diff --git a/jans-linux-setup/jans_setup/setup_app/installers/jans_saml.py b/jans-linux-setup/jans_setup/setup_app/installers/jans_saml.py index 420a78d67bf..405449285f1 100644 --- a/jans-linux-setup/jans_setup/setup_app/installers/jans_saml.py +++ b/jans-linux-setup/jans_setup/setup_app/installers/jans_saml.py @@ -84,7 +84,7 @@ def __init__(self): Config.scheduler_dir = os.path.join(Config.opt_dir, 'kc-scheduler') Config.idp_config_hostname = Config.hostname - Config.keycloack_hostname = Config.hostname + Config.keycloak_hostname = Config.hostname self.kc_admin_realm = 'master' self.kc_admin_username = 'admin' @@ -92,7 +92,7 @@ def __init__(self): def install(self): """installation steps""" self.create_clients() - self.install_keycloack() + self.install_keycloak() self.install_keycloak_scheduler() def render_import_templates(self): @@ -151,7 +151,7 @@ def create_clients(self): ) self.dbUtils.import_ldif(client_ldif_fns) - def install_keycloack(self): + def install_keycloak(self): self.logIt("Installing KC", pbar=self.service_name) base.unpack_zip(self.source_files[3][0], self.idp_config_data_dir, with_par_dir=False) @@ -160,17 +160,17 @@ def install_keycloack(self): Config.templateRenderingDict['jans_auth_token_endpoint'] = jans_auth_config['tokenEndpoint'] self.update_rendering_dict() - + self.renderTemplateInOut(self.idp_config_fn, self.templates_folder, os.path.join(self.idp_config_data_dir, 'conf')) self.chown(self.idp_config_data_dir, Config.jetty_user, Config.jetty_group, recursive=True) def service_post_setup(self): - self.deploy_jans_keycloack_providers() + self.deploy_jans_keycloak_providers() self.config_api_idp_plugin_config() - def deploy_jans_keycloack_providers(self): + def deploy_jans_keycloak_providers(self): self.copyFile(self.source_files[0][0], self.idp_config_providers_dir) self.copyFile(self.source_files[1][0], self.idp_config_providers_dir) base.unpack_zip(self.source_files[2][0], self.idp_config_providers_dir) diff --git a/jans-linux-setup/jans_setup/templates/jans-saml/jans-saml-config.json b/jans-linux-setup/jans_setup/templates/jans-saml/jans-saml-config.json index 0259e1a7165..efab2dc3f6e 100644 --- a/jans-linux-setup/jans_setup/templates/jans-saml/jans-saml-config.json +++ b/jans-linux-setup/jans_setup/templates/jans-saml/jans-saml-config.json @@ -4,7 +4,7 @@ "trustedIdpDn": "ou=trusted-idp,o=jans", "enabled": "true", "selectedIdp": "keycloak", - "serverUrl": "https://${keycloack_hostname}/kc", + "serverUrl": "https://${keycloak_hostname}/kc", "realm": "${jans_idp_realm}", "clientId": "${jans_idp_client_id}", "clientSecret": "${jans_idp_client_secret}", diff --git a/jans-linux-setup/jans_setup/templates/jans-saml/keycloak.conf b/jans-linux-setup/jans_setup/templates/jans-saml/keycloak.conf index f881f756b15..601c5aec439 100644 --- a/jans-linux-setup/jans_setup/templates/jans-saml/keycloak.conf +++ b/jans-linux-setup/jans_setup/templates/jans-saml/keycloak.conf @@ -26,7 +26,7 @@ http-max-queued-requests=1000 # Enable the http listener http-enabled=true # set application hostname -hostname=https://%(keycloack_hostname)s/kc +hostname=https://%(keycloak_hostname)s/kc # http listen address http-host=127.0.0.1