billable. The list includes members in subgroups and projects.
 
 This API endpoint works on top-level groups only. It does not work on subgroups.
 
 This function takes [pagination](rest/index.md#pagination) parameters `page` and `per_page` to restrict the list of users.
 
-[In GitLab 13.7 and later](https://gitlab.com/gitlab-org/gitlab/-/issues/262875), use the `search` parameter
-to search for billable group members by name and `sort` to sort the results.
+Use the `search` parameter to search for billable group members by name and `sort` to sort the results.
 
 ```plaintext
 GET /groups/:id/billable_members
@@ -423,8 +413,6 @@ Example response:
 
 ## List memberships for a billable member of a group
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/321560) in GitLab 13.11.
-
 Gets a list of memberships for a billable member of a group.
 
 Lists all projects and groups a user is a member of. Only projects and groups within the group hierarchy are included.
@@ -685,8 +673,6 @@ Example response:
 
 ### Set override flag for a member of a group
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/4875) in GitLab 13.0.
-
 By default, the access level of LDAP group members is set to the value specified
 by LDAP through Group Sync. You can allow access level overrides by calling this endpoint.
 
@@ -731,8 +717,6 @@ Example response:
 
 ### Remove override for a member of a group
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/4875) in GitLab 13.0.
-
 Sets the override flag to false and allows LDAP Group Sync to reset the access
 level to the LDAP-prescribed value.
 
@@ -842,8 +826,6 @@ curl --request POST --header "PRIVATE-TOKEN: <your_access_token>" "https://gitla
 
 ## List pending members of a group and its subgroups and projects
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/332596) in GitLab 14.6.
-
 For a group and its subgroups and projects, get a list of all members in an `awaiting` state and those who are invited but do not have a GitLab account.
 
 This request returns all matching group and project members from all groups and projects in the root group's hierarchy.
diff --git a/doc/api/plan_limits.md b/doc/api/plan_limits.md
index e239f494e0f13156f678b87414ce05c559123b60..3a2bbfbaf04f5667d48bb4ba815606a4a43a1f78 100644
--- a/doc/api/plan_limits.md
+++ b/doc/api/plan_limits.md
@@ -10,8 +10,6 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** Self-managed
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/54232) in GitLab 13.10.
-
 The plan limits API allows you to maintain the application limits for the existing subscription plans.
 
 The existing plans depend on the GitLab edition. In the Community Edition, only the plan `default`
diff --git a/doc/api/project_access_tokens.md b/doc/api/project_access_tokens.md
index 4dc4af2e1d552202245d9f497aa361bced076010..48ec0d7c37df9912547b1ca4d9f758371c07fae4 100644
--- a/doc/api/project_access_tokens.md
+++ b/doc/api/project_access_tokens.md
@@ -14,8 +14,6 @@ You can read more about [project access tokens](../user/project/settings/project
 
 ## List project access tokens
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/238991) in GitLab 13.9.
-
 Get a list of [project access tokens](../user/project/settings/project_access_tokens.md).
 
 ```plaintext
@@ -50,8 +48,6 @@ curl --header "PRIVATE-TOKEN: <your_access_token>" "https://gitlab.example.com/a
 
 ## Get a project access token
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/82714) in GitLab 14.10.
-
 Get a [project access token](../user/project/settings/project_access_tokens.md) by ID.
 
 ```plaintext
@@ -86,8 +82,6 @@ curl --header "PRIVATE-TOKEN: <your_access_token>" "https://gitlab.example.com/a
 
 ## Create a project access token
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/55408) in GitLab 13.10.
-> - The `token` attribute was [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/55408) in GitLab 13.10.
 > - The `expires_at` attribute default was [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/120213) in GitLab 16.0.
 
 Create a [project access token](../user/project/settings/project_access_tokens.md).
@@ -98,8 +92,6 @@ role that can be set is:
 - Owner (`50`), if you have the Owner role for the project.
 - Maintainer (`40`), if you have the Maintainer role on the project.
 
-In GitLab 14.8 and earlier, project access tokens have a maximum role of Maintainer.
-
 ```plaintext
 POST projects/:id/access_tokens
 ```
@@ -197,8 +189,6 @@ for more information.
 
 ## Revoke a project access token
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/238991) in GitLab 13.9.
-
 Revoke a [project access token](../user/project/settings/project_access_tokens.md).
 
