Camunda Alpha Release August 2023

We're excited to announce the August 2023 alpha release of Camunda. Check out what's new.
By
  • Blog
  • >
  • Camunda Alpha Release August 2023
TOPICS

30 Day Free Trial

Bring together legacy systems, RPA bots, microservices and more with Camunda

Sign Up for Camunda Content

Get the latest on Camunda features, events, top trends, and more.

TRENDING CONTENT

We’re excited to share that the latest alpha release of Camunda is now live and available for download. For our SaaS customers who are up to date, you may have already noticed some of these features as we make these available for you automatically.

Below you’ll find a quick summary of everything that’s new in Camunda for this month.

Web Modeler

Three new endpoints

This release of Web Modeler provides three new endpoints for Web Modeler’s beta API. These are:

  • Search Milestones and Search Projects
    With new search milestones and search projects endpoints, an endpoint POST (/api/beta/milestones/search or api/beta/projects/search, respectively) is provided that consumes a request body.

    Search Milestones/Projects example


    These new milestones are part of the alignment effort with the Tasklist and Operate APIs.
  • Milestone Visual Comparison URL
    Enhancing the capabilities of Web Modeler, this release offers the ability to create a link to the difference of two milestones of the same BPMN diagram. This feature plays an important role in the CI/CD pipeline.

Disable BPMN and DMN Deployment Actions with a Configuration flag

By adding a configuration flag to disabling BPMN and DMN deployment actions from the UI, customers can more easily restrict manual deployments – especially to stages other than development – from within Web Modeler. Developers are no longer required to educate users not to deploy manually and can be confident that they can run their platform safely. This is enabled by setting two environmental variables which are true by default.

Connector template linting

The element template linter included in the Desktop Modeler release is also included in this release of Web Modeler. Previously, users would not notice a problem until the process is deployed, the process develop Plays the process, or the Connector’s task properties panel is opened.

Now, as a process developer, problems related to Connectors are shown in the problem’s panel of the modeling view.

Process developers can simply click on the problem entry, and the corresponding properties panel field for that Connector is highlighted.

UI changes and improvements

Improvements were made to the user interface with this release including the following.

Carbonized empty state of entity lists

As Camunda’s efforts increase to transition Web Modeler to the Carbon design system, this release includes empty state entity lists.

Highlights and separation of warning messages

This new release separates and highlights any edge cases and limitations by moving them to a specific area on the start instance dialog so they are more clearly visible.

Enhancement of problems panel

The problems panel has been updated to provide a tabular view of any issues with the process.

Each element label is displayed instead of the ID for easier identification. The panel will also collapse by simply clicking the tab.

Desktop Modeler

Tooltips in the properties panel

This update improves the explanation and hints for various BPMN elements by presenting them as tooltips as opposed to in-line text in the Properties Panel. 

This provides a streamlined and visually uncluttered workspace, making it easier to access relevant information while designing your process models.

Element template errors in the problems panel

As described in the Web Modeler, significant improvements have been made to the error handling process by displaying element Connector template errors in a dedicated error panel for Desktop Modeler as well. This provides the process developer with convenient access to all errors for your entire diagram in one consolidated place. With this enhanced visibility, you can quickly identify and resolve any issues, ensuring smooth and error-free BPMN modeling.

Users often run into problems when using the Play mode, since it rejects execution of the diagram when a connector is not properly configured as shown below.

Engine errors were difficult to read in this panel, so using the problems panel displays more detailed information to assist process developers. By clicking the error in the problems panel, developers are taken directly to the error with highlighted information related to the issue.

If a custom error has not been configured, the standard custom error is noted in the problems panel. However, if a custom error is configured, that is the error that is displayed. In the problems panel. 

New forms functionality

This release includes enhancements for forms including a new spacer element to improve form layouts. Also included are updates to form-js to newer versions. 

Connectors

Connectors have been updated to provide additional functionality. Some highlights include extending authentication and authorization support, an Amazon EventBridge connect and several bug fixes.

Webhook authentication and authorization support

Enhancing authentication support for the HTTP Webhook connector was a focus of this release and the connector has been extended to provide three additional mechanisms which supplement the HMAC signature validation.

  • Basic authorization: Now process developers can use Basic authorization using a username and password. These values can also be saved in Connector Secrets to avoid exposure of sensitive information.
  • API Key authorization: An API Key can now be used for authorization as long as the two required properties are provided in the element template:
    • The API Key for the expected value
    • The API Key locator for the FEEL expression that extracts the API key from the payload

This approach allows Camunda to handle both the authentication headers as well as allows the keys to be passed anywhere in the request or parameters.

  • JSON Web Token (JWT) authorization: The webhook inbound connector now supports different OAuth related standards to allow the integration into authentication and verification facilities already existing in your organization’s infrastructure.

    JWTs are signed using a key. The JSON Web Keys (JWKs) standard provides a way to resolve these keys and use them for verification purposes. Users need to define the URL of the well-known endpoint to allow the connector to retrieve the keys used to sign an incoming JWT and verify the token against it.

