Skip to content

Commit 2d53fa8

Browse files
committed
fix: correct OIDC parts in production guide
1 parent 17f2cde commit 2d53fa8

File tree

2 files changed

+62
-276
lines changed
  • docs/self-managed/deployment/helm/install/production
  • versioned_docs/version-8.8/self-managed/deployment/helm/install/production

2 files changed

+62
-276
lines changed

docs/self-managed/deployment/helm/install/production/index.md

Lines changed: 31 additions & 138 deletions
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ Before proceeding with the setup, ensure the following requirements are met:
2020
- **External Dependencies**: Provision the following external dependencies:
2121
- **Amazon Aurora PostgreSQL**: For persistent data storage required for the Web Modeler component. For step-by-step instructions, see the [Aurora PostgreSQL module setup](/self-managed/deployment/helm/cloud-providers/amazon/amazon-eks/terraform-setup.md#postgresql-module-setup) guide.
2222
- **Amazon OpenSearch**: The secondary datastore for the Orchestration Cluster, the Camunda 8 process orchestration engine. For step-by-step instructions, see the [OpenSearch](/self-managed/deployment/helm/cloud-providers/amazon/amazon-eks/eksctl.md#4-opensearch-domain) guide.
23-
- **AWS Simple Active Directory**: For simple OIDC authentication. See the [AWS Simple Active Directory](https://docs.aws.amazon.com/directoryservice/latest/admin-guide/directory_simple_ad.html) documentation for more information.
23+
- **Identity Provider (IdP)**: An OIDC-compatible identity provider for authentication. See [Authentication and authorization](/self-managed/deployment/helm/configure/authentication-and-authorization/index.md) for supported options.
2424
- **Ingress NGINX**: Ensure the [Ingress-nginx](https://github.com/kubernetes/ingress-nginx) controller is set up in the cluster.
2525
- **AWS OpenSearch Snapshot Repository** - To store the backups of the Camunda web applications. This repository must be configured with OpenSearch to take backups which are stored in Amazon S3. See the [official AWS guide](https://docs.aws.amazon.com/opensearch-service/latest/developerguide/managedomains-snapshot-registerdirectory.html) for detailed steps.
2626
- **Amazon S3** - An additional bucket to store backup files of the Orchestration Cluster brokers.
@@ -117,69 +117,20 @@ More information can be found in the [Ingress setup](/self-managed/deployment/he
117117
118118
### Identity provider integration
119119
120-
Once secure HTTPS connections are enabled and correctly configured via Ingress, the next stage to consider is configuring authentication.
120+
Once secure HTTPS connections are enabled and correctly configured via Ingress, the next step is configuring authentication with an OIDC-compatible identity provider.
121121
122-
This example uses AWS Simple Active Directory, which provides a subset implementation of a Microsoft Active Directory, and is compatible with our [Microsoft Entra ID](/self-managed/components/management-identity/configuration/connect-to-an-oidc-provider.md) guide.
122+
Camunda supports several authentication methods. Choose the guide that matches your identity provider:
123123
124-
The following is an example configuration to add to your `values.yaml` files:
124+
- **[Microsoft Entra ID](/self-managed/deployment/helm/configure/authentication-and-authorization/microsoft-entra.md)**: For organizations using Microsoft Entra ID (formerly Azure Active Directory).
125+
- **[External Keycloak](/self-managed/deployment/helm/configure/authentication-and-authorization/external-keycloak.md)**: For organizations with an existing Keycloak instance.
