Skip to content

Commit ab2b9c0

Browse files
lgrateaummoulysiasinPYLochouFrederic Mercier
authored
Vnext release (#185)
* Synchronize Master to vnext-release (#163) * Update README.md * Update README_FINE_GRAIN_PERMISSION.md * Update README_FINE_GRAIN_PERMISSION.md * https://jsw.ibm.com/browse/DBACLD-97311 * Update README.md * SiaSin review * SiaSin review * Update README.md --------- Co-authored-by: Mathias Mouly <mathias.mouly@fr.ibm.com> * Azuread privatekeyjwt (#161) * Update README.md * Update README_FINE_GRAIN_PERMISSION.md * Update README_FINE_GRAIN_PERMISSION.md * https://jsw.ibm.com/browse/DBACLD-97311 * Update README.md * SiaSin review * SiaSin review * Update README.md * https://jsw.ibm.com/browse/DBACLD-110090 * Update README.md * first private_key_jwt doc * Update README_WITH_PRIVATE_KEY_JWT.md * Rule Designer Update * new images * Azure AD rename in Microsoft Entra ID * Update README.md * Update README.md * Update README.md * Update README_WITH_PRIVATE_KEY_JWT.md * Update README_WITH_CLIENT_SECRET.md * Update README_WITH_PRIVATE_KEY_JWT.md * Update README_WITH_CLIENT_SECRET.md * First Review (#159) * First Review * Finalize change in the menu * Update README.md * Update README_WITH_PRIVATE_KEY_JWT.md * Update README_WITH_PRIVATE_KEY_JWT.md * Update README_WITH_PRIVATE_KEY_JWT.md * Update README_WITH_PRIVATE_KEY_JWT.md * new script --------- Co-authored-by: Mathias Mouly <mathias.mouly@fr.ibm.com> * update release version and some typos in command * Update README.md * Update eks-rds-values.yaml * Update eks-values.yaml * Update eks-nginx-values.yaml * Update eks-rds-nginx-values.yaml * Remove cluster-info dump and move paragraph about DB secret creation * no message * no message * no message * no message * no message * Update action/checkout * Fix images path * Fix images path * Fix images path * Fix images path * Finish GCloud Review * Force License Service instance creation into ibm-common-services * no message * no message * no message * no message * no message * no message * Update licensing-instance.yaml * Update README.md * Update README.md * Update README-NGINX.md * Update README-NGINX.md * Update README-NGINX.md * Update README.md * Update README-NGINX.md * no message * no message * no message * no message * no message * no message * no message * no message * no message * no message * Review Azure SQL Mi * to have connection with sub and email not required * update the templates and script in the zip * DBACLD-112506: Replace PPA to ibm-pak image mirroring (#167) * Replace PPA to ibm-pak image mirroring * minor improve info * improve doc * minor adjustment * Typo * New release * New delivery * Vaultcontrib (#169) * Add contrib for Vault support. It's a temporary doc * Update README.md * Update README.md * Update README.md * Update README.md * Update README.md * Update README.md * Update README.md * Update README.md * Explain pullsecret part * Update README.md * last testing * New release * Update README.md * Update README.md * Update README.md - Fix img link * Update vault.sh * Update README.md * Update README.md * Update README.md * Update README.md * Update openIdParameters.properties * Update openIdWebSecurity.xml * Update webSecurity.xml * Update OdmOidcProvidersAzureAD.json * draft * user pool creation * indentation * users and groups * Update README.md * Client Credentials * Custom Claim * Lambda * Update README.md * ODM Instance configuration * generation script * update * Update README.md * Update README.md * Update webSecurity.xml * Update README.md * missing payload * Update README.md * mpmetrics * Update README.md * Update README.md * Update README.md * Update README.md * runtime servlet request * Grafana * Update README.md * change runtime screenshot * Updated Copyright's year (DBACLD-125376) * Put back the original file as "changing it is not allowed" * Update README.md * first review * Update README.md * remove false positives in broken links check * remove remaining false positives in the broken links check * Cognito Entry * Update README.md * Update README.md * Update README.md * Update README.md * no message * Clarify schema * Rename directory for the real implementation. DBACLD-129268 [ODM K8S] Document vault CSI Driver support * DBACLD-129268 [ODM K8S] Document vault CSI Driver support * Removed initContainer stuff + image.arch * Fix version * Fix link * Fix link, removed initContainer stuff * Fix link * no message * Updated prerequites * no message * Removed stuff about local Vault on K8s * Added driver and provider installation steps * More info about non-dev instance * Remove stuff related to policies and secret creation as we explain that in the main README * no message * no message * Separate serviceaccount file is useless there * Removed need