 ```plaintext
diff --git a/doc/api/settings.md b/doc/api/settings.md
index 69e717fa5d59423fe42506c3b7fa346ea8725d46..8e7a28a5f7a824fc789a3e85dc2cd8352b0e919c 100644
--- a/doc/api/settings.md
+++ b/doc/api/settings.md
@@ -386,7 +386,7 @@ listed in the descriptions of the relevant settings.
 | `deactivate_dormant_users_period`        | integer          | no                                   | Length of time (in days) after which a user is considered dormant. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/336747) in GitLab 15.3. |
 | `decompress_archive_file_timeout`        | integer          | no                                   | Default timeout for decompressing archived files, in seconds. Set to 0 to disable timeouts. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/129161) in GitLab 16.4. |
 | `default_artifacts_expire_in`            | string           | no                                   | Set the default expiration time for each job's artifacts. |
-| `default_branch_name`                    | string           | no                                   | [Instance-level custom initial branch name](../user/project/repository/branches/default.md#instance-level-custom-initial-branch-name). [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/225258) in GitLab 13.2. |
+| `default_branch_name`                    | string           | no                                   | [Instance-level custom initial branch name](../user/project/repository/branches/default.md#instance-level-custom-initial-branch-name). |
 | `default_branch_protection`              | integer          | no                                   | Determine if developers can push to the default branch. Can take: `0` _(not protected, both users with the Developer role or Maintainer role can push new commits and force push)_, `1` _(partially protected, users with the Developer role or Maintainer role can push new commits, but cannot force push)_ or `2` _(fully protected, users with the Developer or Maintainer role cannot push new commits, but users with the Developer or Maintainer role can; no one can force push)_ as a parameter. Default is `2`. |
 | `default_ci_config_path`                 | string           | no                                   | Default CI/CD configuration file and path for new projects (`.gitlab-ci.yml` if not set). |
 | `default_group_visibility`               | string           | no                                   | What visibility level new groups receive. Can take `private`, `internal` and `public` as a parameter. Default is `private`. [Changed](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/131203) in GitLab 16.4: cannot be set to any levels in `restricted_visibility_levels`.|
@@ -405,7 +405,7 @@ listed in the descriptions of the relevant settings.
 | `diff_max_files`                         | integer          | no                                   | Maximum [files in a diff](../administration/diff_limits.md). |
 | `diff_max_lines`                         | integer          | no                                   | Maximum [lines in a diff](../administration/diff_limits.md). |
 | `disable_admin_oauth_scopes`             | boolean          | no                                   | Stops administrators from connecting their GitLab accounts to non-trusted OAuth 2.0 applications that have the `api`, `read_api`, `read_repository`, `write_repository`, `read_registry`, `write_registry`, or `sudo` scopes. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/375043) in GitLab 15.6. |
-| `disable_feed_token`                     | boolean          | no                                   | Disable display of RSS/Atom and calendar feed tokens. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/231493) in GitLab 13.7. |
+| `disable_feed_token`                     | boolean          | no                                   | Disable display of RSS/Atom and calendar feed tokens. |
 | `disable_personal_access_tokens`          | boolean          | no                                   | Disable personal access tokens. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/384201) in GitLab 15.7. Self-managed, Premium and Ultimate only. There is no method available to enable a personal access token that's been disabled through the API. This is a [known issue](https://gitlab.com/gitlab-org/gitlab/-/issues/399233). For more information about available workarounds, see [Workaround](https://gitlab.com/gitlab-org/gitlab/-/issues/399233#workaround).      |
 | `disabled_oauth_sign_in_sources`         | array of strings | no                                   | Disabled OAuth sign-in sources. |
 | `dns_rebinding_protection_enabled`       | boolean          | no                                   | Enforce DNS-rebinding attack protection. |
@@ -507,12 +507,12 @@ listed in the descriptions of the relevant settings.
 | `max_attachment_size`                    | integer          | no                                   | Limit attachment size in MB. |
 | `max_decompressed_archive_size`          | integer          | no                                   | Maximum decompressed file size for imported archives in MB. Set to `0` for unlimited. Default is `25600`.  |
 | `max_export_size`                        | integer          | no                                   | Maximum export size in MB. 0 for unlimited. Default = 0 (unlimited). |
-| `max_import_size`                        | integer          | no                                   | Maximum import size in MB. 0 for unlimited. Default = 0 (unlimited). [Changed](https://gitlab.com/gitlab-org/gitlab/-/issues/251106) from 50 MB to 0 in GitLab 13.8. |
+| `max_import_size`                        | integer          | no                                   | Maximum import size in MB. 0 for unlimited. Default = 0 (unlimited). |
 | `max_import_remote_file_size`            | integer          | no                                   | Maximum remote file size for imports from external object storages. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/384976) in GitLab 16.3. |
 | `max_login_attempts`                     | integer          | no                                   | Maximum number of sign-in attempts before locking out the user. |
 | `max_pages_size`                         | integer          | no                                   | Maximum size of pages repositories in MB. |
 | `max_personal_access_token_lifetime`     | integer          | no                                   | Maximum allowable lifetime for access tokens in days. When left blank, default value of 365 is applied. When set, value must be 365 or less. When changed, existing access tokens with an expiration date beyond the maximum allowable lifetime are revoked. Self-managed, Ultimate only.|
-| `max_ssh_key_lifetime`                   | integer          | no                                   | Maximum allowable lifetime for SSH keys in days. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/1007) in GitLab 14.6. Self-managed, Ultimate only.|
+| `max_ssh_key_lifetime`                   | integer          | no                                   | Maximum allowable lifetime for SSH keys in days. Self-managed, Ultimate only.|
 | `max_terraform_state_size_bytes`         | integer          | no                                   | Maximum size in bytes of the [Terraform state](../administration/terraform_state.md) files. Set this to 0 for unlimited file size. |
 | `metrics_method_call_threshold`          | integer          | no                                   | A method call is only tracked when it takes longer than the given amount of milliseconds. |
 | `max_number_of_repository_downloads`     | integer          | no                                   | Maximum number of unique repositories a user can download in the specified time period before they are banned. Default: 0, Maximum: 10,000 repositories. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/87980) in GitLab 15.1. Self-managed, Ultimate only. |
@@ -575,7 +575,7 @@ listed in the descriptions of the relevant settings.
 | `remember_me_enabled`                    | boolean          | no                                   | Enable [**Remember me** setting](../administration/settings/account_and_limit_settings.md#turn-remember-me-on-or-off). [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/369133) in GitLab 16.0. |
 | `repository_checks_enabled`              | boolean          | no                                   | GitLab periodically runs `git fsck` in all project and wiki repositories to look for silent disk corruption issues. |
 | `repository_size_limit`                  | integer          | no                                   | Size limit per repository (MB). Premium and Ultimate only. |
-| `repository_storages_weighted`           | hash of strings to integers | no                        | (GitLab 13.1 and later) Hash of names of taken from `gitlab.yml` to [weights](../administration/repository_storage_paths.md#configure-where-new-repositories-are-stored). New projects are created in one of these stores, chosen by a weighted random selection. |
+| `repository_storages_weighted`           | hash of strings to integers | no                        | Hash of names of taken from `gitlab.yml` to [weights](../administration/repository_storage_paths.md#configure-where-new-repositories-are-stored). New projects are created in one of these stores, chosen by a weighted random selection. |
 | `require_admin_approval_after_user_signup` | boolean        | no                                   | When enabled, any user that signs up for an account using the registration form is placed under a **Pending approval** state and has to be explicitly [approved](../administration/moderate_users.md) by an administrator. |
 | `require_two_factor_authentication`      | boolean          | no                                   | (**If enabled, requires:** `two_factor_grace_period`) Require all users to set up two-factor authentication. |
 | `restricted_visibility_levels`           | array of strings | no                                   | Selected levels cannot be used by non-Administrator users for groups, projects or snippets. Can take `private`, `internal` and `public` as a parameter. Default is `null` which means there is no restriction.[Changed](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/131203) in GitLab 16.4: cannot select levels that are set as `default_project_visibility` and `default_group_visibility`. |
@@ -671,10 +671,10 @@ You can configure inactive projects deletion or turn it off.
 
 | Attribute                                | Type             | Required                             | Description |
 |------------------------------------------|------------------|:------------------------------------:|-------------|
-| `delete_inactive_projects`               | boolean          | no                                   | Enable [inactive project deletion](../administration/inactive_project_deletion.md). Default is `false`. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/84519) in GitLab 14.10. [Became operational without feature flag](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/96803) in GitLab 15.4. |
-| `inactive_projects_delete_after_months`  | integer          | no                                   | If `delete_inactive_projects` is `true`, the time (in months) to wait before deleting inactive projects. Default is `2`. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/84519) in GitLab 14.10. [Became operational](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/85689) in GitLab 15.0. |
-| `inactive_projects_min_size_mb`          | integer          | no                                   | If `delete_inactive_projects` is `true`, the minimum repository size for projects to be checked for inactivity. Default is `0`. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/84519) in GitLab 14.10. [Became operational](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/85689) in GitLab 15.0. |
-| `inactive_projects_send_warning_email_after_months` | integer | no                                 | If `delete_inactive_projects` is `true`, sets the time (in months) to wait before emailing maintainers that the project is scheduled be deleted because it is inactive. Default is `1`. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/84519) in GitLab 14.10. [Became operational](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/85689) in GitLab 15.0. |
+| `delete_inactive_projects`               | boolean          | no                                   | Enable [inactive project deletion](../administration/inactive_project_deletion.md). Default is `false`. [Became operational without feature flag](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/96803) in GitLab 15.4. |
+| `inactive_projects_delete_after_months`  | integer          | no                                   | If `delete_inactive_projects` is `true`, the time (in months) to wait before deleting inactive projects. Default is `2`. [Became operational](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/85689) in GitLab 15.0. |
+| `inactive_projects_min_size_mb`          | integer          | no                                   | If `delete_inactive_projects` is `true`, the minimum repository size for projects to be checked for inactivity. Default is `0`. [Became operational](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/85689) in GitLab 15.0. |
+| `inactive_projects_send_warning_email_after_months` | integer | no                                 | If `delete_inactive_projects` is `true`, sets the time (in months) to wait before emailing maintainers that the project is scheduled be deleted because it is inactive. Default is `1`. [Became operational](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/85689) in GitLab 15.0. |
 
 ## Housekeeping fields
 
diff --git a/doc/api/users.md b/doc/api/users.md
index c7a47298c9373a7ca8585b440b45f03dee820754..3aaeba877efafe6c84dfaeb2afbd836abf03388f 100644
--- a/doc/api/users.md
+++ b/doc/api/users.md
@@ -105,8 +105,7 @@ GET /users?external=true
 GitLab supports bot users such as the [alert bot](../operations/incident_management/integrations.md)
 or the [support bot](../user/project/service_desk/configure.md#support-bot-user).
 You can exclude the following types of [internal users](../development/internal_users.md#internal-users)
-from the users' list with the `exclude_internal=true` parameter
-([introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/241144) in GitLab 13.4):
+from the users' list with the `exclude_internal=true` parameter:
 
 - Alert bot
 - Support bot
@@ -138,7 +137,6 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** Self-managed, GitLab Dedicated
 
-> - The `namespace_id` field in the response was [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/82045) in GitLab 14.10.
 > - The `created_by` field in the response was [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/93092) in GitLab 15.6.
 > - The `scim_identities` field in the response [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/324247) in GitLab 16.1.
 > - The `auditors` field in the response [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/418023) in GitLab 16.2.
@@ -550,11 +548,9 @@ over `password`. In addition, `reset_password` and
 `force_random_password` can be used together.
 
