summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorAndrew Collett <andrewjamescollett@gmail.com>2016-04-21 10:30:27 +0000
committerAndrew Collett <andrewjamescollett@gmail.com>2016-04-21 10:30:27 +0000
commitff1e7474ed0f210df004c714e1b83c1c2eb0d91c (patch)
tree899c42d55c0b5177dc469468b20f737d2ac016dd /doc
parenta5ed44fd711ea55e3f76b364b2cc797ea0f38ba7 (diff)
downloadgitlab-ce-ff1e7474ed0f210df004c714e1b83c1c2eb0d91c.tar.gz
Update cas.md to reflect the current syntax, and added that gitlab-ctl reconfigure should be run.
Diffstat (limited to 'doc')
-rw-r--r--doc/integration/cas.md19
1 files changed, 11 insertions, 8 deletions
diff --git a/doc/integration/cas.md b/doc/integration/cas.md
index e6b2071f193..e34e306f9ac 100644
--- a/doc/integration/cas.md
+++ b/doc/integration/cas.md
@@ -27,17 +27,18 @@ To enable the CAS OmniAuth provider you must register your application with your
```ruby
gitlab_rails['omniauth_providers'] = [
{
- name: "cas3",
- label: "cas",
- args: {
- url: 'CAS_SERVER',
- login_url: '/CAS_PATH/login',
- service_validate_url: '/CAS_PATH/p3/serviceValidate',
- logout_url: '/CAS_PATH/logout'} }
- }
+ "name"=> "cas3",
+ "label"=> "cas",
+ "args"=> {
+ "url"=> 'CAS_SERVER',
+ "login_url"=> '/CAS_PATH/login',
+ "service_validate_url"=> '/CAS_PATH/p3/serviceValidate',
+ "logout_url"=> '/CAS_PATH/logout'
+ }
}
]
```
+
For installations from source:
@@ -57,6 +58,8 @@ To enable the CAS OmniAuth provider you must register your application with your
1. Save the configuration file.
+1. Run `gitlab-ctl reconfigure` for the omnibus package.
+
1. Restart GitLab for the changes to take effect.
On the sign in page there should now be a CAS tab in the sign in form.