Skip to content

Commit d5d7db9

Browse files
authored
Merge pull request SAML-Toolkits#380 from tonycchung/fix-readme
Fix binding configuration example in README.md
2 parents 83c0259 + 3522cd6 commit d5d7db9

File tree

1 file changed

+5
-5
lines changed

1 file changed

+5
-5
lines changed

README.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -186,8 +186,8 @@ def saml_settings
186186
]
187187
188188
# Optional bindings (defaults to Redirect for logout POST for acs)
189+
settings.single_logout_service_binding = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"
189190
settings.assertion_consumer_service_binding = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
190-
settings.assertion_consumer_logout_service_binding = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"
191191
192192
settings
193193
end
@@ -411,9 +411,9 @@ The settings related to sign are stored in the `security` attribute of the setti
411411
```ruby
412412
settings.security[:authn_requests_signed] = true # Enable or not signature on AuthNRequest
413413
settings.security[:logout_requests_signed] = true # Enable or not signature on Logout Request
414-
settings.security[:logout_responses_signed] = true # Enable or not
414+
settings.security[:logout_responses_signed] = true # Enable or not
415415
signature on Logout Response
416-
settings.security[:want_assertions_signed] = true # Enable or not
416+
settings.security[:want_assertions_signed] = true # Enable or not
417417
the requirement of signed assertion
418418
settings.security[:metadata_signed] = true # Enable or not signature on Metadata
419419
@@ -426,7 +426,7 @@ The settings related to sign are stored in the `security` attribute of the setti
426426
```
427427
428428
Notice that the RelayState parameter is used when creating the Signature on the HTTP-Redirect Binding.
429-
Remember to provide it to the Signature builder if you are sending a `GET RelayState` parameter or the
429+
Remember to provide it to the Signature builder if you are sending a `GET RelayState` parameter or the
430430
signature validation process will fail at the Identity Provider.
431431
432432
The Service Provider will sign the request/responses with its private key.
@@ -569,7 +569,7 @@ to the IdP for various good reasons. (Caching, certificate lookups, relaying pa
569569
570570
The class `OneLogin::RubySaml::Metadata` takes care of this by reading the Settings and returning XML. All you have to do is add a controller to return the data, then give this URL to the IdP administrator.
571571
572-
The metdata will be polled by the IdP every few minutes, so updating your settings should propagate
572+
The metadata will be polled by the IdP every few minutes, so updating your settings should propagate
573573
to the IdP settings.
574574
575575
```ruby

0 commit comments

Comments
 (0)