 NOTE:
-From [GitLab 12.1](https://gitlab.com/gitlab-org/gitlab-foss/-/merge_requests/29888/), `private_profile` defaults to `false`.
-From [GitLab 15.8](https://gitlab.com/gitlab-org/gitlab/-/issues/231301), `private_profile` defaults to the value determined by [this](../administration/settings/account_and_limit_settings.md#set-profiles-of-new-users-to-private-by-default) setting.
-
-NOTE:
-From [GitLab 13.2](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/35604), `bio` defaults to `""` instead of `null`.
+`private_profile` defaults to the value of the
+[Set profiles of new users to private by default](../administration/settings/account_and_limit_settings.md#set-profiles-of-new-users-to-private-by-default) setting.
+`bio` defaults to `""` instead of `null`.
 
 ```plaintext
 POST /users
@@ -1066,11 +1062,11 @@ Get the counts (same as in the upper-right menu) of the authenticated user.
 
 | Attribute                         | Type   | Description                                                                  |
 | --------------------------------- | ------ | ---------------------------------------------------------------------------- |
-| `assigned_issues`                 | number | Number of issues that are open and assigned to the current user. [Added](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/66909) in GitLab 14.2. |
-| `assigned_merge_requests`         | number | Number of merge requests that are active and assigned to the current user. [Added](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/50026) in GitLab 13.8. |
-| `merge_requests`                  | number | [Deprecated](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/50026) in GitLab 13.8. Equivalent to and replaced by `assigned_merge_requests`. |
-| `review_requested_merge_requests` | number | Number of merge requests that the current user has been requested to review. [Added](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/50026) in GitLab 13.8. |
-| `todos`                           | number | Number of pending to-do items for current user. [Added](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/66909) in GitLab 14.2. |
+| `assigned_issues`                 | number | Number of issues that are open and assigned to the current user.             |
+| `assigned_merge_requests`         | number | Number of merge requests that are active and assigned to the current user.   |
+| `merge_requests`                  | number | [Deprecated](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/50026) in GitLab 13.8. Equivalent to and replaced by `assigned_merge_requests`.        |
+| `review_requested_merge_requests` | number | Number of merge requests that the current user has been requested to review. |
+| `todos`                           | number | Number of pending to-do items for current user.                              |
 
 ```plaintext
 GET /user_counts
@@ -1541,8 +1537,7 @@ Example response:
 
 ## Get a specific GPG key for a given user
 
-Get a specific GPG key for a given user. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/43693)
-in GitLab 13.5, this endpoint can be accessed without administrator authentication.
+Get a specific GPG key for a given user. This endpoint can be accessed without administrator authentication.
 
 ```plaintext
 GET /users/:id/gpg_keys/:key_id
@@ -2040,8 +2035,6 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** Self-managed, GitLab Dedicated
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/263107) in GitLab 13.7.
-
 Approves the specified user. Available only for administrators.
 
 ```plaintext
@@ -2245,8 +2238,6 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** Self-managed, GitLab Dedicated
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/17176) in GitLab 13.6.
-> - [Feature flag removed](https://gitlab.com/gitlab-org/gitlab/-/issues/267553) in GitLab 13.8.
 > - The `expires_at` attribute default was [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/120213) in GitLab 16.0.
 
 Use this API to create a new personal access token. Token values are returned once so,
diff --git a/doc/development/cascading_settings.md b/doc/development/cascading_settings.md
index 5c4c1cfed914794c5349e9865ba8b01f1ca77a0c..44d541fecd303dcb7764b775a6839f0f7791b7b5 100644
--- a/doc/development/cascading_settings.md
+++ b/doc/development/cascading_settings.md
@@ -6,8 +6,6 @@ info: Any user with at least the Maintainer role can merge updates to this conte
 
 # Cascading Settings
 
-> - Introduced in [GitLab 13.11](https://gitlab.com/gitlab-org/gitlab/-/issues/321724).
-
 The cascading settings framework allows groups to essentially inherit settings
 values from ancestors (parent group on up the group hierarchy) and from
 instance-level application settings. The framework also allows settings values
diff --git a/doc/development/permissions/predefined_roles.md b/doc/development/permissions/predefined_roles.md
index 577cf6192c449f5ef509076894822d3b8d2154c2..2ccfc51e6dedb36ae10a08485da1391bb86b52c8 100644
--- a/doc/development/permissions/predefined_roles.md
+++ b/doc/development/permissions/predefined_roles.md
@@ -93,8 +93,7 @@ Project membership (where the group membership is already taken into account)
 is stored in the `project_authorizations` table.
 
 NOTE:
-In [GitLab 14.9](https://gitlab.com/gitlab-org/gitlab/-/issues/351211) and later, projects in personal namespaces have a maximum role of Owner.
-Because of a [known issue](https://gitlab.com/gitlab-org/gitlab/-/issues/219299) in GitLab 14.8 and earlier, projects in personal namespaces have a maximum role of Maintainer.
+Projects in personal namespaces have a maximum role of Owner.
 
 #### Guest role
 
diff --git a/doc/integration/ding_talk.md b/doc/integration/ding_talk.md
index 76efec66a3f0022831b60654299826076a2d91c1..10f287e1ccaf45ff97f3366836c3fbaf3927d383 100644
--- a/doc/integration/ding_talk.md
+++ b/doc/integration/ding_talk.md
@@ -10,7 +10,6 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** Self-managed
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/341898) in GitLab 14.5.
 > - [Deprecated](https://gitlab.com/gitlab-org/gitlab/-/issues/390855) in GitLab 15.10.
 
 You can sign in to GitLab using your DingTalk account.
diff --git a/doc/integration/kerberos.md b/doc/integration/kerberos.md
index 68c505e86defe21250b95f54304cbb52d23790d5..43e75a1fc6ec88bfa21a0b21e0c7ee5ac72c0467 100644
--- a/doc/integration/kerberos.md
+++ b/doc/integration/kerberos.md
@@ -188,8 +188,6 @@ LDAP Distinguished Names look like `sAMAccountName=foo,dc=ad,dc=example,dc=com`.
 
 ### Custom allowed realms
 
-[Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/9962) in GitLab 13.5.
-
 You can configure custom allowed realms when the user's Kerberos realm doesn't
 match the domain from the user's LDAP DN. The configuration value must specify
 all domains that users may be expected to have. Any other domains are
@@ -311,53 +309,7 @@ Kerberos ticket-based authentication.
 In previous versions of GitLab users had to submit their
 Kerberos username and password to GitLab when signing in.
 
