Skip to content

Commit f7a6825

Browse files
committed
formatting edits
1 parent 8e2ecdd commit f7a6825

File tree

1 file changed

+23
-11
lines changed

1 file changed

+23
-11
lines changed

content/nim/admin-guide/authentication/oidc/keycloak-setup.md

Lines changed: 23 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -47,15 +47,19 @@ Follow these steps to configure Keycloak.
4747

4848
After the client is created, configure it as follows:
4949

50-
If Keycloak is version < 18.x
50+
#### For Keycloak versions earlier than 18.x
5151

52-
1. On the **Settings** tab, in the **Access Type** list, select **confidential**.
53-
2. On the **Mappers** tab, select **Add Builtin**, and select **groups**. This exports the user's Keycloak Realm Role information for NGINX Instance Manager to use.
52+
1. On the **Settings** tab, set **Access Type** to **confidential**.
53+
2. On the **Mappers** tab, select **Add Builtin** and choose **groups** to export Keycloak Realm Role information for NGINX Instance Manager.
5454

55-
If Keycloak is version >= 18.x
55+
#### For Keycloak versions 18.x and later
5656

57-
1. On the **Settings** tab, enable the **Client authentication** toggle under the Capability config. Also, enable the **Direct Access Grants** and **Service Account** roles in the **Authentication flow** section.
58-
2. Select the **Client Scopes** tab, under the list of scopes click on the scope with the name **<client_name>-dedicated (nim-dedicated)**. Under the **Mappers** tab, click **Configure new Mapper** and select **From predefined mappers**. In the **Add predefined mappers** section, search for **groups** mapper and select **Add groups mapper**.
57+
1. On the **Settings** tab, under **Capability config**, enable **Client authentication**.
58+
2. In the **Authentication flow** section, enable **Direct Access Grants** and **Service Account**.
59+
3. Go to the **Client Scopes** tab.
60+
- Select the scope named **<client_name>-dedicated (nim-dedicated)**.
61+
- On the **Mappers** tab, click **Configure new Mapper** and choose **From predefined mappers**.
62+
- Search for **groups** and select **Add groups mapper**.
5963

6064
### Create Keycloak Roles
6165

@@ -126,7 +130,7 @@ To configure NGINX Instance Manager with the necessary OIDC settings, follow the
126130

127131
- Export the environment variables:
128132

129-
If Keycloak is version < 18.x:
133+
- **For Keycloak versions earlier than 18.x**:
130134

131135
```bash
132136
# Either the FQDN or the IP address is suitable for these environment variables.
@@ -143,7 +147,7 @@ If Keycloak is version < 18.x:
143147
export KEYCLOAK_KEYS_ENDPOINT=$(curl -k "https://$KEYCLOAK_IP:8443/auth/realms/<realm-name>/.well-known/openid-configuration" | jq -r ".jwks_uri")
144148
```
145149

146-
If Keycloak is version >= 18.x (‘/auth’ path is no longer needed):
150+
- **For Keycloak versions 18.x and later**:
147151

148152
```bash
149153
# Either the FQDN or the IP address is suitable for these environment variables.
@@ -155,9 +159,17 @@ If Keycloak is version >= 18.x (‘/auth’ path is no longer needed):
155159
# Choose an appropriate Hash-Based Message Authentication Code (HMAC)
156160
export HMAC_KEY="<insert-HMAC>"
157161
158-
export KEYCLOAK_AUTH_ENDPOINT=$(curl -k “https://$KEYCLOAK_IP:8443/realms/<realm-name>/.well-known/openid-configuration” | jq -r “.authorization_endpoint”)
159-
export KEYCLOAK_TOKEN_ENDPOINT=$(curl -k “https://$KEYCLOAK_IP:8443/realms/<realm-name>/.well-known/openid-configuration” | jq -r “.token_endpoint”)
160-
export KEYCLOAK_KEYS_ENDPOINT=$(curl -k “https://$KEYCLOAK_IP:8443/realms/<realm-name>/.well-known/openid-configuration” | jq -r “.jwks_uri”)
162+
export KEYCLOAK_AUTH_ENDPOINT=$(curl -k \
163+
"https://$KEYCLOAK_IP:8443/realms/<realm-name>/.well-known/openid-configuration" | \
164+
jq -r ".authorization_endpoint")
165+
166+
export KEYCLOAK_TOKEN_ENDPOINT=$(curl -k \
167+
"https://$KEYCLOAK_IP:8443/realms/<realm-name>/.well-known/openid-configuration" | \
168+
jq -r ".token_endpoint")
169+
170+
export KEYCLOAK_KEYS_ENDPOINT=$(curl -k \
171+
"https://$KEYCLOAK_IP:8443/realms/<realm-name>/.well-known/openid-configuration" | \
172+
jq -r ".jwks_uri")
161173
```
162174

163175
- Back up the original configuration files:

0 commit comments

Comments
 (0)