Skip to content

Commit a4ff301

Browse files
authored
DOC-1428 update private networking diagrams (#317)
* DOC-1428 update private networking diagrams * review feedback + add JumpCloud to IdP list * incorporate review feedback * incorporate review feedback
1 parent 49c88f3 commit a4ff301

File tree

5 files changed

+25
-3
lines changed

5 files changed

+25
-3
lines changed

modules/networking/pages/cloud-security-network.adoc

Lines changed: 24 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -31,9 +31,31 @@ Public Redpanda clusters deploy networks segmented by workload type. Public clus
3131

3232
Private Redpanda clusters also deploy networks segmented by workload type. Brokers are placed on private subnets, accessible from within the same VPC or from VPC peerings or private connectivity. The Redpanda Cloud agent and Redpanda Connect nodes are placed in distinct subnets, segmented away from Redpanda services by routing and firewall rules.
3333

34-
The following diagram shows the private subnet used by private Redpanda clusters.
34+
The private link service (AWS PrivateLink, Azure Private Link, or GCP Private Service Connect) and VPC peering connections are used to connect to the Redpanda cluster.
3535

36-
image::shared:private-cloud.png[Redpanda Cloud private cluster network architecture]
36+
==== Private network data flows
37+
38+
Data flows are the network traffic that carries data, such as messages produced to a topic or consumed from a topic.
39+
40+
The following diagram shows the data flows from private Redpanda clusters.
41+
42+
image::shared:data-flows.png[Redpanda Cloud private cluster data flows]
43+
44+
==== Private network metadata flows
45+
46+
Metadata flows are the network traffic that carries metadata, such as telemetry and cluster configuration. The Redpanda Cloud agent uses metadata flows to share with the control plane connection endpoints, cluster readiness, and status.
47+
48+
The following diagram shows the metadata flows from private Redpanda clusters.
49+
50+
image::shared:metadata-flows.png[Redpanda Cloud private cluster metadata flows]
51+
52+
==== Private network control flows
53+
54+
Control flows are the network traffic that carries control messages, such as cluster upgrades and configuration updates. The Redpanda Cloud agent uses control flows to manage the cluster. Occasionally, incident responders use control flows to mitigate incidents when automated controls are insufficient.
55+
56+
The following diagram shows the control flows from private Redpanda clusters.
57+
58+
image::shared:control-flows.png[Redpanda Cloud private cluster control flows]
3759

3860
== Network ports
3961

modules/security/pages/cloud-authentication.adoc

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ Redpanda Cloud can authenticate users with emails and passwords. Passwords are h
1414

1515
=== Single sign-on
1616

17-
Redpanda Cloud can authenticate users with single sign-on (SSO) to an OIDC-based identity provider (IdP). Redpanda integrates with any OIDC-compliant IdP that supports discovery, including <<integrate-with-okta,Okta>>, <<integrate-with-microsoft-entra-id,Microsoft Entra ID>>, Auth0, and Active Directory Federation Services (AD-FS). After SSO is enabled for an organization, new users in that organization can authenticate with SSO.
17+
Redpanda Cloud can authenticate users with single sign-on (SSO) to an OIDC-based identity provider (IdP). Redpanda integrates with any OIDC-compliant IdP that supports discovery, including <<integrate-with-okta,Okta>>, <<integrate-with-microsoft-entra-id,Microsoft Entra ID>>, Auth0, Active Directory Federation Services (AD-FS), and JumpCloud. After SSO is enabled for an organization, new users in that organization can authenticate with SSO.
1818

1919
You must integrate your IdP with Redpanda Cloud to use SSO. On the *Users* page, users with admin permission see a *Single sign-on* tab and can add connections for up to two different IdPs. Enter the client ID, client secret, and discovery URI for the IdP. (See your IdP documentation for these values. The discovery URI may be called something different, like the well known URL or the `issuer_url`.)
2020

227 KB
Loading
178 KB
Loading
181 KB
Loading

0 commit comments

Comments
 (0)