-We [deprecated](../update/deprecations.md#omniauth-kerberos-gem) password-based
-Kerberos sign-ins in GitLab 14.3 and [removed](https://gitlab.com/gitlab-org/gitlab/-/issues/2908)
-it in GitLab 15.0. You must switch to ticket-based sign in.
-
-Depending on your existing GitLab configuration, **Sign in with:
-Kerberos** may already be visible on your GitLab sign-in page.
-If not, then add the settings [described above](#configuration).
-
-To disable password-based Kerberos sign-ins, remove the OmniAuth provider
-`kerberos` from your `gitlab.yml`/`gitlab.rb` file.
-
-::Tabs
-
-:::TabTitle Linux package (Omnibus)
-
-1. Edit `/etc/gitlab/gitlab.rb` and remove the `{ "name" => "kerberos" }` line
-   under `gitlab_rails['omniauth_providers']`:
-
-   ```ruby
-   gitlab_rails['omniauth_providers'] = [
-     { "name" => "kerberos" } # <-- remove this entry
-   ]
-   ```
-
-1. [Reconfigure GitLab](../administration/restart_gitlab.md#reconfigure-a-linux-package-installation) for the changes to take effect.
-
-:::TabTitle Self-compiled (source)
-
-1. Edit [`gitlab.yml`](https://gitlab.com/gitlab-org/gitlab/-/blob/master/config/gitlab.yml.example) and remove the `- { name: 'kerberos' }` line under OmniAuth
-   providers:
-
-   ```yaml
-   omniauth:
-     # Rest of configuration omitted
-     # ...
-     providers:
-       - { name: 'kerberos' }  # <-- remove this line
-   ```
-
-1. [Restart GitLab](../administration/restart_gitlab.md#self-compiled-installations) for the changes to take effect.
-
-::EndTabs
-
-NOTE:
-Removing the `kerberos` OmniAuth provider can also resolve a rare
-`Krb5Auth::Krb5::Exception (No credentials cache found)` error (`500` error in GitLab)
-when trying to clone via HTTPS.
+We [removed](https://gitlab.com/gitlab-org/gitlab/-/issues/2908) password-based Kerberos sign-ins in GitLab 15.0.
 
 ## Support for Active Directory Kerberos environments
 
diff --git a/doc/integration/oauth_provider.md b/doc/integration/oauth_provider.md
index e3a6d611a0084dbcb01dc2093930b9f178f3a8d7..cf0c760278880b88b8052911964a7156e2235eeb 100644
--- a/doc/integration/oauth_provider.md
+++ b/doc/integration/oauth_provider.md
@@ -45,16 +45,11 @@ To create a new application for your user:
 1. Select **Save application**. GitLab provides:
 
    - The OAuth 2 Client ID in the **Application ID** field.
-   - The OAuth 2 Client Secret, accessible:
-     - In the **Secret** field in GitLab 14.1 and earlier.
-     - By selecting **Copy** in the **Secret** field
-       [in GitLab 14.2 and later](https://gitlab.com/gitlab-org/gitlab/-/issues/332844).
+   - The OAuth 2 Client Secret, accessible by selecting **Copy** in the **Secret** field.
    - The **Renew secret** function in [GitLab 15.9 and later](https://gitlab.com/gitlab-org/gitlab/-/issues/338243). Use this function to generate and copy a new secret for this application. Renewing a secret prevents the existing application from functioning until the credentials are updated.
 
 ## Create a group-owned application
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/16227) in GitLab 13.11.
-
 To create a new application for a group:
 
 1. Go to the desired group.
@@ -65,10 +60,7 @@ To create a new application for a group:
 1. Select **Save application**. GitLab provides:
 
    - The OAuth 2 Client ID in the **Application ID** field.
-   - The OAuth 2 Client Secret, accessible:
-     - In the **Secret** field in GitLab 14.1 and earlier.
-     - By selecting **Copy** in the **Secret** field
-       [in GitLab 14.2 and later](https://gitlab.com/gitlab-org/gitlab/-/issues/332844).
+   - The OAuth 2 Client Secret, accessible by selecting **Copy** in the **Secret** field.
    - The **Renew secret** function in [GitLab 15.9 and later](https://gitlab.com/gitlab-org/gitlab/-/issues/338243). Use this function to generate and copy a new secret for this application. Renewing a secret prevents the existing application from functioning until the credentials are updated.
 
 ## Create an instance-wide application
@@ -120,13 +112,11 @@ At any time you can revoke any access by selecting **Revoke**.
 
 ## Access token expiration
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/21745) in GitLab 14.3, with the ability to opt out.
-> - Ability to opt-out of expiring access token [removed](https://gitlab.com/gitlab-org/gitlab/-/issues/340848) in GitLab 15.0.
 > - Database validation on `expires_in` [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/112765) in GitLab 15.10. If your GitLab instance has any remaining OAuth Access Tokens without `expires_in` set when you are upgrading to 15.10 or later, the database migration will raise an error. For workaround instructions, see the [GitLab 15.10.0 upgrade documentation](../update/versions/gitlab_15_changes.md#15100).
 
 WARNING:
-The ability to opt out of expiring access tokens was [deprecated](https://gitlab.com/gitlab-org/gitlab/-/issues/340848)
-in GitLab 14.3 and [removed](https://gitlab.com/gitlab-org/gitlab/-/issues/340848) in 15.0. All
+The ability to opt out of expiring access tokens was
+[removed](https://gitlab.com/gitlab-org/gitlab/-/issues/340848) in GitLab 15.0. All
 existing integrations must be updated to support access token refresh.
 
 Access tokens expire after two hours. Integrations that use access tokens must
diff --git a/doc/integration/omniauth.md b/doc/integration/omniauth.md
index d8e220747daf3aad338bf8af36e6607ddbb694c4..70de69739dc79ca79d3e0af11588be1aebfd3206 100644
--- a/doc/integration/omniauth.md
+++ b/doc/integration/omniauth.md
@@ -292,8 +292,6 @@ omniauth:
 
 ## Link existing users to OmniAuth users
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/36664) in GitLab 13.4.
-
 You can automatically link OmniAuth users with existing GitLab users if their email addresses match.
 
 The following example enables automatic linking
@@ -429,8 +427,6 @@ omniauth:
 
 ## Bypass two-factor authentication
 
-> - Introduced in GitLab 12.3.
-
 With certain OmniAuth providers, users can sign in without using two-factor authentication (2FA).
 
 Because of a [known issue](https://gitlab.com/gitlab-org/gitlab/-/issues/196131) users must
diff --git a/doc/integration/saml.md b/doc/integration/saml.md
index 283003d1914a60f228aa3bbead40350acfb21d72..60a9d44b5d0d99d9ffc600ff303af2c77c1c959e 100644
--- a/doc/integration/saml.md
+++ b/doc/integration/saml.md
@@ -397,8 +397,6 @@ Your IdP may need additional configuration. For more information, see
 
 ### Configure GitLab to use multiple SAML IdPs
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/14361) in GitLab 14.6.
-
 You can configure GitLab to use multiple SAML IdPs if:
 
 - Each provider has a unique name set that matches a name set in `args`. At least
@@ -1260,8 +1258,6 @@ DETAILS:
 **Tier:** Premium, Ultimate
 **Offering:** Self-managed, GitLab Dedicated
 
-> Introduced in GitLab 11.4.
-
 Your IdP passes group information to GitLab in the SAML response. To use this
 response, configure GitLab to identify:
 
diff --git a/doc/security/password_length_limits.md b/doc/security/password_length_limits.md
index b6bcf425385627de5eb6ca49bf6311490488c9c3..2c80224c8bb01340489728659646c2203696f69a 100644
--- a/doc/security/password_length_limits.md
+++ b/doc/security/password_length_limits.md
@@ -21,8 +21,6 @@ during new user sign-ups and when an existing user performs a password reset.
 
 ## Modify minimum password length
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/20661) in GitLab 12.6
-
 The user password length is set to a minimum of 8 characters by default.
 
