3539 lines
255 KiB
XML
3539 lines
255 KiB
XML
<?xml version="1.0"?>
|
|
<doc>
|
|
<assembly>
|
|
<name>Microsoft.IdentityModel.Tokens.Saml</name>
|
|
</assembly>
|
|
<members>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.AbsoluteUriCollection">
|
|
<summary>
|
|
A collection of absolute URIs.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation">
|
|
<summary>
|
|
The authentication information that an authority asserted when creating a token for a subject.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.#ctor(System.Uri,System.DateTime)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation"/> class.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.Address">
|
|
<summary>
|
|
Gets or sets the address of the authority that created the token.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.AuthenticationMethod">
|
|
<summary>
|
|
Gets or sets the AuthenticationMethod
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.AuthenticationInstant">
|
|
<summary>
|
|
Gets or sets the AuthenticationInstant
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.DnsName">
|
|
<summary>
|
|
Gets or sets the DNS name of the authority that created the token.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.NotOnOrAfter">
|
|
<summary>
|
|
Gets or sets the time that the session referred to in the session index MUST be considered ended.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.Session">
|
|
<summary>
|
|
Gets or sets the session index that describes the session between the authority and the client.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.ClaimProperties">
|
|
<summary>
|
|
Defines the keys for properties contained in <see cref="P:System.Security.Claims.Claim.Properties"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException">
|
|
<summary>
|
|
This exception is thrown when a security is missing an ExpirationTime.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException.#ctor">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException"/> class.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException.#ctor(System.String)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException"/> class.
|
|
</summary>
|
|
<param name="message">Addtional information to be included in the exception and displayed to user.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException.#ctor(System.String,System.Exception)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException"/> class.
|
|
</summary>
|
|
<param name="message">Addtional information to be included in the exception and displayed to user.</param>
|
|
<param name="innerException">A <see cref="T:System.Exception"/> that represents the root cause of the exception.</param>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">
|
|
<summary>
|
|
This exception is thrown when reading a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException.#ctor">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException"/> class.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException.#ctor(System.String)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException"/> class.
|
|
</summary>
|
|
<param name="message">Addtional information to be included in the exception and displayed to user.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException.#ctor(System.String,System.Exception)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException"/> class.
|
|
</summary>
|
|
<param name="message">Addtional information to be included in the exception and displayed to user.</param>
|
|
<param name="innerException">A <see cref="T:System.Exception"/> that represents the root cause of the exception.</param>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException">
|
|
<summary>
|
|
This exception is thrown when writing fails for a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException.#ctor">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException"/> class.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException.#ctor(System.String)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException"/> class.
|
|
</summary>
|
|
<param name="message">Addtional information to be included in the exception and displayed to user.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException.#ctor(System.String,System.Exception)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException"/> class.
|
|
</summary>
|
|
<param name="message">Addtional information to be included in the exception and displayed to user.</param>
|
|
<param name="innerException">A <see cref="T:System.Exception"/> that represents the root cause of the exception.</param>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.LogMessages">
|
|
<summary>
|
|
Log messages and codes for Saml2Processing
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Action">
|
|
<summary>
|
|
Represents the Action element specified in [Saml2Core, 2.7.4.2].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Action.#ctor(System.String,System.Uri)">
|
|
<summary>
|
|
Constructs an instance of Saml2Action class.
|
|
</summary>
|
|
<param name="value">Value represented by this class.</param>
|
|
<param name="namespace">Namespace in which the action is interpreted.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="value"/> is null or empty.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="namespace"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentException">if <paramref name="namespace"/> is not an absolute Uri.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Action.Namespace">
|
|
<summary>
|
|
Gets or sets a URI reference representing the namespace in which the name of the
|
|
specified action is to be interpreted. [Saml2Core, 2.7.4.2]
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if 'value' is null.</exception>
|
|
<exception cref="T:System.ArgumentException">if 'value' is not an absolute Uri.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Action.Value">
|
|
<summary>
|
|
Gets or sets the label for an action sought to be performed on the
|
|
specified resource. [Saml2Core, 2.7.4.2]
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if 'value' is null or empty.</exception>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice">
|
|
<summary>
|
|
Represents the Advice element specified in [Saml2Core, 2.6.1].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
<remarks>
|
|
This information MAY be ignored by applications without affecting either
|
|
the semantics or the validity of the assertion. [Saml2Core, 2.6.1]
|
|
</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice.#ctor">
|
|
<summary>
|
|
Creates an instance of Saml2Advice.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice.AssertionIdReferences">
|
|
<summary>
|
|
Gets a collection of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Id"/> representing the assertions in the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice.Assertions">
|
|
<summary>
|
|
Gets a collection of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/> representing the assertions in the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice.AssertionUriReferences">
|
|
<summary>
|
|
Gets a collection of <see cref="T:System.Uri"/> representing the assertions in the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion">
|
|
<summary>
|
|
Represents the Assertion element specified in [Saml2Core, 2.3.3].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.#ctor(Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier)">
|
|
<summary>
|
|
Creates an instance of a Saml2Assertion.
