summaryrefslogtreecommitdiffstats
path: root/conf
diff options
context:
space:
mode:
authorFrédéric Mangano-Tarumi <fmang@mg0.fr>2020-06-04 22:00:34 +0200
committerLukas Fleischer <lfleischer@archlinux.org>2021-02-20 17:24:30 +0100
commit2b439b819908a7f6e9cbd9029d82de617230312f (patch)
tree01423c101a192b8d56fa74c7f5fadd75018c44f8 /conf
parent3b347d3989592293661a47a5bac7645afb8d61d6 (diff)
downloadaur-2b439b819908a7f6e9cbd9029d82de617230312f.tar.gz
aur-2b439b819908a7f6e9cbd9029d82de617230312f.tar.xz
Guide to setting up Keycloak for the SSO
Signed-off-by: Lukas Fleischer <lfleischer@archlinux.org>
Diffstat (limited to 'conf')
-rw-r--r--conf/config.dev2
1 files changed, 1 insertions, 1 deletions
diff --git a/conf/config.dev b/conf/config.dev
index 893e8fd6..37f38c45 100644
--- a/conf/config.dev
+++ b/conf/config.dev
@@ -20,7 +20,7 @@ aur_location = http://127.0.0.1:8080
disable_http_login = 0
enable-maintenance = 0
-; Single sign-on
+; Single sign-on; see doc/sso.txt.
[sso]
openid_configuration = http://127.0.0.1:8083/auth/realms/aurweb/.well-known/openid-configuration
client_id = aurweb