 To change the minimum password length using GitLab UI:
diff --git a/doc/security/rate_limits.md b/doc/security/rate_limits.md
index 68314d0a73be1c91ca0397f6d87905909f59bc61..a68d610cf08f32cb74dd6d5c24505033d3ae83b6 100644
--- a/doc/security/rate_limits.md
+++ b/doc/security/rate_limits.md
@@ -31,7 +31,7 @@ Most [brute-force attacks](https://en.wikipedia.org/wiki/Brute-force_attack) are
 similarly mitigated by a rate limit.
 
 NOTE:
-[In GitLab 14.8 and later](https://gitlab.com/gitlab-org/gitlab/-/issues/344807), the rate limits for API requests do not affect requests made by the frontend, because these requests are always counted as web traffic.
+The rate limits for API requests do not affect requests made by the frontend, because these requests are always counted as web traffic.
 
 ## Configurable limits
 
@@ -82,8 +82,6 @@ For configuration information, see
 
 ### Repository archives
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/25750) in GitLab 12.9.
-
 A rate limit for [downloading repository archives](../api/repositories.md#get-file-archive) is
 available. The limit applies to the project and to the user initiating the download either through
 the UI or the API.
@@ -92,16 +90,12 @@ The **rate limit** is 5 requests per minute per user.
 
 ### Webhook Testing
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/commit/35bc85c3ca093fee58d60dacdc9ed1fd9a15adec) in GitLab 13.4.
-
 There is a rate limit for [testing webhooks](../user/project/integrations/webhooks.md#test-a-webhook), which prevents abuse of the webhook functionality.
 
 The **rate limit** is 5 requests per minute per user.
 
 ### Users sign up
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/339151) in GitLab 14.7.
-
 There is a rate limit per IP address on the `/users/sign_up` endpoint. This is to mitigate attempts to misuse the endpoint. For example, to mass
 discover usernames or email addresses in use.
 
@@ -109,8 +103,6 @@ The **rate limit** is 20 calls per minute per IP address.
 
 ### Update username
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/339152) in GitLab 14.7.
-
 There is a rate limit on how frequently a username can be changed. This is enforced to mitigate misuse of the feature. For example, to mass discover
 which usernames are in use.
 
@@ -118,8 +110,6 @@ The **rate limit** is 10 calls per minute per authenticated user.
 
 ### Username exists
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/29040) in GitLab 14.7.
-
 There is a rate limit for the internal endpoint `/users/:username/exists`, used upon sign up to check if a chosen username has already been taken.
 This is to mitigate the risk of misuses, such as mass discovery of usernames in use.
 
diff --git a/doc/security/reset_user_password.md b/doc/security/reset_user_password.md
index 648c13645b3f8c36711720afe640c94106d6aa25..83abae502f162d8cd2d8b83a30e1d8e273670a45 100644
--- a/doc/security/reset_user_password.md
+++ b/doc/security/reset_user_password.md
@@ -33,8 +33,6 @@ A confirmation is displayed.
 
 ## Use a Rake task
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/52347) in GitLab 13.9.
-
 Use the following Rake task to reset a user's password.
 
 ::Tabs
diff --git a/doc/security/ssh_keys_restrictions.md b/doc/security/ssh_keys_restrictions.md
index 2cf847d9f76413bea118d0fa64d3ad69df2149bb..4833a013bb62bebc0f30ffe08efb5ea078ad5009 100644
--- a/doc/security/ssh_keys_restrictions.md
+++ b/doc/security/ssh_keys_restrictions.md
@@ -44,12 +44,12 @@ Hovering over this icon tells you why the key is restricted.
 By default, the GitLab.com and self-managed settings for the
 [supported key types](../user/ssh.md#supported-ssh-key-types) are:
 
+- DSA SSH keys are forbidden. 
 - RSA SSH keys are allowed.
-- DSA SSH keys are forbidden ([since GitLab 11.0](https://about.gitlab.com/releases/2018/06/22/gitlab-11-0-released/#support-for-dsa-ssh-keys)).
 - ECDSA SSH keys are allowed.
 - ED25519 SSH keys are allowed.
-- ECDSA_SK SSH keys are allowed (GitLab 14.8 and later).
-- ED25519_SK SSH keys are allowed (GitLab 14.8 and later).
+- ECDSA_SK SSH keys are allowed.
+- ED25519_SK SSH keys are allowed.
 
 ## Block banned or compromised keys
 
diff --git a/doc/security/two_factor_authentication.md b/doc/security/two_factor_authentication.md
index 0a357277f5baa437eeacc08594a70d5409f468ea..95cb1c068d43eb4a43a35dd87ae60d346c8745fa 100644
--- a/doc/security/two_factor_authentication.md
+++ b/doc/security/two_factor_authentication.md
@@ -84,8 +84,6 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** GitLab.com, Self-managed, GitLab Dedicated
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab-foss/-/merge_requests/24965) in GitLab 12.0, 2FA settings for a group are also applied to subgroups.
-
 Prerequisites:
 
 - You must have the Maintainer or Owner role for the group.
@@ -159,7 +157,7 @@ when they next sign in to GitLab.
 