|
|
</summary>
|
|
<param name="issuer">Issuer of the assertion.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Signature">
|
|
<summary>
|
|
Gets or sets the <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Signature"/> on the Assertion.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Advice">
|
|
<summary>
|
|
Gets or sets additional information related to the assertion that assists processing in certain
|
|
situations but which may be ignored by applications that do not understand the
|
|
advice or do not wish to make use of it. [Saml2Core, 2.3.3]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Conditions">
|
|
<summary>
|
|
Gets or sets conditions that must be evaluated when assessing the validity of and/or
|
|
when using the assertion. [Saml2Core 2.3.3]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Id">
|
|
<summary>
|
|
Gets or sets the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Id"/> identifier for this assertion. [Saml2Core, 2.3.3]
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if 'value' if null.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.IssueInstant">
|
|
<summary>
|
|
Gets or sets the time instant of issue in UTC. [Saml2Core, 2.3.3]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Issuer">
|
|
<summary>
|
|
Gets or sets the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> as the authority that is making the claim(s) in the assertion. [Saml2Core, 2.3.3]
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if 'value' is null.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.InclusiveNamespacesPrefixList">
|
|
<summary>
|
|
Gets or sets the a PrefixList to use when there is a need to include InclusiveNamespaces writing token.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.SigningCredentials">
|
|
<summary>
|
|
Gets or sets the <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.SigningCredentials"/> used by the issuer to protect the integrity of the assertion.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Subject">
|
|
<summary>
|
|
Gets or sets the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/> of the statement(s) in the assertion. [Saml2Core, 2.3.3]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Statements">
|
|
<summary>
|
|
Gets the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement"/>(s) regarding the subject.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Version">
|
|
<summary>
|
|
Gets the version of this assertion. [Saml2Core, 2.3.3]
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute">
|
|
<summary>
|
|
Represents the Attribute element specified in [Saml2Core, 2.7.3.1].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.#ctor(System.String)">
|
|
<summary>
|
|
Initializes a new instance of the Saml2Attribute class.
|
|
</summary>
|
|
<param name="name">The name of the attribute.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="name"/> is Null or Empty.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.#ctor(System.String,System.String)">
|
|
<summary>
|
|
Initializes a new instance of the Saml2Attribute class.
|
|
</summary>
|
|
<param name="name">The name of the attribute.</param>
|
|
<param name="value">The value of the attribute.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="name"/> is Null or Empty.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.#ctor(System.String,System.Collections.Generic.IEnumerable{System.String})">
|
|
<summary>
|
|
Initializes a new instance of the Saml2Attribute class.
|
|
</summary>
|
|
<param name="name">The name of the attribute.</param>
|
|
<param name="values">The collection of values that define the attribute.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="name"/> is Null or Empty.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.FriendlyName">
|
|
<summary>
|
|
Gets or sets a string that provides a more human-readable form of the attribute's
|
|
name. [Saml2Core, 2.7.3.1]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.Name">
|
|
<summary>
|
|
Gets or sets the name of the attribute. [Saml2Core, 2.7.3.1]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.NameFormat">
|
|
<summary>
|
|
Gets or sets a URI reference representing the classification of the attribute
|
|
name for the purposes of interpreting the name. [Saml2Core, 2.7.3.1]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.OriginalIssuer">
|
|
<summary>
|
|
Gets or sets the string that represents the OriginalIssuer of the this SAML Attribute.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.AttributeValueXsiType">
|
|
<summary>
|
|
Gets or sets the xsi:type of the values contained in the SAML Attribute.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.Values">
|
|
<summary>
|
|
Gets the values of the attribute.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer">
|
|
<summary>
|
|
Comparison class supporting multi-part keys for a dictionary
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement">
|
|
<summary>
|
|
Represents the AttributeStatement element specified in [Saml2Core, 2.7.3].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement.#ctor">
|
|
<summary>
|
|
Creates an instance of Saml2AttributeStatement.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement.#ctor(Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute)">
|
|
<summary>
|
|
Creates an instance of Saml2AttributeStatement.