for kustomize * Removed useless data (in our sample app) * Removed steps * Removed OIDC-related contents * Added list of secrets accessible by SPC * Refer also to vault-initcontainer's contrib * Fix display * Fix display (again) * Wording * Fixed volume description * Added Secret vs SecretProviderClass comparison * Fixed db credentials secret name * Highlight HashiCorp Vault's usage and syntax * otel doc * Update README.md * jaegger ui observation * Update README.md * Update README.md * Update README.md * change arch image * Fixes * Reorder and clarify Vault's paths * no message * Added TLS certificate * Enable our own TLS certificate * Circumvent false positive with github-action-markdown-link-check * Fixed auth and secret paths * Fixed secrets path * Fixed another path * Completed secrets list * Update README.md * Update README.md * Update README.md * Update README.md * Update README.md * Delete contrib/monitor/opentelemetry/.DS_Store * Update README-External_Vault.md * Review instructions for offline install with Amazon ECR (#177) * DBACLD-127698 review offline installation procedure * better indentation * minor reformulation * add and update links to pages in the documentation set * Update README-ECR.md * Update README-ECR.md * update URL to https://ibmdocs-test.dcs.ibm.com/ * update readme (add warning) --------- Co-authored-by: Frederic Mercier <f.mercier@fr.ibm.com> * Updates README and images wrt keycloak 24.0.3. Patched keycloak-odm-script.zip * Renamed myodmcompany to mynicecompany * Added authSecretRef with basic registry * Review Keycloak scim step wrt kc-20-b1 * revert back to original result * DBACLD-130175 [ODM K8S] Validate Instructions for using GCl (#178) * DBACLD-130175 [ODM K8S] Validate Instructions for using GCloud with ODM on container * DBACLD-130175 [ODM K8S] Change cert name * DBACLD-130175 [ODM K8S] GCP Review Change for NGINX part. * Fix bad link * Update README.md * Update README.md * DBACLD-130173 Validate Instructions for using AKS with ODM on container (#179) * DBACLD-130173 Validate Instructions for using AKS with ODM on container * DBACLD-130173 Validate Instructions for using AKS with ODM on container - part 2 Azure SQL * explain how to find the <identifier> part in the Azure SQL fully qualified server name * Revert "explain how to find the <identifier> part in the Azure SQL fully qualified server name" This reverts commit 13186ea. --------- Co-authored-by: Frederic Mercier <f.mercier@fr.ibm.com> * Removed useless password * Updated for 24.0.0 * Updated with both drivers * no message * Updated with both drivers * Lint * Update README.md * Update README.md * Update README.md * Update README.md * Update README.md * Update README.md * Change section and split it by goals. (#181) * Update README.md * Update README.md * Update README.md * Update README.md * Update README.md * Update README.md * Update README.md * fix link * Update README.md * use tokenOrderToFetchCallerClaims * updated KC links to internal 9.0.0. Will need to re-update to public url upon 9.0.0 GA * added toc links * DBACLD-130176 - [ODM K8S] Validate Instructions for using Azure Entra ID with ODM containers (Helm) + replace image version 9.0.0 by 9.0.0.0 + remove image.arch=amd64 + update links to the documentation to https://ibmdocs-test.dcs.ibm.com/docs/en/odm/9.0.0 * fix broken link * avoid broken link report * update * update doc links * Moved parts to make the commands more coherent * Specify supported OCP version * Remove DB credentials modification or Sample DB cannot be loaded anymore * Fixed ToC * Official GitHub Markdown marks * Removed namespace here since we didn't specify it anywhere else * lint * no message * first draft * update licensing * Change doc url * Update version * Prepare next release * ROKS Schema * fix home url * update * update * update * reencrypt route * schema * Update README.md * Update README.md * Update README.md * Update roks-sticky-values.yaml * Update README.md * Update README.md * Update README.md * Laurent's Reviewing * Update README.md * lint * Update README.md * Update README.md * Update README.md * Add verified flag. * Miss production charts --------- Co-authored-by: Mathias Mouly <mathias.mouly@fr.ibm.com> Co-authored-by: SiaSinTay <siasin.tay@fr.ibm.com> Co-authored-by: Pierre-Yves Lochou <pylochou@fr.ibm.com> Co-authored-by: Pierre-Yves Lochou <31895642+PYLochou@users.noreply.github.com> Co-authored-by: Frederic Mercier <f.mercier@fr.ibm.com> Co-authored-by: Frederic Mercier <frederic.mercier@gmx.net>
1 parent 4971bef commit ab2b9c0

File tree

103 files changed

+3961
-471
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

103 files changed

+3961
-471
lines changed

.travis.yml

Lines changed: 0 additions & 16 deletions
This file was deleted.