126+
- **[Generic OIDC provider](/self-managed/deployment/helm/configure/authentication-and-authorization/generic-oidc-provider.md)**: For other OIDC-compatible providers such as Okta, Auth0, or Amazon Cognito.
127+
128+
For a complete overview of authentication options and their trade-offs, see [Authentication and authorization](/self-managed/deployment/helm/configure/authentication-and-authorization/index.md).
125129
126130
:::note
127-
You must create a Kubernetes secret for all client secrets that exist in each app registration of your Active Directory.
131+
You must create Kubernetes secrets for all client secrets required by your identity provider configuration before installing the Helm chart.
128132
:::
129133
130-
```yaml
131-
identity:
132-
auth:
133-
issuer: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0
134-
issuerBackendUrl: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0
135-
tokenUrl: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/oauth2/v2.0/token
136-
jwksUrl: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/discovery/v2.0/keys
137-
publicIssuerUrl: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0
138-
type: MICROSOFT
139-
identity:
140-
clientId: "00000000-0000-0000-0000-000000000000" #This is the application ID
141-
secret:
142-
existingSecret: oidc-certificate-identity #secret from the certificate that was created in the Active Directory
143-
existingSecretKey: certificate-secret-data
144-
audience: "00000000-0000-0000-0000-000000000000" #same as client ID
145-
redirectUrl: https://management-and-modeling-host.com/identity
146-
initialClaimValue: "00000000-0000-0000-0000-000000000000" #object ID of your user
147-
optimize:
148-
clientId: "00000000-0000-0000-0000-000000000000"
149-
secret:
150-
existingSecret: oidc-certificate-optimize
151-
existingSecretKey: certificate-secret-data
152-
audience: "00000000-0000-0000-0000-000000000000"
153-
redirectUrl: https://orchestration-host.com/optimize
154-
orchestration:
155-
clientId: "00000000-0000-0000-0000-000000000000"
156-
secret:
157-
existingSecret: oidc-certificate-zeebe
158-
existingSecretKey: certificate-secret-data
159-
audience: "00000000-0000-0000-0000-000000000000"
160-
connectors:
161-
clientId: "00000000-0000-0000-0000-000000000000"
162-
secret:
163-
existingSecret: oidc-certificate-connectors
164-
existingSecretKey: certificate-secret-data
165-
audience: "00000000-0000-0000-0000-000000000000"
166-
clientApiAudience: "00000000-0000-0000-0000-000000000000"
167-
tokenScope: "00000000-0000-0000-0000-000000000000/.default" # same as appplication ID
168-
console:
169-
clientId: "00000000-0000-0000-0000-000000000000"
170-
wellKnown: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0/.well-known/openid-configuration
171-
audience: "00000000-0000-0000-0000-000000000000"
172-
redirectUrl: https://management-and-modeling-host.com
173-
webModeler:
174-
clientId: "00000000-0000-0000-0000-000000000000"
175-
audience: "00000000-0000-0000-0000-000000000000"
176-
clientApiAudience: "00000000-0000-0000-0000-000000000000"
177-
publicApiAudience: "00000000-0000-0000-0000-000000000000"
178-
redirectUrl: https://modeler.management-and-modeling-host.com
179-
```
180-
181-
For more information, see how to [connect to an OpenID Connect provider](/self-managed/components/management-identity/configuration/connect-to-an-oidc-provider.md).
182-
183134
### Connect external databases
184135
185136
:::note
@@ -261,7 +212,7 @@ For more information on connecting to external databases, the following guides a
261212
## Orchestration Cluster configuration
262213