|
|
</summary>
|
|
<param name="attribute">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/> contained in this statement.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="attribute"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement.#ctor(System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute})">
|
|
<summary>
|
|
Creates an instance of Saml2AttributeStatement.
|
|
</summary>
|
|
<param name="attributes">The collection of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/> elements contained in this statement.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="attributes"/> is null.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement.Attributes">
|
|
<summary>
|
|
Gets the collection of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/> of this statement. [Saml2Core, 2.7.3]
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction">
|
|
<summary>
|
|
Represents the AudienceRestriction element specified in [Saml2Core, 2.5.1.4].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction.#ctor(System.String)">
|
|
<summary>
|
|
Creates an instance of Saml2AudienceRestriction.
|
|
</summary>
|
|
<param name="audience">The audience element contained in this restriction.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="audience"/> is null or empty.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction.#ctor(System.Collections.Generic.IEnumerable{System.String})">
|
|
<summary>
|
|
Creates an instance of Saml2AudienceRestriction.
|
|
</summary>
|
|
<param name="audiences">The collection of audience elements contained in this restriction.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="audiences"/> is null.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction.Audiences">
|
|
<summary>
|
|
Gets the audiences for which the assertion is addressed.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext">
|
|
<summary>
|
|
Represents the AuthnContext element specified in [Saml2Core, 2.7.2.2].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
<remarks>
|
|
<para>
|
|
This base class does not directly support any by-value authentication
|
|
context declarations (represented in XML by the AuthnContextDecl element).
|
|
To support by-value declarations, extend this class to support the data
|
|
model and extend Saml2AssertionSerializer, overriding ReadAuthnContext
|
|
and WriteAuthnContext to read and write the by-value declaration.
|
|
</para>
|
|
</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.#ctor">
|
|
<summary>
|
|
Creates an instance of Saml2AuthenticationContext.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.#ctor(System.Uri)">
|
|
<summary>
|
|
Creates an instance of Saml2AuthenticationContext.
|
|
</summary>
|
|
<param name="classReference">The class reference of the authentication context.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.#ctor(System.Uri,System.Uri)">
|
|
<summary>
|
|
Creates an instance of Saml2AuthenticationContext.
|
|
</summary>
|
|
<param name="classReference">The class reference of the authentication context.</param>
|
|
<param name="declarationReference">The declaration reference of the authentication context.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.AuthenticatingAuthorities">
|
|
<summary>
|
|
Gets Zero or more unique identifiers of authentication authorities that
|
|
were involved in the authentication of the principal (not including
|
|
the assertion issuer, who is presumed to have been involved without
|
|
being explicitly named here). [Saml2Core, 2.7.2.2]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.ClassReference">
|
|
<summary>
|
|
Gets or sets a URI reference identifying an authentication context class that
|
|
describes the authentication context declaration that follows.
|
|
[Saml2Core, 2.7.2.2]
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if 'value' is null.</exception>
|
|
<exception cref="T:System.ArgumentException">if 'value' is not an absolute Uri.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.DeclarationReference">
|
|
<summary>
|
|
Gets or sets a URI reference that identifies an authentication context
|
|
declaration. [Saml2Core, 2.7.2.2]
|
|
</summary>
|
|
<exception cref="T:System.ArgumentException">if 'value' is not null and is not an absolute Uri.</exception>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement">
|
|
<summary>
|
|
Represents the AuthnStatement element specified in [Saml2Core, 2.7.2].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.#ctor(Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext)">
|
|
<summary>
|
|
Creates a Saml2AuthenticationStatement.
|
|
</summary>
|
|
<param name="authenticationContext">The authentication context of this statement.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.#ctor(Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext,System.DateTime)">
|
|
<summary>
|
|
Creates an instance of Saml2AuthenticationContext.
