Skip to content

Commit

Permalink
docs: fix docs
Browse files Browse the repository at this point in the history
  • Loading branch information
NikiforovAll committed May 5, 2024
1 parent 3aa8838 commit 6a39342
Show file tree
Hide file tree
Showing 2 changed files with 12 additions and 2 deletions.
2 changes: 0 additions & 2 deletions docs/configuration/configuration-authentication.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,6 @@ Here is what library does for you:

* Adds and configures `AddJwtBearer` based on provided configuration.
* Registers `IOptions<KeycloakAuthenticationOptions>` and `IOptions<JwtBearerOptions>`.
* Registers `KeycloakRolesClaimsTransformation` so special Keycloak role claims are added to `ClaimsPrincipal`. See [Keycloak Claims Transformation](#keycloak-claims-transformation)

### ServiceCollection Extensions

Expand Down Expand Up @@ -119,7 +118,6 @@ Here is what library does for you:

* Adds and configures `OpenIdConnect` based on provided configuration.
* Registers `IOptions<KeycloakAuthenticationOptions>`, `IOptions<OpenIdConnectOptions>`, and `IOptions<CookieAuthenticationOptions>`.
* Registers `KeycloakRolesClaimsTransformation` so special Keycloak role claims are added to `ClaimsPrincipal`. See [Keycloak Claims Transformation](#keycloak-claims-transformation)

### ServiceCollection Extensions 🚧

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -27,6 +27,18 @@ public void TestKebabCaseNotation()
authenticationOptions.Should().BeEquivalentTo(Expected);
}

[Fact]
public void TestKebabCaseNotationWithExtensionMethod()
{
var configuration = new ConfigurationBuilder().AddJsonFile("appsettings.json").Build();

var authenticationOptions = configuration.GetKeycloakOptions<KeycloakInstallationOptions>(
"Keycloak1"
);

authenticationOptions.Should().BeEquivalentTo(Expected);
}

[Fact]
public void TestPascalCaseNotation()
{
Expand Down

0 comments on commit 6a39342

Please sign in to comment.