263214
:::note
264-
At this point, you should be able connect to your platform through HTTPS, correctly authenticate users using AWS Simple Active Directory, and have connected to external databases such as Amazon OpenSearch and Amazon PostgreSQL.
215+
At this point, you should be able to connect to your platform through HTTPS, correctly authenticate users using your configured identity provider, and have connected to external databases such as Amazon OpenSearch and Amazon Aurora PostgreSQL.
265216
:::
266217

267218
The next steps focus on the Camunda application-specific configurations suitable for a production environment. The following sections continue to add to the `management-and-modeling-values.yaml` and `orchestration-values.yaml` at the Camunda component-level.
@@ -499,52 +450,12 @@ global:
499450
secretName: camunda-platform
500451
identity:
501452
auth:
502-
issuer: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0
503-
issuerBackendUrl: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0
504-
tokenUrl: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/oauth2/v2.0/token
505-
jwksUrl: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/discovery/v2.0/keys
506-
publicIssuerUrl: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0
507-
type: MICROSOFT
508-
identity:
509-
clientId: "00000000-0000-0000-0000-000000000000"
510-
secret:
511-
existingSecret: oidc-certificate-identity
512-
existingSecretKey: certificate-secret-data
513-
audience: "00000000-0000-0000-0000-000000000000"
514-
redirectUrl: https://management-and-modeling-host.com/identity
515-
initialClaimValue: "00000000-0000-0000-0000-000000000000"
516-
optimize:
517-
clientId: "00000000-0000-0000-0000-000000000000"
518-
secret:
519-
existingSecret: oidc-certificate-optimize
520-
existingSecretKey: certificate-secret-data
521-
audience: "00000000-0000-0000-0000-000000000000"
522-
redirectUrl: https://orchestration-host.com/optimize
523-
orchestration:
524-
clientId: "00000000-0000-0000-0000-000000000000"
525-
secret:
526-
existingSecret: oidc-certificate-zeebe
527-
existingSecretKey: certificate-secret-data
528-
audience: "00000000-0000-0000-0000-000000000000"
529-
connectors:
530-
clientId: "00000000-0000-0000-0000-000000000000"
531-
secret:
532-
existingSecret: oidc-certificate-connectors
533-
existingSecretKey: certificate-secret-data
534-
audience: "00000000-0000-0000-0000-000000000000"
535-
clientApiAudience: "00000000-0000-0000-0000-000000000000"
536-
tokenScope: "00000000-0000-0000-0000-000000000000/.default"
537-
console:
538-
clientId: "00000000-0000-0000-0000-000000000000"
539-
wellKnown: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0/.well-known/openid-configuration
540-
audience: "00000000-0000-0000-0000-000000000000"
541-
redirectUrl: https://management-and-modeling-host.com
542-
webModeler:
543-
clientId: "00000000-0000-0000-0000-000000000000"
544-
audience: "00000000-0000-0000-0000-000000000000"
545-
clientApiAudience: "00000000-0000-0000-0000-000000000000"
546-
publicApiAudience: "00000000-0000-0000-0000-000000000000"
547-
redirectUrl: https://modeler.management-and-modeling-host.com
453+
# Configure authentication based on your identity provider.
454+
# Set type to: "KEYCLOAK" (default), "MICROSOFT", or "GENERIC"
455+
# See: https://docs.camunda.io/docs/self-managed/deployment/helm/configure/authentication-and-authorization/
456+
type: "<KEYCLOAK|MICROSOFT|GENERIC>"
457+
# ... additional provider-specific configuration
458+
# Refer to the authentication guide for your chosen provider.
548459
identity:
549460
enabled: true
550461
contextPath: /identity
@@ -590,16 +501,19 @@ connectors:
590501
elasticsearch:
591502
enabled: false
592503
console:
504+
# Multi-namespace deployments require manual console.configuration to define
505+
# components across namespaces. The oAuth section must match your global.identity.auth settings.
506+
# See: https://docs.camunda.io/docs/self-managed/deployment/helm/configure/authentication-and-authorization/
593507
configuration: |
594508
camunda:
595509
console:
596510
oAuth:
597-
audience: "console-api"
598-
clientId: "console"
599-
issuer: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0
600-
jwksUri: "https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/discovery/v2.0/keys"
601-
type: "MICROSOFT"
602-
wellKnown: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0/.well-known/openid-configuration
511+
audience: "<console-audience>"
512+
clientId: "<console-client-id>"
513+
issuer: "<idp-issuer-url>"
514+
jwksUri: "<idp-jwks-url>"
515+
type: "<KEYCLOAK|MICROSOFT|GENERIC>"
516+
wellKnown: "<idp-well-known-url>"
603517
managed:
604518
method: plain
605519
releases:
@@ -690,33 +604,12 @@ global:
690604
service:
691605
url: "http://management-identity.management-and-modeling.svc.cluster.local:80/identity"
692606
auth:
693-
type: MICROSOFT
694-
issuer: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0
695-
publicIssuerUrl: "https://orchestration-host.com/auth/realms/camunda-platform"
696-
issuerBackendUrl: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0
697-
tokenUrl: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/oauth2/v2.0/token
698-
jwksUrl: https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/discovery/v2.0/keys
699-
optimize:
700-
clientId: "00000000-0000-0000-0000-000000000000"
701-
secret:
702-
existingSecret: oidc-certificate-optimize
703-
existingSecretKey: certificate-secret-data
704-
audience: "00000000-0000-0000-0000-000000000000"
705-
redirectUrl: https://orchestration-host.com/optimize
706-
orchestration:
707-
clientId: "00000000-0000-0000-0000-000000000000"
708-
secret:
709-
existingSecret: oidc-certificate-zeebe
710-
existingSecretKey: certificate-secret-data
711-
audience: "00000000-0000-0000-0000-000000000000"
712-
connectors:
713-
clientId: "00000000-0000-0000-0000-000000000000"
714-
secret:
715-
existingSecret: oidc-certificate-connectors
716-
existingSecretKey: certificate-secret-data
717-
audience: "00000000-0000-0000-0000-000000000000"
718-
clientApiAudience: "00000000-0000-0000-0000-000000000000"
719-
tokenScope: "00000000-0000-0000-0000-000000000000/.default"
607+
# Configure authentication based on your identity provider.
608+
# Set type to: "KEYCLOAK" (default), "MICROSOFT", or "GENERIC"
609+
# See: https://docs.camunda.io/docs/self-managed/deployment/helm/configure/authentication-and-authorization/
610+
type: "<KEYCLOAK|MICROSOFT|GENERIC>"
611+
# ... additional provider-specific configuration
612+
# Refer to the authentication guide for your chosen provider.
720613
orchestration:
721614
contextPath: /orchestration
722615
ingress:

0 commit comments

Comments
 (0)