|
|
</summary>
|
|
<param name="authenticationContext">The authentication context of this statement.</param>
|
|
<param name="authenticationInstant">The time of the authentication.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="authenticationContext"/> is null.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.AuthenticationContext">
|
|
<summary>
|
|
Gets or sets the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext"/> used by the authenticating authority up to and including
|
|
the authentication event that yielded this statement. [Saml2Core, 2.7.2]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.AuthenticationInstant">
|
|
<summary>
|
|
Gets or sets the time at which the authentication took place. [Saml2Core, 2.7.2]
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if 'value' is null.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.SessionIndex">
|
|
<summary>
|
|
Gets or sets the index of a particular session between the principal
|
|
identified by the subject and the authenticating authority. [Saml2Core, 2.7.2]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.SessionNotOnOrAfter">
|
|
<summary>
|
|
Gets or sets the time instant at which the session between the principal
|
|
identified by the subject and the SAML authority issuing this statement
|
|
must be considered ended. [Saml2Core, 2.7.2]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.SubjectLocality">
|
|
<summary>
|
|
Gets or sets the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality"/> which contains the DNS domain name and IP address for the system from which
|
|
the assertion subject was authenticated. [Saml2Core, 2.7.2]
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement">
|
|
<summary>
|
|
Represents the AuthzDecisionStatement specified in [Saml2Core, 2.7.4].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.EmptyResource">
|
|
<summary>
|
|
The empty URI reference, which may be used with the meaning
|
|
"the start of the current document" for the Resource property.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.#ctor(System.Uri,System.String)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement"/> class from
|
|
a resource and decision.
|
|
</summary>
|
|
<param name="resource">The <see cref="T:System.Uri"/> of the resource to be authorized.</param>
|
|
<param name="decision">The AccessDecision in use.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="resource"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentException">if <paramref name="resource"/> is not an absolute Uri.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="decision"/> is null or empty.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.#ctor(System.Uri,System.String,System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml2.Saml2Action})">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement"/> class from
|
|
a resource and decision.
|
|
</summary>
|
|
<param name="resource">The <see cref="T:System.Uri"/> of the resource to be authorized.</param>
|
|
<param name="decision">The AccessDecision in use.</param>
|
|
<param name="actions">Collection of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Action"/> specifications.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Actions">
|
|
<summary>
|
|
Gets of set the set of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Action"/> authorized to be performed on the specified
|
|
resource. [Saml2Core, 2.7.4]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Decision">
|
|
<summary>
|
|
Gets or sets the AccessDecision rendered by the SAML authority with respect to the specified resource. [Saml2Core, 2.7.4]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Evidence">
|
|
<summary>
|
|
Gets or sets a set of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/> that the SAML authority relied on in making
|
|
the decision. [Saml2Core, 2.7.4]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Resource">
|
|
<summary>
|
|
Gets or sets a URI reference identifying the resource to which access
|
|
authorization is sought. [Saml2Core, 2.7.4]
|
|
</summary>
|
|
<remarks>
|
|
In addition to any absolute URI, the Resource may also be the
|
|
empty URI reference, and the meaning is defined to be "the start
|
|
of the current document". [Saml2Core, 2.7.4]
|
|
</remarks>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions">
|
|
<summary>
|
|
Represents the Conditions element specified in [Saml2Core, 2.5.1].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.#ctor">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions"/>. class.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.#ctor(System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction})">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions"/>. class.
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="audienceRestrictions"/> is null.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.AudienceRestrictions">
|
|
<summary>
|
|
Gets a collection of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction"/> that the assertion is addressed to.
|
|
[Saml2Core, 2.5.1]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.NotBefore">
|
|
<summary>
|
|
Gets or sets the earliest time instant at which the assertion is valid.
|
|
[Saml2Core, 2.5.1]
|
|
</summary>
|
|
<exception cref="T:System.ArgumentException">if 'value' is greater or equal to <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.NotOnOrAfter"/>.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.NotOnOrAfter">
|
|
<summary>
|
|
Gets or sets the time instant at which the assertion has expired.
|
|
[Saml2Core, 2.5.1]
|
|
</summary>
|
|
<exception cref="T:System.ArgumentException">if 'value' is less than or equal to <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.NotBefore"/>.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.OneTimeUse">
|
|
<summary>
|
|
Gets or sets a value indicating whether the assertion SHOULD be used immediately and MUST NOT
|
|
be retained for future use. [Saml2Core, 2.5.1]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.ProxyRestriction">
|
|
<summary>
|
|
Gets or sets the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction"/> that specified limitations that the asserting party imposes on relying parties
|
|
that wish to subsequently act as asserting parties themselves and issue assertions of their own on the basis of the information contained in
|
|
the original assertion. [Saml2Core, 2.5.1]
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants">
|
|
<summary>
|
|
Contains constants related to SAML2.
