From 42e9146feb9338a60c782e42dba6fbf96e91f008 Mon Sep 17 00:00:00 2001 From: Cole Garbo Date: Tue, 10 Sep 2024 08:30:16 -0400 Subject: [PATCH] Remove console mentions from 8.5 oidc docs --- .../setup/guides/connect-to-an-oidc-provider.md | 8 -------- 1 file changed, 8 deletions(-) diff --git a/versioned_docs/version-8.5/self-managed/setup/guides/connect-to-an-oidc-provider.md b/versioned_docs/version-8.5/self-managed/setup/guides/connect-to-an-oidc-provider.md index 0b1a3c9069..110ba2923a 100644 --- a/versioned_docs/version-8.5/self-managed/setup/guides/connect-to-an-oidc-provider.md +++ b/versioned_docs/version-8.5/self-managed/setup/guides/connect-to-an-oidc-provider.md @@ -95,9 +95,6 @@ global: clientId: clientApiAudience: publicApiAudience: - console: - clientId: - audience: ``` @@ -191,10 +188,6 @@ global: clientApiAudience: publicApiAudience: redirectUrl: - console: - clientId: - audience: - redirectUrl: connectors: clientId: existingSecret: @@ -247,6 +240,5 @@ It's also important to follow the [steps described here](https://learn.microsoft | Optimize | **Microsoft Entra ID:**
`https:///api/authentication/callback`

**Helm:**
`https://` | There is a fallback if you use the existing ENV vars to configure your authentication provider, if you use a custom `yaml`, you need to update your properties to match the new values in this guide.

When using an OIDC provider, the following features are not currently available: User permissions tab in collections, digests, `Alerts` tab in collections. | | Tasklist | **Microsoft Entra ID:**
`https:///identity-callback`

**Helm:**
`https://` | | | Web Modeler | **Microsoft Entra ID:**
`https:///login-callback`

**Helm:**
`https://` | Web Modeler requires two clients: one for the internal API, and one for the external/public API.

Required configuration variables for webapp:
`OAUTH2_CLIENT_ID=[client-id]`
`OAUTH2_JWKS_URL=[provider-jwks-url]`
`OAUTH2_TOKEN_AUDIENCE=[client-audience]`
`OAUTH2_TOKEN_ISSUER=[provider-issuer]`
`OAUTH2_TYPE=[provider-type]`

Required configuration variables for restapi:
`CAMUNDA_IDENTITY_BASEURL=[identity-base-url]`
`CAMUNDA_IDENTITY_TYPE=[provider-type]`
`CAMUNDA_MODELER_SECURITY_JWT_AUDIENCE_INTERNAL_API=[client-audience]`
`CAMUNDA_MODELER_SECURITY_JWT_AUDIENCE_PUBLIC_API=[publicapi-audience]` (for security reasons, use a different value here than for `CAMUNDA_MODELER_SECURITY_JWT_AUDIENCE_INTERNAL_API`)
`SPRING_SECURITY_OAUTH2_RESOURCESERVER_JWT_ISSUER_URI=[provider-issuer]` | -| Console | **Microsoft Entra ID:**
`https://`

**Helm:**
`https://` | | | Zeebe | no redirect URI | Instead, include `tokenScope:" /.default "`. This refers to the Helm value `global.identity.auth.zeebe.tokenScope`, which should be set to the displayed value. | | Connectors | | Connectors act as a client in the OIDC flow.

For outbound-only mode (when `CAMUNDA_CONNECTOR_POLLING_ENABLED` is `false`), only Zeebe client properties are required:
`ZEEBE_CLIENT_ID=[client-id]`
`ZEEBE_CLIENT_SECRET=[client-secret]`
`ZEEBE_AUTHORIZATION_SERVER_URL=[provider-issuer]`
`ZEEBE_TOKEN_AUDIENCE=[Zeebe audience]`
`ZEEBE_TOKEN_SCOPE=[Zeebe scope]` (optional)

For inbound mode, Operate client properties are required:
`CAMUNDA_IDENTITY_TYPE=[provider-type]`
`CAMUNDA_IDENTITY_AUDIENCE=[Operate audience]`
`CAMUNDA_IDENTITY_CLIENT_ID=[client-id]`
`CAMUNDA_IDENTITY_CLIENT_SECRET=[client-secret]`
`CAMUNDA_IDENTITY_ISSUER_BACKEND_URL=[provider-issuer]` |