Amazon EventBridge inbound and outbound Connectors

The Amazon EventBridge Inbound and Outbound Connectors are now available. The AWS EventBridge Connector integrates your BPMN service with Amazon EventBridge, enabling the sending of events from your workflows for further processing or routing to other AWS services. It provides seamless event-driven integration within your business processes.

Technical improvements

Numerous technical improvements were made in this release, including:

  • Basic support for Connectors defined as Spring beans
    With this release, developers are able to configure Connectors as Spring beans and rely on Connector Runtime to actually use the Spring container to create the instances of Connectors. Developers can now rely on Spring Dependency Injection while creating custom Connectors. An example may look something like this:

Check out the full release notes for this month’s Connectors 0.22.0 release right here.

Operate

Expanded decision API support

This release offers full support for the Decision Deletion API and the Decision Instance API. Customers can now fetch the decision definitions that are deployed to confirm the source of truth for these decisions when evaluated. 

This approach allows users to list the deployed decision definitions as well as filter them by things like:

  • Decision ID
  • Name
  • Version
  • Key

This provides alignment with the process definition API.

Carbon Design System UI

Operate now utilizes the Carbon Design System UI as the default user interface which provides an interface that is useful, attractive and feels easy to use. This provides a standardized application interface across Camunda components so that Operate feels inherently familiar and simple. 

Note: You can still access the legacy interface via <operate-url>/legacy.

Resource-based authorization on SaaS

Previously, users of the Camunda SaaS product were not able to assign authorizations to the resources in the deployment. This made it impossible to control the access a user may have to a given resource so restriction of data could not be ensured. With this release, resource-based authorization is now possible on Operate which allows for this more fine-grained access control on the data.

This provides the ability to activate resource authorizations for your Camunda organization giving administrators the option to create a resource authorization to a specific user in the Console. Operate and Tasklist will respect the defined authorizations that have been set-up.

Elasticsearch 8.7+ Support

Operate now supports Elasticsearch 8.7+ (via compatibility mode), which is an important milestone since Elasticsearch 7.x is exiting support soon.

Zeebe

Zeebe has been improved with this release to enhance performance, tighten Docker security and includes some overall improvements to the engine.

Performance

With this release, a first experimental milestone has been completed to reduce the latency on job activation for low latency use cases. This is provided by adding a job push feature to Zeebe. It is still in an experimental phase and assessing its performance to scope the next increment is underway. 

All scheduled tasks have been refactored to run asynchronously from the Stream Processor’s actor thread. The stream platform supports scheduling tasks that run once after a delay or repeatedly with a fixed rate. This prevents situations where scheduled tasks such as timer expiry impact the overall processing latency.

Docker security

The default user in the Zeebe Docker image now runs with changes from root to an unprivileged user with the ID of 1000. This was done to provide stronger compliance with the OWASP recommendations on Docker Security.

Reduce false positive CVEs

In previous releases, there were reports of false positive Common Vulnerabilities and Exposures (CVEs) related to zbctl in the docker image. These were related to debugging and troubleshooting of the SaaS clusters. To reduce these false positives CVEs, zbctl has been removed from the docker image in this release which should eliminate any CVEs reported on the Camunda docker images that are golang related.

Overall improvements

Java client

As Zeebe programmers write job handlers, there is often a requirement to complete the job returning only a single variable value. This is now an option instead of having to always provide a Map which can be overhead.

Elasticsearch 8.7+ support

Zeebe also now supports Elasticsearch 8.7+ (via compatibility mode), which is an important milestone since Elasticsearch 7.x is exiting support soon.

Check out the full release notes for this month’s Zeebe 8.3.0-alpha4 release right here.

Optimize

Some enhancements were made to Optimize in this release as well. 

Create a copy

When you are viewing an instant preview of a dashboard you have created, you can now create a custom copy of that dashboard that can be edited and shared like any other Dashboard.This makes the new custom copied dashboard available as a selectable template during dashboard creation.

Elasticsearch 8.7+ support

Optimize also now supports Elasticsearch 8.7+ (via compatibility mode), which is an important milestone since Elasticsearch 7.x is exiting support soon.

Check out the full release notes for this month’s Optimize 3.11.0-alpha4 release right here.

Tasklist

Start a process via form over Tasklist

With this release, it is now possible to start a process using a form over Tasklist. Processes can be found from Tasklist by searching or viewing the available processes. 

Once the proper process is located, you can simply start the process using the button provided.

Tasklist also supports Resource Authorization for SaaS with this release.

Camunda Platform 7

You can find the latest release notes for Camunda Platform 7.20.0-alpha4 on our forums. Check them out right here.

Thank you

We hope you enjoy the latest updates! If you have any feedback or thoughts, please feel free to contact us or let us know on our forum

If you don’t have an account, you can try out the latest version today with a free trial.

Start the discussion at forum.camunda.io

Try All Features of Camunda

Related Content

Make your business forms easier for customers to use and easier for staff to process with Camunda Forms.
Don't just collect data—channel it with data orchestration to power your business decisions.
Use BPMN and process orchestration to automate processes that are run frequently or are long running rather than relying on message queues.