Clarification on Camunda 8.5 APIs & Client

Hi Community,

I have very recently started looking into the Camunda 8 to use it for my project and I need a clarification on whether the Camunda APIs and Clients can be used without the enterprise licenses.

I see [here](https://docs.camunda.io/docs/apis-tools/working-with-apis-tools/) in the documentation of APIs that the APIs are only available for NP environments and not for the production. The clients subsection denotes nothing about being open-source in the documentation but I can see [here](https://github.com/camunda/zeebe?tab=readme-ov-file#license) that the clients can be used without enterprise license as per the APACHE 2.0 licence.

It would be great to have some clarity around this.

Thank you,
Akshesh

Hi @a.kshesh, welcome to the forum! I agree that the wording is a bit confusing here, and we are working to clarify the licenses and documentation as we move toward the 8.6 release in October. There’s two aspects to this:

  1. What the documentation is trying to communicate is that you cannot use Operate, Tasklist, etc. in production without an enterprise license; this means, therefore, you cannot use the APIs in production without a license either. Zeebe is currently free for production use, and using its APIs in production does not require an additional license.
  2. With the 8.6 release, we are updating the licensing terms for Zeebe (and the rest of Camunda), and it will require a license to operate in production. Non-commercial use (ex, development, testing, personal use) will require a free license. The APIs will all follow this new licensing model.

Thank you for your prompt response.

I am glad to know that zeebe can be used in production. Additional to that, I see that zeebe is licensed under Zeebe community licence 1.1. Can it be used for a software as a service product ?

Also, if you can please guide me to any community based alternatives for Identity, operate and tasklist if available, that would be a great help for me to start with Camunda 8.5.

Thank you.

@a.kshesh - Zeebe can be used within a SaaS product but not offered as a feature of the SaaS product. You can read more here: https://camunda.com/legal/terms/cloud-terms-and-conditions/zeebe-license-overview-and-faq/

There is no community alternative to Identity. There is zeebe-simple-monitor and zeebe-simple-tasklist in the Community Hub GitHub that you can look at to replace Operate and Tasklist.

Thanks @nathan.loding for the further clarification. My plan is to start with the community version of Camunda and evaluate.

I will be building my own UI to interact with the process instances and task instances. So I will be handling the process and task instances manipulation through APIs and I assume that the Zeebe client with community extensions i.e. camunda-tasklist-client-java, camunda-sdk-java can provide the capabilities. Am I correct in saying that?

Also, another question I have is that I want to hook up the Keycloak without using camunda’s Identity to the Camunda services for the authentication, authorization and have the BPMN processes, DMNs access the user roles and groups. I am not sure on how can I achieve this and asking your inputs on it.

Thank you.

@a.kshesh - not everything can be accomplished with just the Zeebe API, as some features are enabled by other parts of the Camunda stack. Broadly speaking, yes, you are correct, but there may be some features you would need “recreate” if you aren’t using the full Camunda stack.

I do not think you can use an OIDC provider like Keycloak without Identity without making changes to Zeebe itself. Camunda supports other OIDC providers but that is enabled by Identity: Connect to an OpenID Connect provider | Camunda 8 Docs.

1 Like

@nathan.loding if I understand it correctly, if I want to go with the open-source Camunda stack, implementing role based authentication wouldn’t be possible ! as it depends on the identity which is part of the Camunda enterprise version?

1 Like

@a.kshesh - yes and no. Without Identity, you cannot build authentication and authorization into Zeebe itself. You are responsible for implementing the authentication and authorization in your application, and I would not expose Zeebe directly to your users. Your application should accept the requests, validate the user, then forward the request to Zeebe.

I do also want to clarify your comment about “open source Camunda” - Zeebe is source-available and is free for production use up to version 8.5. Starting with version 8.6, no Camunda product (including Zeebe) is free for production use and will require a license. I just want to make sure there’s no surprises for you when the licensing changes with 8.6.

1 Like

This topic was automatically closed 7 days after the last reply. New replies are no longer allowed.