CONTRIBUTING.md

Lines changed: 2 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -46,12 +46,10 @@ In order for us to accept pull requests, you must declare that you wrote the cod
4646
1. Read this (from [developercertificate.org](http://developercertificate.org/)):
4747

4848
```
49-
Developer Certificate of Origin
49+
Developer Certificate of Origin
5050
Version 1.1
5151
52-
Copyright (C) 2004, 2023 The Linux Foundation and its contributors.
53-
660 York Street, Suite 102,
54-
San Francisco, CA 94110 USA
52+
Copyright (C) 2004, 2006 The Linux Foundation and its contributors.
5553
5654
Everyone is permitted to copy and distribute verbatim copies of this
5755
license document, but changing it is not allowed.

README.md

Lines changed: 28 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ IBM Operational Decision Manager on Certified Kubernetes
99

1010
## Deploying IBM Operational Decision Manager on a Certified Kubernetes Cluster
1111

12-
This repository centralizes materials to deploy [IBM® Operational Decision Manager](https://www.ibm.com/docs/en/odm/8.12.0) ODM on Certified Kubernetes. It is deployed in a clustered topology that uses WebSphere® Application Server Liberty on a Kubernetes cluster.
12+
This repository centralizes materials to deploy [IBM® Operational Decision Manager](https://www.ibm.com/docs/en/odm/9.0.0) ODM on Certified Kubernetes. It is deployed in a clustered topology that uses WebSphere® Application Server Liberty on a Kubernetes cluster.
1313

1414
ODM is a decisioning platform to automate your business policies. Business rules are used at the heart of the platform to implement decision logic on a business vocabulary and run it as web decision services.
1515

@@ -23,20 +23,45 @@ The ODM Docker material is used here, which is available in the [odm-ondocker](h
2323
- [Amazon EKS](platform/eks/README.md)
2424
- [Azure AKS](platform/azure/README.md)
2525
- [Google Cloud GKE](platform/gcloud/README.md)
26+
- [Redhat OpenShift Kubernetes Service on IBM Cloud (ROKS)](platform/roks/README.md)
2627
- [Minikube](platform/minikube/README.md) - Minikube can be used to evaluate ODM locally.
2728

28-
### Contributions to customize the deployment
29+
### Integrating with Third-Party Providers
30+
31+
#### Integration with OpenID Providers
32+
33+
To integrate with OpenID providers for authentication and authorization, follow these steps:
2934
- [Configure ODM with an OpenID Okta service](authentication/Okta/README.md)
3035
- [Configure ODM with an Azure Active Directory service](authentication/AzureAD/README.md)
3136
- [Configure ODM with a Keycloak service](authentication/Keycloak/README.md)
37+
- [Configure ODM with a Cognito User Pool](authentication/Cognito/README.md)
38+
39+
#### Managing Secrets within a Vault
40+
41+
Ensure secure management of secrets within your deployment using one of the following methods:
42+
43+
44+
- [Manage secrets with Secret Store CSI Driver](./contrib/secrets-store/README.md): Use the Secrets Store CSI Driver (e.g., HashiCorp Vault) to securely manage sensitive information such as client secrets and keys. This option is designed to minimize configuration efforts and reduce the workload on your part.
45+
- [Manage secrets with Vault via InitContainer](./contrib/vault-initcontainer/README.md): Use an InitContainer to securely retrieve secrets from a Vault (e.g., HashiCorp Vault) and inject them into your application containers. This option requires more hands-on work but it offers greater flexibility to tailor the secret management to your specific requirements.
46+
47+
We encourage you to explore both configurations to identify which setup aligns better with your operational needs and simplicity preferences.
48+
49+
#### Integration with Analytics Tools
50+
To enable analytics and monitoring capabilities within your deployment, consider integrating with analytics tools using Decisions' monitoring features:
51+
- [MPMetrics Integration](./contrib/monitor/mpmetrics/README.md) : Use MPMetrics for comprehensive monitoring and performance tracking.
52+
- [OpenTelemetry Integration](./contrib/monitor/opentelemetry/README.md) : Leverage OpenTelemetry for observability and tracing functionalities. This article with guide you to configure your deployment to work seamlessly with OpenTelemetry.
53+
54+
55+
#### Contribution to customize the deployment
56+
3257
- [Scope the Decision Server Console to a dedicated node with `kustomize`](contrib/kustomize/ds-console-dedicated-node/README.md)
3358

3459
## Issues and contributions
3560

3661
For issues relating specifically to the Dockerfiles and scripts, please use the [GitHub issue tracker](https://github.com/ODMDev/odm-docker-kubernetes/issues). For more general issue relating to IBM Operational Decision Manager you can [get help](https://community.ibm.com/community/user/automation/communities/community-home?communitykey=c0005a22-520b-4181-bfad-feffd8bdc022) through the ODMDev community or, if you have production licenses for Operational Decision Manager, via the usual support channels. We welcome contributions following [our guidelines](https://github.com/ODMDev/odm-docker-kubernetes/blob/master/CONTRIBUTING.md).
3762

3863
# Notice
39-
© Copyright IBM Corporation 2023.
64+
© Copyright IBM Corporation 2024.
4065

4166
## License
4267
```text