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ConfirmationMethods.Bearer">
|
|
<summary>
|
|
The subject of the assertion is the bearer of the assertion. [Saml2Prof, 3.3]
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ConfirmationMethods.HolderOfKey">
|
|
<summary>
|
|
The holder of a specified key is considered to be the subject of the assertion
|
|
by the asserting party. [Saml2Prof, 3.1]
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ConfirmationMethods.SenderVouches">
|
|
<summary>
|
|
Indicates that no other information is available about the context of use of the
|
|
assertion. [Saml2Prof, 3.2]
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats">
|
|
<summary>
|
|
These identifiers MAY be used in the Format attribute of the NameID,
|
|
NameIDPolicy, or Issuer elements to refer to common formats for the
|
|
content of the elements and the associated processing rules, if any.
|
|
[Saml2Core, 8.3]
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.Unspecified">
|
|
<summary>
|
|
The interpretation of the content of the element is left to
|
|
individual implementations. [Saml2Core, 8.3.1]
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.EmailAddress">
|
|
<summary>
|
|
Indicates that the content of the element is in the form of an
|
|
email address, specifically "addr-spec" as defined in
|
|
[RFC 2822, 3.4.1]. [Saml2Core, 8.3.2]
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.X509SubjectName">
|
|
<summary>
|
|
Indicates that the content of the element is in the form specified
|
|
for the contents of the X509SubjectName element from [XMLSig].
|
|
[Saml2Core, 8.3.3]
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.WindowsDomainQualifiedName">
|
|
<summary>
|
|
Indicates that the content of the element is a Windows domain
|
|
qualified name. [Saml2Core, 8.3.4]
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.Kerberos">
|
|
<summary>
|
|
Indicates that the content of the element is in the form of a
|
|
Kerberos principal name using the format name[/instance]@REALM.
|
|
[Saml2Core, 8.3.5]
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.Entity">
|
|
<summary>
|
|
Indicates that the content of the element is a URI identifying an
|
|
entity that provides SAML-based services (such as a SAML authority,
|
|
requester, or responder) or is a participant in SAML profiles (such
|
|
as a service provider supporting the browser SSO profile).
|
|
[Saml2Core, 8.3.6]
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.Persistent">
|
|
<summary>
|
|
Indicates that the content of the element is a persistent opaque
|
|
identifier for a principal that is specific to an identity provider
|
|
and a service provider or affiliation of service providers.
|
|
[Saml2Core, 8.3.7] (See also for many restrictions on the data.)
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.Transient">
|
|
<summary>
|
|
Indicates that the content of the element is an identifier with
|
|
transient semantics and SHOULD be treated as an opaque and
|
|
temporary value by the relying party. [Saml2Core, 8.3.8]
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.Encrypted">
|
|
<summary>
|
|
When included in the Format attribute of the NameIDPolicy attribute,
|
|
requests that the resulting identifier be encrypted. [Saml2Core, 3.4.1.1]
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence">
|
|
<summary>
|
|
Represents the Evidence element specified in [Saml2Core, 2.7.4.3].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
<remarks>
|
|
Contains one or more assertions or assertion references that the SAML
|
|
authority relied on in issuing the authorization decision.
|
|
[Saml2Core, 2.7.4.3]
|
|
</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.#ctor">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/> class.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.#ctor(Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion)">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/> class from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/>.
|
|
</summary>
|
|
<param name="assertion"><see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/> containing the evidence.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="assertion"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.#ctor(Microsoft.IdentityModel.Tokens.Saml2.Saml2Id)">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/> class from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Id"/>.
|
|
</summary>
|
|
<param name="idReference"><see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Id"/> containing the evidence.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="idReference"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.#ctor(System.Uri)">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/> class from a <see cref="T:System.Uri"/>.
|
|
</summary>
|
|
<param name="uriReference"><see cref="T:System.Uri"/> containing the evidence.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="uriReference"/> is null.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.AssertionIdReferences">
|
|
<summary>
|
|
Gets a collection of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Id"/> for use by the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.Assertions">
|
|
<summary>
|
|
Gets a collection of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/> for use by the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.AssertionUriReferences">
|
|
<summary>
|
|
Gets a collection of <see cref="T:System.Uri"/> for use by the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Id">
|
|
<summary>
|
|
Represents the identifier used for SAML assertions.
