Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

consistent usage of tenant id placeholder #4470

Merged
merged 4 commits into from
Oct 16, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
16 changes: 8 additions & 8 deletions docs/self-managed/setup/guides/connect-to-an-oidc-provider.md
Original file line number Diff line number Diff line change
Expand Up @@ -135,8 +135,8 @@ Ensure you register a new application for each component.
```
CAMUNDA_IDENTITY_TYPE=MICROSOFT
CAMUNDA_IDENTITY_BASE_URL=<IDENTITY_URL>
CAMUNDA_IDENTITY_ISSUER=https://login.microsoftonline.com/<Microsoft Entra tenant id>/v2.0
CAMUNDA_IDENTITY_ISSUER_BACKEND_URL=https://login.microsoftonline.com/<Microsoft Entra tenant id>/v2.0
CAMUNDA_IDENTITY_ISSUER=https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
CAMUNDA_IDENTITY_ISSUER_BACKEND_URL=https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
CAMUNDA_IDENTITY_CLIENT_ID=<Client ID from Step 2>
CAMUNDA_IDENTITY_CLIENT_SECRET=<Client secret from Step 5>
CAMUNDA_IDENTITY_AUDIENCE=<Client ID from Step 2>
Expand All @@ -152,13 +152,13 @@ Ensure you register a new application for each component.
global:
identity:
auth:
issuer: https://login.microsoftonline.com/<Tenant ID>/v2.0
issuer: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
# this is used for container to container communication
issuerBackendUrl: https://login.microsoftonline.com/<Microsoft Entra tenant id>/v2.0
tokenUrl: https://login.microsoftonline.com/<Microsoft Entra tenant id>/oauth2/v2.0/token
jwksUrl: https://login.microsoftonline.com/<Microsoft Entra tenant id>/discovery/v2.0/keys
issuerBackendUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
tokenUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/oauth2/v2.0/token
jwksUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/discovery/v2.0/keys
type: "MICROSOFT"
publicIssuerUrl: https://login.microsoftonline.com/<Tenant ID>/v2.0
publicIssuerUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
identity:
clientId: <Client ID from Step 2>
existingSecret: <Client secret from Step 5>
Expand All @@ -184,7 +184,7 @@ global:
zeebe:
clientId: <Client ID from Step 2>
audience: <Client ID from Step 2>
existingSecret: <Client secret from Step 53>
existingSecret: <Client secret from Step 5>
tokenScope: "<Client ID from Step 2>/.default"
webModeler:
clientId: <Client ID from Step 2>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -124,8 +124,8 @@ Ensure you register a new application for each component.
```
CAMUNDA_IDENTITY_TYPE=MICROSOFT
CAMUNDA_IDENTITY_BASE_URL=<IDENTITY_URL>
CAMUNDA_IDENTITY_ISSUER=https://login.microsoftonline.com/<Microsoft Entra tenant id>/v2.0
CAMUNDA_IDENTITY_ISSUER_BACKEND_URL=https://login.microsoftonline.com/<Microsoft Entra tenant id>/v2.0
CAMUNDA_IDENTITY_ISSUER=https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
CAMUNDA_IDENTITY_ISSUER_BACKEND_URL=https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
CAMUNDA_IDENTITY_CLIENT_ID=<Client ID from Step 2>
CAMUNDA_IDENTITY_CLIENT_SECRET=<Client secret from Step 5>
CAMUNDA_IDENTITY_AUDIENCE=<Client ID from Step 2>
Expand All @@ -139,13 +139,13 @@ Ensure you register a new application for each component.
global:
identity:
auth:
issuer: https://login.microsoftonline.com/<Tenant ID>/v2.0
issuer: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
# this is used for container to container communication
issuerBackendUrl: https://login.microsoftonline.com/<Microsoft Entra tenant id>/v2.0
tokenUrl: https://login.microsoftonline.com/<Microsoft Entra tenant id>/oauth2/v2.0/token
jwksUrl: https://login.microsoftonline.com/<Microsoft Entra tenant id>/discovery/v2.0/keys
issuerBackendUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
tokenUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/oauth2/v2.0/token
jwksUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/discovery/v2.0/keys
type: "MICROSOFT"
publicIssuerUrl: https://login.microsoftonline.com/<Tenant ID>/v2.0
publicIssuerUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
operate:
clientId: <Client ID from Step 2>
audience: <Client ID from Step 2>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -132,8 +132,8 @@ Ensure you register a new application for each component.
