Update SAML_README.md

Josep Maria Viñolas Auquer 2021-05-05 18:14:04 +00:00
parent 432e61f54a
commit c39baa60b1
1 changed files with 4 additions and 5 deletions

View File

@ -123,13 +123,12 @@ Now you should be able to test your Keycloak users/roles against nextcloud. If y
Trust me, this is important to be here as many settings/options/checkboxes can be missconfigured if you were not really awaken today. Trust me, this is important to be here as many settings/options/checkboxes can be missconfigured if you were not really awaken today.
Edit in the outside mount volume (/opt/digitaldemocratic/db/src/nextcloud/config/config.php) and restart nextcloud container (docker restart isard-apps-nextcloud-app): Edit in the outside mount volume (/opt/digitaldemocratic/db/src/nextcloud/config/config.php) and restart nextcloud container (docker restart isard-apps-nextcloud-app):
```
<?php <?php
$CONFIG = array ( $CONFIG = array (
'debug' => true, 'debug' => true,
...
..... ```
### WORDPRESS ### WORDPRESS
If you already set up Moodle and Nextcloud SAML plugins you are already the master of the universe and I will go faster at describing this one as you want to finish this. If you already set up Moodle and Nextcloud SAML plugins you are already the master of the universe and I will go faster at describing this one as you want to finish this.
@ -191,4 +190,4 @@ NOTE: Client Id in Keycloak has to be exactly **php-saml**. It could be modified
SAML Attribute NameFormat: *Basic* SAML Attribute NameFormat: *Basic*
Single Role Attribute: *On* Single Role Attribute: *On*
To access as an admin again you should use the url: https://wp.<domain>/wp-login.php?normal To access as an admin again you should use the url: https://wp.<domain>/wp-login.php?normal