authentication/AzureAD/README.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -125,7 +125,7 @@ After activating your account by email, you should have access to your Microsoft
125125

126126
* Click the **myodmuser** user previously created
127127
* Edit properties
128-
* Fill the email field with *myodmuser*@YOURDOMAIN
128+
* Fill the email field with *myodmuser*@YOURDOMAIN (in the 'Contact Information' tab)
129129

130130
* Try to log in to the [Azure portal](https://portal.azure.com/) with the user principal name.
131131
This may require to enable 2FA and/or change the password for the first time.
@@ -134,7 +134,7 @@ After activating your account by email, you should have access to your Microsoft
134134

135135
## Choose the way to set up your application
136136

137-
Client credentials are used in the context of authentication in systems that utilize OAuth 2.0, a common protocol for secure authorization. These credentials are typically used by a client application (like a web or mobile app) to prove its identity to an authorization server in order to obtain access tokens for making API requests. There are two ways to use client credentials in Microfoft Entra ID: with a private key (often referred to as client certificates) and with a secret (usually referred to as a client secret).
137+
Client credentials are used in the context of authentication in systems that utilize OAuth 2.0, a common protocol for secure authorization. These credentials are typically used by a client application (like a web or mobile app) to prove its identity to an authorization server in order to obtain access tokens for making API requests. There are two ways to use client credentials in Microsoft Entra ID: with a private key (often referred to as client certificates) and with a secret (usually referred to as a client secret).
138138

139139
[Client Credentials with a Secret](README_WITH_CLIENT_SECRET.md) (Client Secret):
140140

authentication/AzureAD/README_WITH_CLIENT_SECRET.md

Lines changed: 27 additions & 27 deletions
Original file line numberDiff line numberDiff line change
@@ -87,12 +87,13 @@
8787

8888
In **Azure Active Directory** / **Enterprise applications**, select **ODM Application**, and in **Manage / Single sign-on**:
8989

90-
* Click on Edit of the "Attributes & Claims" section
90+
* Click Edit in the "Attributes & Claims" section
9191
* Click + Add new claim
9292
* Name: identity
9393
* Fill 2 Claim conditions in the exact following order:
94-
1. User Type: Any / Scope Groups: 0 / Source: Attribute / Value: <CLIENT_ID>
95-
2. User Type: Members / Scope Groups: 0 / Source: Attribute / Value: user.mail
94+
1. User Type: Any / Scoped Groups: 0 / Source: Attribute / Value: <CLIENT_ID>
95+
2. User Type: Members / Scoped Groups: 0 / Source: Attribute / Value: user.mail
96+
* Click Save
9697

9798
6. API Permissions.
9899

@@ -116,7 +117,7 @@
116117

117118
Download the [azuread-odm-script.zip](azuread-odm-script.zip) file to your machine and unzip it in your working directory. This .zip file contains scripts and templates to verify and set up ODM.
118119

119-
8.1 Verify the Client Credential Token
120+
8.1 Verify the token issued using the 'Client Credentials' flow
120121

