Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Correct Redirect URIs, initial claims usage in OIDC docs #4161

Merged
merged 8 commits into from
Sep 3, 2024

Conversation

conceptualshark
Copy link
Contributor

@conceptualshark conceptualshark commented Aug 15, 2024

Description

Resolves #4066, #4070

  • add the difference between redirect URIs required for microsoft entra vs helm
  • add appropriate spring profile var to the environment variables
  • warn that initial claims cannot be updated using this configuration, and must instead be changed manually
  • minor cleanup

When should this change go live?

  • This is a bug fix, security concern, or something that needs urgent release support.
  • This is already available but undocumented and should be released within a week.
  • This on a specific schedule and the assignee will coordinate a release with the DevEx team. (apply hold label or convert to draft PR)
  • This is part of a scheduled alpha or minor. (apply alpha or minor label)
  • There is no urgency with this change and can be released at any time.

PR Checklist

  • My changes are for an already released minor and are in /versioned_docs directory.
  • My changes are for the next minor and are in /docs directory (aka /next/).

@conceptualshark conceptualshark self-assigned this Aug 15, 2024
@conceptualshark conceptualshark added component:docs Documentation improvements, including new or updated content hold This issue is parked, do not merge. component:self-managed Docs and issues related to Camunda Platform 8 Self-Managed labels Aug 15, 2024
@conceptualshark conceptualshark marked this pull request as ready for review August 21, 2024 13:53
@conceptualshark conceptualshark requested review from Ben-Sheppard and a team August 21, 2024 13:54
@conceptualshark
Copy link
Contributor Author

Leaving this on hold until #4150 is merged, but the content should be good to review now.

@conceptualshark conceptualshark removed the hold This issue is parked, do not merge. label Aug 22, 2024
@mesellings
Copy link
Contributor

@conceptualshark I can review this for you 👍

@mesellings mesellings requested review from mesellings and removed request for a team August 22, 2024 13:15
@mesellings mesellings added the deploy Stand up a temporary docs site with this PR label Aug 22, 2024
@github-actions github-actions bot temporarily deployed to camunda-docs August 22, 2024 13:35 Destroyed
@@ -108,6 +103,10 @@ global:
</TabItem>
</Tabs>

:::warning
Once set, your initial claim name and value cannot be updated using environment or Helm values, and must be changed directly in the database.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Non-blocking suggestion (nbs):

Once set, you cannot update your initial claim name and value using environment or Helm values. You must change these values directly in the database.

| Connectors | | Connectors act as a client in the OIDC flow. <br/><br/> For outbound-only mode (when `CAMUNDA_CONNECTOR_POLLING_ENABLED` is `false`), only Zeebe client properties are required: <br/> `ZEEBE_CLIENT_ID=[client-id]`<br/>`ZEEBE_CLIENT_SECRET=[client-secret]`<br/>`ZEEBE_AUTHORIZATION_SERVER_URL=[provider-issuer]`<br/>`ZEEBE_TOKEN_AUDIENCE=[Zeebe audience]`<br/>`ZEEBE_TOKEN_SCOPE=[Zeebe scope]` (optional)<br/><br/> For inbound mode, Operate client properties are required:<br/>`CAMUNDA_IDENTITY_TYPE=[provider-type]`<br/>`CAMUNDA_IDENTITY_AUDIENCE=[Operate audience]`<br/>`CAMUNDA_IDENTITY_CLIENT_ID=[client-id]`<br/>`CAMUNDA_IDENTITY_CLIENT_SECRET=[client-secret]`<br/>`CAMUNDA_IDENTITY_ISSUER_BACKEND_URL=[provider-issuer]` |
| Component | Redirect URI | Notes |
| ----------- | -------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
| Identity | **Microsoft Entra ID:** `https://<IDENTITY_URL>/auth/login-callback` <br/><br/> **Helm:** `https://<IDENTITY_URL>` | |
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Nbs: On the web page, these values sometimes break onto the next line if longer, but sometimes don't - you could standardise this for all of them by adding a
after before each value, so they are always on the next line?
e.g. Microsoft Entra ID:
https://<OPERATE_URL>/identity-callback

| Console | https://<CONSOLE_URL> | |
| Zeebe | no redirect URI | Instead, include `tokenScope:"<Azure-AppRegistration-ClientID> /.default "`. This refers to the Helm value `global.identity.auth.zeebe.tokenScope`, which should be set to the displayed value. |
| Connectors | | Connectors act as a client in the OIDC flow. <br/><br/> For outbound-only mode (when `CAMUNDA_CONNECTOR_POLLING_ENABLED` is `false`), only Zeebe client properties are required: <br/> `ZEEBE_CLIENT_ID=[client-id]`<br/>`ZEEBE_CLIENT_SECRET=[client-secret]`<br/>`ZEEBE_AUTHORIZATION_SERVER_URL=[provider-issuer]`<br/>`ZEEBE_TOKEN_AUDIENCE=[Zeebe audience]`<br/>`ZEEBE_TOKEN_SCOPE=[Zeebe scope]` (optional)<br/><br/> For inbound mode, Operate client properties are required:<br/>`CAMUNDA_IDENTITY_TYPE=[provider-type]`<br/>`CAMUNDA_IDENTITY_AUDIENCE=[Operate audience]`<br/>`CAMUNDA_IDENTITY_CLIENT_ID=[client-id]`<br/>`CAMUNDA_IDENTITY_CLIENT_SECRET=[client-secret]`<br/>`CAMUNDA_IDENTITY_ISSUER_BACKEND_URL=[provider-issuer]` |
| Component | Redirect URI | Notes |
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

For this whole table, I am getting it cut off - this might be due to table within a tab + long code value names behaviour?
image

mesellings
mesellings previously approved these changes Aug 22, 2024
Copy link
Contributor

@mesellings mesellings left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Lgtm - just a few suggestions, I'm not sure if the table cut-off is a blocker as it is like this in prod, so I've approved anyway

@github-actions github-actions bot temporarily deployed to camunda-docs August 28, 2024 18:19 Destroyed
@conceptualshark conceptualshark merged commit 44d8bfb into main Sep 3, 2024
9 checks passed
@conceptualshark conceptualshark deleted the cg-oidc-uris branch September 3, 2024 19:48
Copy link
Contributor

github-actions bot commented Sep 3, 2024

🧹 Preview environment for this PR has been torn down.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
component:docs Documentation improvements, including new or updated content component:self-managed Docs and issues related to Camunda Platform 8 Self-Managed deploy Stand up a temporary docs site with this PR
Projects
Status: ✅ Done
Development

Successfully merging this pull request may close these issues.

Microsoft Entra example helm config is not clear regarding redirect URLs
3 participants