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
<details>
|
|
This identifier should be unique per [Saml2Core, 1.3.4]
|
|
and must fit the NCName xml schema definition, which is to say that
|
|
it must begin with a letter or underscore.
|
|
</details>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Id.#ctor">
|
|
<summary>
|
|
Creates a new ID value based on a GUID.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Id.#ctor(System.String)">
|
|
<summary>
|
|
Creates a new ID whose value is the given string.
|
|
</summary>
|
|
<param name="value">The Saml2 Id.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="value"/> is null or empty.</exception>
|
|
<exception cref="T:System.ArgumentException">if <paramref name="value"/> is not a valid NCName.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Id.Value">
|
|
<summary>
|
|
Gets the identifier string.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier">
|
|
<summary>
|
|
Represents the NameID element as specified in [Saml2Core, 2.2.3].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.#ctor(System.String)">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> from a name.
|
|
</summary>
|
|
<param name="name">Name string to initialize with.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.#ctor(System.String,System.Uri)">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> from a name and format.
|
|
</summary>
|
|
<param name="name">Name string to initialize with.</param>
|
|
<param name="format"><see cref="T:System.Uri"/> specifying the identifier format.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="name"/> is null of empty.</exception>
|
|
<exception cref="T:System.ArgumentException">if <paramref name="format"/> is not an absolute Uri.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.EncryptingCredentials">
|
|
<summary>
|
|
Gets or sets the <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.EncryptingCredentials"/> used for encrypting.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.Format">
|
|
<summary>
|
|
Gets or sets a URI reference representing the classification of string-based identifier
|
|
information. [Saml2Core, 2.2.2]
|
|
</summary>
|
|
<exception cref="T:System.ArgumentException">if 'value' is not an absolute Uri.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.NameQualifier">
|
|
<summary>
|
|
Gets or sets the security or administrative domain that qualifies the name. [Saml2Core, 2.2.2]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.SPNameQualifier">
|
|
<summary>
|
|
Gets or sets a name that further qualifies the name of a service provider or affiliation
|
|
of providers. [Saml2Core, 2.2.2]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.SPProvidedId">
|
|
<summary>
|
|
Gets or sets a name identifier established by a service provider or affiliation of providers
|
|
for the entity, if different from the primary name identifier. [Saml2Core, 2.2.2]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.Value">
|
|
<summary>
|
|
Gets or sets the value of the name identifier.
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if 'value' is null or empty.</exception>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction">
|
|
<summary>
|
|
Represents the ProxyRestriction element specified in [Saml2Core, 2.5.1.6].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction.#ctor">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction.Audiences">
|
|
<summary>
|
|
Gets the set of audiences to whom the asserting party permits
|
|
new assertions to be issued on the basis of this assertion.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction.Count">
|
|
<summary>
|
|
Gets or sets the maximum number of indirections that the asserting party
|
|
permits to exist between this assertion and an assertion which has
|
|
ultimately been issued on the basis of it.
|
|
</summary>
|
|
<exception cref="T:System.ArgumentOutOfRangeException">if 'value' is less than 0.</exception>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken">
|
|
<summary>
|
|
A security token backed by a SAML2 assertion.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.#ctor(Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion)">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/>.