 #### Administrators
 
-In GitLab 13.5 and later, use the [Rails console](../administration/operations/rails_console.md)
+It is possible to use the [Rails console](../administration/operations/rails_console.md)
 to disable 2FA for a single administrator:
 
 ```ruby
@@ -203,8 +201,6 @@ DETAILS:
 **Tier:** Premium, Ultimate
 **Offering:** Self-managed
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/270554) in GitLab 13.7.
-> - [Moved](https://gitlab.com/gitlab-org/gitlab/-/issues/299088) from GitLab Free to GitLab Premium in 13.9.
 > - It's deployed behind a feature flag, disabled by default.
 > - Push notification support [introduced](https://gitlab.com/gitlab-org/gitlab-shell/-/issues/506) in GitLab 15.3.
 
diff --git a/doc/security/user_file_uploads.md b/doc/security/user_file_uploads.md
index d9dda257f41058ec63bdbcaab725c4b3ff3a359c..a21b69f67c57a8535cef832c28ca00843d5cd482 100644
--- a/doc/security/user_file_uploads.md
+++ b/doc/security/user_file_uploads.md
@@ -19,7 +19,6 @@ GitLab generates direct URLs for these images with a random 32-character ID to p
 
 ## Access control for uploaded files
 
-> - Enforced authorization checks [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/80117) in GitLab 14.8 [with a flag](../administration/feature_flags.md) named `enforce_auth_checks_on_uploads`. Disabled by default.
 > - Enforced authorization checks became [generally available](https://gitlab.com/gitlab-org/gitlab/-/issues/352291) in GitLab 15.3. Feature flag `enforce_auth_checks_on_uploads` removed.
 > - Project settings in the user interface [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/88567) in GitLab 15.3.
 
diff --git a/doc/security/webhooks.md b/doc/security/webhooks.md
index 80efbd1b6d507c5f079fa45a2f0f68ffa7e1693b..8c51b7144eaf9ead7088669f56395e4e5fb449b0 100644
--- a/doc/security/webhooks.md
+++ b/doc/security/webhooks.md
@@ -111,8 +111,6 @@ rules.
 
 ## Allow outbound requests to certain IP addresses and domains
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab-foss/-/issues/44496) in GitLab 12.2.
-
 Prerequisites:
 
 - You must have administrator access to the instance.
diff --git a/doc/user/group/saml_sso/index.md b/doc/user/group/saml_sso/index.md
index 4b812e25c521834fb054004409f517f8a36d5706..c3e45b0aa72f155e444c3c20ec0ca4d109ae8a70 100644
--- a/doc/user/group/saml_sso/index.md
+++ b/doc/user/group/saml_sso/index.md
@@ -10,8 +10,6 @@ DETAILS:
 **Tier:** Premium, Ultimate
 **Offering:** GitLab.com
 
-> - Introduced in GitLab 11.0.
-
 Users can sign in to GitLab through their SAML identity provider.
 
 [SCIM](scim_setup.md) synchronizes users with the group on GitLab.com.
@@ -258,9 +256,8 @@ After you set up your identity provider to work with GitLab, you must configure
    select the role to assign to new users.
    The default role is **Guest**. That role becomes the starting role of all users
    added to the group:
-   - In [GitLab 13.3](https://gitlab.com/gitlab-org/gitlab/-/issues/214523) and
-     later, group Owners can set a default membership role other than **Guest**.
    - In GitLab 16.7 and later, group Owners can set a [custom role](../../custom_roles.md)
+   - In GitLab 16.6 and earlier, group Owners can set a default membership role other than **Guest**.
      as the default membership role.
 1. Select the **Enable SAML authentication for this group** checkbox.
 1. Optional. Select:
@@ -276,8 +273,6 @@ If you are having issues configuring GitLab, see the [troubleshooting documentat
 
 ## User access and management
 
-> - SAML user provisioning [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/268142) in GitLab 13.7.
-
 After group SSO is configured and enabled, users can access the GitLab.com group through the identity provider's dashboard.
 If [SCIM](scim_setup.md) is configured, see [user access](scim_setup.md#user-access) on the SCIM page.
 
@@ -366,7 +361,6 @@ providers, see [set up your identity provider](#set-up-your-identity-provider).
 
 ### Configure enterprise user settings from SAML response
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/263661) in GitLab 13.7.
 > - [Changed](https://gitlab.com/gitlab-org/gitlab/-/issues/412898) to configure only enterprise user settings in GitLab 16.7.
 
 GitLab allows setting certain user attributes based on values from the SAML response.
@@ -459,12 +453,6 @@ For example, to unlink the `MyOrg` account:
 
 ## SSO enforcement
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/5291) in GitLab 11.8.
-> - [Improved](https://gitlab.com/gitlab-org/gitlab/-/issues/9255) in GitLab 11.11 with ongoing enforcement in the GitLab UI.
-> - [Improved](https://gitlab.com/gitlab-org/gitlab/-/issues/292811) in GitLab 13.8, with an updated timeout experience.
-> - [Improved](https://gitlab.com/gitlab-org/gitlab/-/issues/211962) in GitLab 13.8 with allowing group owners to not go through SSO.
-> - [Improved](https://gitlab.com/gitlab-org/gitlab/-/issues/9152) in GitLab 13.11 with enforcing open SSO session to use Git if this setting is switched on.
-> - [Improved](https://gitlab.com/gitlab-org/gitlab/-/issues/339888) in GitLab 14.7 to not enforce SSO checks for Git activity originating from CI/CD jobs.
 > - [Improved](https://gitlab.com/gitlab-org/gitlab/-/issues/215155) in GitLab 15.5 [with a flag](../../../administration/feature_flags.md) named `transparent_sso_enforcement` to include transparent enforcement even when SSO enforcement is not enabled. Disabled on GitLab.com.
 > - [Improved](https://gitlab.com/gitlab-org/gitlab/-/issues/375788) in GitLab 15.8 by enabling transparent SSO by default on GitLab.com.
 > - [Generally available](https://gitlab.com/gitlab-org/gitlab/-/issues/389562) in GitLab 15.10. Feature flag `transparent_sso_enforcement` removed.
diff --git a/doc/user/group/settings/group_access_tokens.md b/doc/user/group/settings/group_access_tokens.md
index c5ba5a9c251561a7f16b5b7af8fa929fb77e7b3c..d5a0c0c638cbd110a8e26670912c93029decbf99 100644
--- a/doc/user/group/settings/group_access_tokens.md
+++ b/doc/user/group/settings/group_access_tokens.md
@@ -17,7 +17,7 @@ With group access tokens, you can use a single token to:
 You can use a group access token to authenticate:
 
 - With the [GitLab API](../../../api/rest/index.md#personalprojectgroup-access-tokens).
-- In [GitLab 14.2](https://gitlab.com/gitlab-org/gitlab/-/issues/330718) and later, authenticate with Git over HTTPS.
+- Authenticate with Git over HTTPS.
   Use:
 
   - Any non-blank value as a username.
@@ -46,7 +46,6 @@ configured for personal access tokens.
 
 ## Create a group access token using UI
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/214045) in GitLab 14.7.
 > - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/348660) in GitLab 15.3, default expiration of 30 days and default role of Guest is populated in the UI.
 > - Ability to create non-expiring group access tokens [removed](https://gitlab.com/gitlab-org/gitlab/-/issues/392855) in GitLab 16.0.
 
@@ -74,8 +73,7 @@ A group access token is displayed. Save the group access token somewhere safe. A
 
 ## Create a group access token using Rails console
 
-GitLab 14.6 and earlier doesn't support creating group access tokens using the UI
-or API. However, administrators can use a workaround:
+If you are an administrator, you can create group access tokens in the Rails console:
 
 1. Run the following commands in a [Rails console](../../../administration/operations/rails_console.md):
 
@@ -116,8 +114,6 @@ or API. However, administrators can use a workaround:
 
 ## Revoke a group access token using the UI
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/214045) in GitLab 14.7.
-
 To revoke a group access token:
 
 1. On the left sidebar, select **Search or go to** and find your group.
@@ -126,10 +122,8 @@ To revoke a group access token:
 
 ## Revoke a group access token using Rails console
 
-GitLab 14.6 and earlier doesn't support revoking group access tokens using the UI
-or API. However, administrators can use a workaround.
-
-To revoke a group access token, run the following command in a [Rails console](../../../administration/operations/rails_console.md):
+If you are a GitLab administrator, you can revoke a group access token.
+Run this command in a [Rails console](../../../administration/operations/rails_console.md):
 
 ```ruby
 bot = User.find_by(username: 'group_109_bot') # the owner of the token you want to revoke
diff --git a/doc/user/profile/account/two_factor_authentication.md b/doc/user/profile/account/two_factor_authentication.md
index 4cc6480e2546dfb7e608d3e5d496ace3162ca270..7f3be2aa159edd7f8581173e18d2d3905348d6fe 100644
--- a/doc/user/profile/account/two_factor_authentication.md
+++ b/doc/user/profile/account/two_factor_authentication.md
@@ -52,15 +52,12 @@ git-credential-oauth is an open-source project supported by the community.
 
 ## Enable two-factor authentication
 
-> - Account email confirmation requirement [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/35102) in GitLab 14.3. [Deployed behind the `ensure_verified_primary_email_for_2fa` flag](../../../administration/feature_flags.md), enabled by default.
-> - Account email confirmation requirement generally available and [feature flag `ensure_verified_primary_email_for_2fa` removed](https://gitlab.com/gitlab-org/gitlab/-/issues/340151) in GitLab 14.4.
-
 You can enable 2FA using a:
 
 - One-time password authenticator. After you enable 2FA, back up your [recovery codes](#recovery-codes).
 - WebAuthn device.
 
-In GitLab 14.3 and later, your account email must be confirmed to enable 2FA.
+Your account email must be confirmed to enable 2FA.
 
 ### Enable one-time password
 
@@ -98,12 +95,9 @@ in a safe place.
 
 ### Enable one-time password using FortiAuthenticator
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/212312) in GitLab 13.5 [with a flag](../../../administration/feature_flags.md) named `forti_authenticator`. Disabled by default.
-
-FLAG:
 On self-managed GitLab, by default this feature is not available. To make it available per user, an administrator can
-[enable the feature flag](../../../administration/feature_flags.md) named `forti_authenticator`. On GitLab.com and GitLab Dedicated, this
-feature is not available.
+[enable the feature flag](../../../administration/feature_flags.md) named `forti_authenticator`. 
+On GitLab.com and GitLab Dedicated, this feature is not available.
 