```
CAMUNDA_IDENTITY_TYPE=MICROSOFT
CAMUNDA_IDENTITY_BASE_URL=<IDENTITY_URL>
CAMUNDA_IDENTITY_ISSUER=https://login.microsoftonline.com/<Microsoft Entra tenant id>/v2.0
CAMUNDA_IDENTITY_ISSUER_BACKEND_URL=https://login.microsoftonline.com/<Microsoft Entra tenant id>/v2.0
CAMUNDA_IDENTITY_ISSUER=https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
CAMUNDA_IDENTITY_ISSUER_BACKEND_URL=https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
CAMUNDA_IDENTITY_CLIENT_ID=<Client ID from Step 2>
CAMUNDA_IDENTITY_CLIENT_SECRET=<Client secret from Step 5>
CAMUNDA_IDENTITY_AUDIENCE=<Client ID from Step 2>
Expand All @@ -149,13 +149,13 @@ Ensure you register a new application for each component.
global:
identity:
auth:
issuer: https://login.microsoftonline.com/<Tenant ID>/v2.0
issuer: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
# this is used for container to container communication
issuerBackendUrl: https://login.microsoftonline.com/<Microsoft Entra tenant id>/v2.0
tokenUrl: https://login.microsoftonline.com/<Microsoft Entra tenant id>/oauth2/v2.0/token
jwksUrl: https://login.microsoftonline.com/<Microsoft Entra tenant id>/discovery/v2.0/keys
issuerBackendUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
tokenUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/oauth2/v2.0/token
jwksUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/discovery/v2.0/keys
type: "MICROSOFT"
publicIssuerUrl: https://login.microsoftonline.com/<Tenant ID>/v2.0
publicIssuerUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
identity:
clientId: <Client ID from Step 2>
existingSecret: <Client secret from Step 3>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -135,8 +135,8 @@ Ensure you register a new application for each component.
```
CAMUNDA_IDENTITY_TYPE=MICROSOFT
CAMUNDA_IDENTITY_BASE_URL=<IDENTITY_URL>
CAMUNDA_IDENTITY_ISSUER=https://login.microsoftonline.com/<Microsoft Entra tenant id>/v2.0
CAMUNDA_IDENTITY_ISSUER_BACKEND_URL=https://login.microsoftonline.com/<Microsoft Entra tenant id>/v2.0
CAMUNDA_IDENTITY_ISSUER=https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
CAMUNDA_IDENTITY_ISSUER_BACKEND_URL=https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
CAMUNDA_IDENTITY_CLIENT_ID=<Client ID from Step 2>
CAMUNDA_IDENTITY_CLIENT_SECRET=<Client secret from Step 5>
CAMUNDA_IDENTITY_AUDIENCE=<Client ID from Step 2>
Expand All @@ -152,13 +152,13 @@ Ensure you register a new application for each component.
global:
identity:
auth:
issuer: https://login.microsoftonline.com/<Tenant ID>/v2.0
issuer: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
# this is used for container to container communication
issuerBackendUrl: https://login.microsoftonline.com/<Microsoft Entra tenant id>/v2.0
tokenUrl: https://login.microsoftonline.com/<Microsoft Entra tenant id>/oauth2/v2.0/token
jwksUrl: https://login.microsoftonline.com/<Microsoft Entra tenant id>/discovery/v2.0/keys
issuerBackendUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
tokenUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/oauth2/v2.0/token
jwksUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/discovery/v2.0/keys
type: "MICROSOFT"
publicIssuerUrl: https://login.microsoftonline.com/<Tenant ID>/v2.0
publicIssuerUrl: https://login.microsoftonline.com/<Microsoft Entra tenant ID>/v2.0
identity:
clientId: <Client ID from Step 2>
existingSecret: <Client secret from Step 5>
Expand All @@ -184,7 +184,7 @@ global:
zeebe:
clientId: <Client ID from Step 2>
audience: <Client ID from Step 2>
existingSecret: <Client secret from Step 53>
existingSecret: <Client secret from Step 5>
tokenScope: "<Client ID from Step 2>/.default"
webModeler:
clientId: <Client ID from Step 2>
Expand Down
Loading