|
|
</summary>
|
|
<param name="assertion">A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/> to initialize from.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="assertion"/> is null.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.Assertion">
|
|
<summary>
|
|
Gets the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/> for this token.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.Id">
|
|
<summary>
|
|
Gets the SecurityToken id.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.Issuer">
|
|
<summary>
|
|
Gets the issuer of this token
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.SecurityKey">
|
|
<summary>
|
|
Gets the <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.SecurityKey"/> for this instance.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.SigningKey">
|
|
<summary>
|
|
Gets or sets the <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.SecurityKey"/> that was used to Sign this assertion.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.ValidFrom">
|
|
<summary>
|
|
Gets the time the token is valid from.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.ValidTo">
|
|
<summary>
|
|
Gets the time the token is valid to.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler">
|
|
<summary>
|
|
A <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenHandler"/> designed for creating and validating Saml2 Tokens. See: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.DefaultTokenLifetimeInMinutes">
|
|
<summary>
|
|
Default lifetime of tokens created. When creating tokens, if 'expires' and 'notbefore' are both null, then a default will be set to: expires = DateTime.UtcNow, notbefore = DateTime.UtcNow + TimeSpan.FromMinutes(TokenLifetimeInMinutes).
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.#ctor">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.Serializer">
|
|
<summary>
|
|
Gets or set the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer"/> that will be used to read and write a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">'value' is null.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.SetDefaultTimesOnTokenCreation">
|
|
<summary>
|
|
Gets or sets a bool that controls if token creation will set default 'NotBefore', 'NotOnOrAfter' and 'IssueInstant' if not specified.
|
|
</summary>
|
|
<remarks>See: <see cref="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.DefaultTokenLifetimeInMinutes"/>, <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.TokenLifetimeInMinutes"/> for defaults and configuration.</remarks>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.TokenLifetimeInMinutes">
|
|
<summary>
|
|
Gets or sets the token lifetime in minutes.
|
|
</summary>
|
|
<remarks>Used by <see cref="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)"/> to set the default expiration ('exp'). <see cref="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.DefaultTokenLifetimeInMinutes"/> for the default.</remarks>
|
|
<exception cref="T:System.ArgumentOutOfRangeException">'value' less than 1.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CanValidateToken">
|
|
<summary>
|
|
Returns a value that indicates if this handler can validate a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/>.
|
|
</summary>
|
|
<returns>'true', indicating this instance can validate a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.</returns>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.TokenType">
|
|
<summary>
|
|
Gets the token type supported by this handler.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CanWriteToken">
|
|
<summary>
|
|
Gets the value that indicates if this instance can write a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/>.
|
|
</summary>
|
|
<returns>'true', indicating this instance can write a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CanReadToken(System.String)">
|
|
<summary>
|
|
Determines if the string is a valid Saml2 token by examining the xml for the correct start element.
|
|
</summary>
|
|
<param name="token">A Saml2 token as a string.</param>
|
|
<returns>'true' if the string has a start element equal <see cref="F:Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.Assertion"/>.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CanReadToken(System.Xml.XmlReader)">
|
|
<summary>
|
|
Indicates whether the current XML element can be read as a token of the type handled by this instance.
|
|
</summary>
|
|
<param name="reader">An <see cref="T:System.Xml.XmlReader"/> reader positioned at a start element. The reader should not be advanced.</param>
|
|
<returns>'true' if <see cref="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ReadToken(System.String)"/> can read the element.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Creates a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.
|
|
</summary>
|
|
<param name="tokenDescriptor">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/> that has creation information.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/> instance.</returns>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="tokenDescriptor"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor,Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation)">
|
|
<summary>
|
|
Creates a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.
|
|
</summary>
|
|
<param name="tokenDescriptor">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/> that has creation information.</param>
|
|
<param name="authenticationInformation">additional information for creating a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement"/>.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/> instance.</returns>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="tokenDescriptor"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateToken(System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters,Microsoft.IdentityModel.Tokens.SecurityToken@)">
|
|
<summary>
|
|
Reads and validates a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.
|
|
</summary>
|
|
<param name="token">The Saml2 token.</param>
|
|
<param name="validationParameters">Contains validation parameters for the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.</param>
|
|
<param name="validatedToken">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> that was validated.</param>
|
|
<exception cref="T:System.ArgumentNullException"><paramref name="token"/> is null or empty.</exception>
|
|
<exception cref="T:System.ArgumentNullException"><paramref name="validationParameters"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentException"><paramref name="token"/>.Length is greater than <see cref="P:Microsoft.IdentityModel.Tokens.SecurityTokenHandler.MaximumTokenSizeInBytes"/>.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">if the <paramref name="token"/> is not well-formed.</exception>
|
|
<returns>A <see cref="T:System.Security.Claims.ClaimsPrincipal"/> representing the identity contained in the token.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateSubject(Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Validates the first SubjectConfirmationData
|
|
</summary>
|
|
<param name="samlToken">the Saml2 token that is being validated.</param>
|
|
<param name="validationParameters">validation parameters.</param>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="samlToken"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="samlToken"/>.Assertion is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="validationParameters"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException">If <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.Assertion"/>.Subject is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateIssuerSecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey,Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Validates the <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.SigningKey"/> is an expected value.