 You can use FortiAuthenticator as a one-time password (OTP) provider in GitLab. Users must:
 
@@ -113,7 +107,7 @@ You can use FortiAuthenticator as a one-time password (OTP) provider in GitLab.
 You need a username and access token for FortiAuthenticator. The `access_token` shown below is the FortAuthenticator
 access key. To get the token, see the REST API Solution Guide at
 [Fortinet Document Library](https://docs.fortinet.com/document/fortiauthenticator/6.2.0/rest-api-solution-guide/158294/the-fortiauthenticator-api).
-GitLab 13.5 has been tested with FortAuthenticator version 6.2.0.
+Tested with FortAuthenticator version 6.2.0.
 
 Configure FortiAuthenticator in GitLab. On your GitLab server:
 
@@ -235,12 +229,11 @@ On your GitLab server:
 DETAILS:
 **Offering:** Self-managed
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/212313) in GitLab 13.7 [with a flag](../../../administration/feature_flags.md) named `forti_token_cloud`. Disabled by default.
-
 FLAG:
 On self-managed GitLab, by default this feature is not available. To make it available per user, an administrator can
-[enable the feature flag](../../../administration/feature_flags.md) named `forti_token_cloud`. On GitLab.com and GitLab Dedicated, this
-feature is not available. This feature is not ready for production use.
+[enable the feature flag](../../../administration/feature_flags.md) named `forti_token_cloud`.
+On GitLab.com and GitLab Dedicated, this feature is not available.
+This feature is not ready for production use.
 
 You can use FortiToken Cloud as a one-time password (OTP) provider in GitLab. Users must:
 
@@ -292,16 +285,8 @@ Configure FortiToken Cloud in GitLab. On your GitLab server:
 
 ### Set up a WebAuthn device
 
-> - WebAuthn devices [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/22506) in GitLab 13.4 [with a flag](../../../administration/feature_flags.md) named `webauthn`. Disabled by default.
-> - WebAuthn devices [enabled on GitLab.com and self-managed](https://gitlab.com/gitlab-org/gitlab/-/issues/232671) in GitLab 14.6.
 > - Optional one-time password authentication for WebAuthn devices [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/378844) in GitLab 15.10 [with a flag](../../../administration/feature_flags.md) named `webauthn_without_topt`. [Enabled on GitLab.com and self-managed by default](https://gitlab.com/gitlab-org/gitlab/-/issues/232671).
 
-FLAG:
-On self-managed GitLab, by default, WebAuthn devices are available. To disable the feature, an administrator can
-[disable the feature flag](../../../administration/feature_flags.md) named `webauthn`. If you disable the WebAuthn
-feature flag after WebAuthn devices have been registered, these devices are not usable until you re-enable this feature.
-On GitLab.com, WebAuthn devices are available.
-
 FLAG:
 On self-managed GitLab, by default, optional one-time password authentication for WebAuthn devices is not available. To enable the feature, an administrator can [enable the feature flag](../../../administration/feature_flags.md) named `webauthn_without_totp`.
 On GitLab.com, this feature is available. On GitLab Dedicated, this feature is not available.
@@ -348,8 +333,6 @@ You can lose access to your account if you clear your browser data.
 
 ## Recovery codes
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/267730) in GitLab 13.7, **Copy codes** and **Print codes** buttons.
-
 Immediately after successfully enabling 2FA with a one-time password, you're prompted to download
 a set of generated recovery codes. If you ever lose access to your one-time password authenticator, you can use one of
 these recovery codes to sign in to your account.
diff --git a/doc/user/profile/index.md b/doc/user/profile/index.md
index 8fd2d5404e48c6b24eda6c9b41642af28f1cf2c4..2c5e9ee0e07d4058d7f1f726a58f18e9b273b24b 100644
--- a/doc/user/profile/index.md
+++ b/doc/user/profile/index.md
@@ -129,8 +129,6 @@ user profiles are only visible to authenticated users.
 
 ## Add details to your profile with a README
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/232157) in GitLab 14.5.
-
 You can add more information to your profile page with a README file. When you populate
 the README file with information, it's included on your profile page.
 
@@ -194,8 +192,6 @@ To show private contributions:
 
 ## Add your gender pronouns
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/332405) in GitLab 14.0.
-
 You can add your gender pronouns to your GitLab account to be displayed next to
 your name in your profile.
 
@@ -208,8 +204,6 @@ To specify your pronouns:
 
 ## Add your name pronunciation
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/25742) in GitLab 14.2.
-
 You can add your name pronunciation to your GitLab account. This is displayed in your profile, below
 your name.
 
@@ -222,8 +216,6 @@ To add your name pronunciation:
 
 ## Set your current status
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/56649) in GitLab 13.10, users can schedule the clearing of their status.
-
 You can provide a custom status message for your user profile along with an emoji that describes it.
 This may be helpful when you are out of office or otherwise not available.
 
@@ -244,11 +236,6 @@ If you select the **Busy** checkbox, remember to clear it when you become availa
 
 ## Set a busy status indicator
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/259649) in GitLab 13.6.
-> - It was [deployed behind a feature flag](../feature_flags.md), disabled by default.
-> - [Became enabled by default](https://gitlab.com/gitlab-org/gitlab/-/issues/281073) in GitLab 13.8.
-> - [Feature flag removed](https://gitlab.com/gitlab-org/gitlab/-/issues/329163) in GitLab 13.12.
-
 To indicate to others that you are busy, you can set an indicator.
 
 To set the busy status indicator, either:
@@ -271,7 +258,6 @@ You can set your local time zone to:
 
 - Display your local time on your profile, and in places where hovering over your name shows information about you.
 - Align your contribution calendar with your local time to better reflect when your contributions were made
-  ([introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/335343) in GitLab 14.5).
 
 To set your time zone:
 
@@ -458,8 +444,6 @@ that require sessions to expire periodically for security or compliance purposes
 
 ### Cookies used for sign-in
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/20340) in GitLab 13.1.
-
 When you sign in, three cookies are set:
 
 - A session cookie called `_gitlab_session`.
diff --git a/doc/user/profile/personal_access_tokens.md b/doc/user/profile/personal_access_tokens.md
index 62620a95c7361dc03872aff46f6ede21d33f904b..7969b1cf318ab251791318f84e40b7d1db5a5ecd 100644
--- a/doc/user/profile/personal_access_tokens.md
+++ b/doc/user/profile/personal_access_tokens.md
@@ -10,11 +10,6 @@ DETAILS:
 **Tier:** Free, Premium, Ultimate
 **Offering:** GitLab.com, Self-managed, GitLab Dedicated
 
-> - Notifications for expiring tokens [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/3649) in GitLab 12.6.
-> - Token lifetime limits [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/3649) in GitLab 12.6.
-> - Additional notifications for expiring tokens [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/214721) in GitLab 13.3.
-> - Prefill for token name and scopes [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/334664) in GitLab 14.1.
-
 Personal access tokens can be an alternative to [OAuth2](../../api/oauth2.md) and used to:
 
 - Authenticate with the [GitLab API](../../api/rest/index.md#personalprojectgroup-access-tokens).
@@ -129,7 +124,7 @@ To disable the enterprise users' personal access tokens:
 
 ## View the last time a token was used
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/33162) in GitLab 13.2. Token usage information is updated every 24 hours.
+> - In GitLab 16.0 and earlier, token usage information is updated every 24 hours.
 > - The frequency of token usage information updates [changed](https://gitlab.com/gitlab-org/gitlab/-/issues/410168) in GitLab 16.1 from 24 hours to 10 minutes.
 