121122
You can request an access token using the Client-Credentials flow to verify the token format.
122123
This token is used for the deployment between Decision Center and the Decision Server console:
@@ -153,13 +154,14 @@
153154
}
154155
```
155156

156-
- *ver*: should be 2.0. otherwise you should verify the previous step **Manifest change**
157157
- *aud*: should be your CLIENT_ID
158+
- *identity*: should be your CLIENT_ID
158159
- *iss*: should end with 2.0. otherwise you should verify the previous step **Manifest change**
160+
- *ver*: should be 2.0. otherwise you should verify the previous step **Manifest change**
159161

160-
8.2 Verify the Client Password Token.
162+
8.2 Verify the token issued using the 'Password Credentials' flow
161163

162-
To check that it has been correctly taken into account, you can request an ID token using the Client password flow.
164+
To check that it has been correctly taken into account, you can request an ID token using the Password Credentials flow.
163165

164166
This token is used for the invocation of the ODM components like Decision Center, Decision Servcer console, and the invocation of the Decision Server Runtime REST API.
165167

@@ -178,25 +180,25 @@
178180
```json
179181
{
180182
"aud": "<CLIENT_ID>",
181-
...
182183
"iss": "https://login.microsoftonline.com/<TENANT_ID>/v2.0",
183184
...
184185
"email": "<USERNAME>",
185-
"identity": "<USERNAME>",
186186
"groups": [
187187
"<GROUP>"
188188
],
189189
...
190-
"ver": "2.0"
190+
"ver": "2.0",
191+
"identity": "<USERNAME>"
191192
}
192193
```
193194

194195
Verify:
195196
- *aud*: should be your CLIENT_ID
197+
- *iss*: should end with 2.0. Otherwise you should verify the previous step **Manifest change**
196198
- *email*: should be present. Otherwise you should verify the creation of your user and fill the Email field.
197199
- *groups*: should contain your GROUP_ID
198-
- *iss*: should end with 2.0. Otherwise you should verify the previous step **Manifest change**
199200
- *ver*: should be 2.0. Otherwise you should verify the previous step **Manifest change**
201+
- *identity*: should be the user's email/username
200202
201203
> If this command failed, try to log in to the [Azure portal](https://portal.azure.com/). You may have to enable 2FA and/or change the password for the first time.
202204
@@ -264,7 +266,7 @@
264266
Where:
265267
- *TENANT_ID* and *CLIENT_ID* have been obtained from [previous step](#retrieve-tenant-and-client-information)
266268
- *CLIENT_SECRET* is listed in your ODM Application, section **General** / **Client Credentials**
267-
- *GROUP_ID* is the ODM Admin group created in a [previous step](#manage-group-and-user) (*odm-admin*)
269+
- *GROUP_ID* is the identifier of the ODM Admin group created in a [previous step](#manage-group-and-user) (ID of the group named *odm-admin*)
268270
- *SSO_DOMAIN* is the domain name of your SSO. If your AzureAD is connected to another SSO, you should add the SSO domain name in this parameter. If your user has been declared as explained in step **Create at least one user that belongs to this new group**, you can omit this parameter.
269271
270272
The following four files are generated into the `output` directory:
@@ -273,10 +275,10 @@
273275
* All ODM roles are given to the GROUP_ID group
274276
* rtsAdministrators/resAdministrators/resExecutors ODM roles are given to the CLIENT_ID (which is seen as a user) to manage the client-credentials flow
275277
- openIdWebSecurity.xml contains two openIdConnectClient Liberty configurations:
276-
* For web access to the Decision Center an Decision Server consoles using userIdentifier="email" with the Authorization Code flow
277-
* For the rest-api call using userIdentifier="aud" with the client-credentials flow
278+
* For web access to the Decision Center and Decision Server consoles using userIdentifier="email" with the Authorization Code flow
279+
* For the rest-api calls using userIdentifier="aud" with the client-credentials flow
278280
- openIdParameters.properties configures several features like allowed domains, logout, and some internal ODM OpenId features
279-
- OdmOidcProviders.json configures the client-credentials OpenId provider used by the Decision Center server configuration to connect Decision Center to the Decision Server console and Decision Center to the Decision Runner
281+
- OdmOidcProviders.json configures the client-credentials OpenId provider used by the Decision Center server configuration to connect Decision Center to the Decision Server console and Decision Center to Decision Runner
280282
281283
3. Create the Microsoft Entra ID authentication secret.
282284
@@ -302,7 +304,7 @@
302304
```shell
303305
helm search repo ibm-odm-prod
304306
NAME CHART VERSION APP VERSION DESCRIPTION
305-
