diff --git a/docs/SAML_README.md b/docs/SAML_README.md index 2755c1d..52ced63 100644 --- a/docs/SAML_README.md +++ b/docs/SAML_README.md @@ -123,13 +123,12 @@ Now you should be able to test your Keycloak users/roles against nextcloud. If y Trust me, this is important to be here as many settings/options/checkboxes can be missconfigured if you were not really awaken today. Edit in the outside mount volume (/opt/digitaldemocratic/db/src/nextcloud/config/config.php) and restart nextcloud container (docker restart isard-apps-nextcloud-app): - +``` true, - -..... - +... +``` ### WORDPRESS If you already set up Moodle and Nextcloud SAML plugins you are already the master of the universe and I will go faster at describing this one as you want to finish this. @@ -191,4 +190,4 @@ NOTE: Client Id in Keycloak has to be exactly **php-saml**. It could be modified SAML Attribute NameFormat: *Basic* Single Role Attribute: *On* -To access as an admin again you should use the url: https://wp./wp-login.php?normal \ No newline at end of file +To access as an admin again you should use the url: https://wp./wp-login.php?normal