 Token usage information is updated every 10 minutes. GitLab considers a token used when the token is used to:
@@ -157,11 +152,11 @@ A personal access token can perform actions based on the assigned scopes.
 |--------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
 | `api`              | Grants complete read/write access to the API, including all groups and projects, the container registry, the dependency proxy, and the package registry. Also grants complete read/write access to the registry and repository using Git over HTTP.                                                                                                                                                           |
 | `read_user`        | Grants read-only access to the authenticated user's profile through the `/user` API endpoint, which includes username, public email, and full name. Also grants access to read-only API endpoints under [`/users`](../../api/users.md).                                                                            |
-| `read_api`         | Grants read access to the API, including all groups and projects, the container registry, and the package registry. ([Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/28944) in GitLab 12.10.)                                                                                                   |
+| `read_api`         | Grants read access to the API, including all groups and projects, the container registry, and the package registry.                    |
 | `read_repository`  | Grants read-only access to repositories on private projects using Git-over-HTTP or the Repository Files API.                                                                                                                                                                                                       |
 | `write_repository` | Grants read-write access to repositories on private projects using Git-over-HTTP (not using the API).                                                                                                                                                                                                              |
 | `read_registry`    | Grants read-only (pull) access to [container registry](../packages/container_registry/index.md) images if a project is private and authorization is required. Available only when the container registry is enabled.                                                                                               |
-| `write_registry`   | Grants read-write (push) access to [container registry](../packages/container_registry/index.md) images if a project is private and authorization is required. Available only when the container registry is enabled. ([Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/28958) in GitLab 12.10.) |
+| `write_registry`   | Grants read-write (push) access to [container registry](../packages/container_registry/index.md) images if a project is private and authorization is required. Available only when the container registry is enabled.  |
 | `sudo`             | Grants permission to perform API actions as any user in the system, when authenticated as an administrator.                                                                                                                                                                                                        |
 | `admin_mode`       | Grants permission to perform API actions as an administrator, when Admin Mode is enabled. ([Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/107875) in GitLab 15.8.)                                                                                                                             |
 | `create_runner`    | Grants permission to create runners.                                                                                                                                                                                                                                                                               |
diff --git a/doc/user/project/settings/project_access_tokens.md b/doc/user/project/settings/project_access_tokens.md
index 04532f99ef70090ece4eedd7f57d15b322890137..bf0f6e41d4f2e76078bbe370b287574062bbb715 100644
--- a/doc/user/project/settings/project_access_tokens.md
+++ b/doc/user/project/settings/project_access_tokens.md
@@ -6,10 +6,6 @@ info: "To determine the technical writer assigned to the Stage/Group associated
 
 # Project access tokens
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/210181) in GitLab 13.0.
-> - [Became available on GitLab.com](https://gitlab.com/gitlab-org/gitlab/-/issues/235765) in GitLab 13.5 for paid groups only.
-> - [Feature flag removed](https://gitlab.com/gitlab-org/gitlab/-/issues/235765) in GitLab 13.5.
-> - [Changed](https://gitlab.com/gitlab-org/gitlab/-/issues/342327) in GitLab 14.5. Default prefix added.
 > - [Became available in trial subscriptions](https://gitlab.com/gitlab-org/gitlab/-/issues/386041) in GitLab 16.1. Default prefix added.
 
 Project access tokens are similar to passwords, except you can [limit access to resources](#scopes-for-a-project-access-token),
@@ -101,8 +97,6 @@ See the warning in [create a project access token](#create-a-project-access-toke
 
 ## Enable or disable project access token creation
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/287707) in GitLab 13.11.
-
 To enable or disable project access token creation for all projects in a top-level group:
 
 1. On the left sidebar, select **Search or go to** and find your group.
@@ -114,9 +108,6 @@ Even when creation is disabled, you can still use and revoke existing project ac
 
 ## Bot users for projects
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/210181) in GitLab 13.0.
-> - [Excluded from license seat use](https://gitlab.com/gitlab-org/gitlab/-/issues/223695) in GitLab 13.5.
-
 Bot users for projects are [GitLab-created service accounts](../../../subscriptions/self_managed/index.md#billable-users).
 Each time you create a project access token, a bot user is created and added to the project.
 This user is not a billable user, so it does not count toward the license limit.
diff --git a/doc/user/ssh.md b/doc/user/ssh.md
index 53c5b3b1e46f1d22c7c95367495f8e8ccaefaa6c..5f132ba302ba99d39c67de61904541e35a622d01 100644
--- a/doc/user/ssh.md
+++ b/doc/user/ssh.md
@@ -46,10 +46,9 @@ To view the version of SSH installed on your system, run `ssh -V`.
 To communicate with GitLab, you can use the following SSH key types:
 
 - [ED25519](#ed25519-ssh-keys)
-- [ED25519_SK](#ed25519_sk-ssh-keys) (Available in GitLab 14.8 and later.)
-- [ECDSA_SK](#ecdsa_sk-ssh-keys) (Available in GitLab 14.8 and later.)
+- [ED25519_SK](#ed25519_sk-ssh-keys)
+- [ECDSA_SK](#ecdsa_sk-ssh-keys)
 - [RSA](#rsa-ssh-keys)
-- DSA ([Deprecated](https://about.gitlab.com/releases/2018/06/22/gitlab-11-0-released/#support-for-dsa-ssh-keys) in GitLab 11.0.)
 - ECDSA (As noted in [Practical Cryptography With Go](https://leanpub.com/gocrypto/read#leanpub-auto-ecdsa), the security issues related to DSA also apply to ECDSA.)
 
 Administrators can [restrict which keys are permitted and their minimum lengths](../security/ssh_keys_restrictions.md).
@@ -64,15 +63,11 @@ operating systems.
 
 ### ED25519_SK SSH keys
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/78934) in GitLab 14.8.
-
 To use ED25519_SK SSH keys on GitLab, your local client and GitLab server
 must have [OpenSSH 8.2](https://www.openssh.com/releasenotes.html#8.2) or later installed.
 
 ### ECDSA_SK SSH keys
 
-> - [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/78934) in GitLab 14.8.
-
 To use ECDSA_SK SSH keys on GitLab, your local client and GitLab server
 must have [OpenSSH 8.2](https://www.openssh.com/releasenotes.html#8.2) or later installed.
 
@@ -344,12 +339,10 @@ To use SSH with GitLab, copy your public key to your GitLab account:
    `Home Workstation`.
 1. Optional. Select the **Usage type** of the key. It can be used either for `Authentication` or `Signing` or both. `Authentication & Signing` is the default value.
 1. Optional. Update **Expiration date** to modify the default expiration date.
-   In:
-   - GitLab 13.12 and earlier, the expiration date is informational only. It doesn't prevent
-     you from using the key. Administrators can view expiration dates and use them for
+   - Administrators can view expiration dates and use them for
      guidance when [deleting keys](../administration/credentials_inventory.md#delete-a-users-ssh-key).
-   - GitLab checks all SSH keys at 02:00 AM UTC every day. It emails an expiration notice for all SSH keys that expire on the current date. ([Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/322637) in GitLab 13.11.)
-   - GitLab checks all SSH keys at 01:00 AM UTC every day. It emails an expiration notice for all SSH keys that are scheduled to expire seven days from now. ([Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/322637) in GitLab 13.11.)
+   - GitLab checks all SSH keys at 01:00 AM UTC every day. It emails an expiration notice for all SSH keys that are scheduled to expire seven days from now.
+   - GitLab checks all SSH keys at 02:00 AM UTC every day. It emails an expiration notice for all SSH keys that expire on the current date.
 1. Select **Add key**.
 
 ## Verify that you can connect