ibm-helm/ibm-odm-prod 23.1.0 8.12.0.0 IBM Operational Decision Manager
307+
ibm-helm/ibm-odm-prod 24.0.0 9.0.0.0 IBM Operational Decision Manager
306308
```
307309
308310
### Run the `helm install` command
@@ -311,7 +313,7 @@ You can now install the product. We will use the PostgreSQL internal database an
311313
312314
#### a. Installation on OpenShift using Routes
313315
314-
See the [Preparing to install](https://www.ibm.com/docs/en/odm/8.12.0?topic=production-preparing-install-operational-decision-manager) documentation for additional information.
316+
See the [Preparing to install](https://www.ibm.com/docs/en/odm/9.0.0?topic=production-preparing-install-operational-decision-manager) documentation for additional information.
315317
316318
```shell
317319
helm install my-odm-release ibm-helm/ibm-odm-prod \
@@ -354,7 +356,7 @@ You can now install the product. We will use the PostgreSQL internal database an
354356
355357
1. Get the ODM endpoints.
356358
357-
Refer to the [documentation](https://www.ibm.com/docs/en/odm/8.12.0?topic=tasks-configuring-external-access) to retrieve the endpoints.
359+
Refer to the [documentation](https://www.ibm.com/docs/en/odm/9.0.0?topic=tasks-configuring-external-access) to retrieve the endpoints.
358360
For example, on OpenShift you can get the route names and hosts with:
359361
360362
```shell
@@ -403,14 +405,14 @@ You can now install the product. We will use the PostgreSQL internal database an
403405
404406
From the Azure console, in **Azure Active Directory** / **App Registrations** / **ODM Application**:
405407
406-
- Click`Add Redirect URIs link`
408+
- Click the `Add a Redirect URI` link
407409
- Click `Add Platform`
408410
- Select `Web`
409411
- `Redirect URIs` Add the Decision Center redirect URI that you got earlier (`https://<DC_HOST>/decisioncenter/openid/redirect/odm` -- don't forget to replace <DC_HOST> with your actual host name!)
410-
- Check Access Token and ID Token
411-
- Click Configure
412-
- Click Add URI Link
413-
- Repeat the previous steps for all other redirect URIs.
412+
- Check the `Access Token` and `ID Token` check boxes
413+
- Click `Configure`
414+
- Click the `Add URI` Link and enter another redirect URI
415+
- Repeat the previous step until all redirect URIs have been entered.
414416

415417
- Click **Save** at the bottom of the page.
416418
![Add URI](images/AddURI.png)
@@ -419,8 +421,6 @@ You can now install the product. We will use the PostgreSQL internal database an
419421

420422
Well done! You can now connect to ODM using the endpoints you got [earlier](#register-the-odm-redirect-url) and log in as an ODM admin with the account you created in [the first step](#manage-group-and-user).
421423

422-
>Note: Logout in ODM components using Microsoft Entra ID authentication raises an error for the time being. This is a known issue. We recommend to use a private window in your browser to log in, so that logout is done just by closing this window.
423-
424424
### Set up Rule Designer
425425

426426
To be able to securely connect your Rule Designer to the Decision Server and Decision Center services that are running in Certified Kubernetes, you need to establish a TLS connection through a security certificate in addition to the OpenID configuration.
@@ -449,7 +449,7 @@ To be able to securely connect your Rule Designer to the Decision Server and Dec
449449

450450
4. Restart Rule Designer.
451451

452-
For more information, refer to the [documentation](https://www.ibm.com/docs/en/odm/8.12.0?topic=designer-importing-security-certificate-in-rule).
452+
For more information, refer to the [documentation](https://www.ibm.com/docs/en/odm/9.0.0?topic=designer-importing-security-certificate-in-rule).
453453

454454
### Getting Started with IBM Operational Decision Manager for Containers
455455

@@ -469,7 +469,7 @@ Deploy the **Loan Validation Service** production_deployment ruleapps using the
469469

470470
You can retrieve the payload.json from the ODM Decision Server Console or use [the provided payload](payload.json).
471471

472-
As explained in the ODM on Certified Kubernetes documentation [Configuring user access with OpenID](https://www.ibm.com/docs/en/odm/8.12.0?topic=access-configuring-user-openid), we advise to use basic authentication for the ODM runtime call for performance reasons and to avoid the issue of token expiration and revocation.
472+
As explained in the ODM on Certified Kubernetes documentation [Configuring user access with OpenID](https://www.ibm.com/docs/en/odm/9.0.0?topic=access-configuring-user-openid), we advise to use basic authentication for the ODM runtime call for performance reasons and to avoid the issue of token expiration and revocation.
473473

474474
You can realize a basic authentication ODM runtime call the following way:
475475

0 commit comments

Comments
 (0)