|
|
</summary>
|
|
<param name="key">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> that signed the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/>.</param>
|
|
<param name="securityToken">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> to validate.</param>
|
|
<param name="validationParameters">The current <see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/>.</param>
|
|
<remarks>If the <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.SigningKey"/> is a <see cref="T:Microsoft.IdentityModel.Tokens.X509SecurityKey"/> then the X509Certificate2 will be validated using the CertificateValidator.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateTokenReplay(System.Nullable{System.DateTime},System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Validates token for replay.
|
|
</summary>
|
|
<param name="expirationTime">expiration time.</param>
|
|
<param name="securityToken">the Saml2 token that is being validated.</param>
|
|
<param name="validationParameters">validation parameters.</param>
|
|
<remarks>By default no action is takes, this requires users to set TokenCache or a Delegate.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateConfirmationData(Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters,Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData)">
|
|
<summary>
|
|
Validates <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData"/> object for lifetime.
|
|
</summary>
|
|
<param name="samlToken">the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> being validated.</param>
|
|
<param name="validationParameters">the <see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> that will be used during validation.</param>
|
|
<param name="confirmationData">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData"/> to validate.</param>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="confirmationData"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="validationParameters"/> is null.</exception>
|
|
<remarks>calls <see cref="M:Microsoft.IdentityModel.Tokens.Validators.ValidateLifetime(System.Nullable{System.DateTime},System.Nullable{System.DateTime},Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)"/></remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateSignature(System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Validates that the signature.
|
|
</summary>
|
|
<param name="token">A Saml2 token.</param>
|
|
<param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> that will be used during validation.</param>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="token"/> is null or whitespace.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="validationParameters"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenValidationException">If <see cref="P:Microsoft.IdentityModel.Tokens.TokenValidationParameters.SignatureValidator"/> returns null OR an object other than a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenValidationException">If a signature is not found and <see cref="P:Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireSignedTokens"/> is true.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenSignatureKeyNotFoundException">If the <paramref name="token"/> has a key identifier and none of the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/>(s) provided result in a validated signature.
|
|
This can indicate that a key refresh is required.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSignatureException">If after trying all the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/>(s), none result in a validated signature AND the 'token' does not have a key identifier.</exception>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> that has had the signature validated if token was signed.</returns>
|
|
<remarks><para>If the 'token' is signed, the signature is validated even if <see cref="P:Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireSignedTokens"/> is false.</para>
|
|
<para>If the 'token' signature is validated, then the <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.SigningKey"/> will be set to the key that signed the 'token'. It is the responsibility of <see cref="P:Microsoft.IdentityModel.Tokens.TokenValidationParameters.SignatureValidator"/> to set the <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.SigningKey"/></para></remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ResolveIssuerSigningKey(System.String,Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Returns a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> to use for validating the signature of a token.
|
|
</summary>
|
|
<param name="token">The <see cref="T:System.String"/> representation of the token that is being validated.</param>
|
|
<param name="samlToken">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> that is being validated.</param>
|
|
<param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> that will be used during validation.</param>
|
|
<returns>Returns a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> to use for signature validation.</returns>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="samlToken"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="validationParameters"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="samlToken"/>.Assertion' is null.</exception>
|
|
<remarks>If key fails to resolve, then null is returned.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ReadSaml2Token(System.String)">
|
|
<summary>
|
|
Converts a string into an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.
|
|
</summary>
|
|
<param name="token">a Saml2 token as a string.</param>
|
|
<exception cref="T:System.ArgumentNullException"> If <paramref name="token"/> is null or empty.</exception>
|
|
<exception cref="T:System.ArgumentException"> If <paramref name="token"/>.Length $gt; <see cref="P:Microsoft.IdentityModel.Tokens.SecurityTokenHandler.MaximumTokenSizeInBytes"/>.</exception>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/></returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ReadToken(System.String)">
|
|
<summary>
|
|
Converts a string into an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.
|
|
</summary>
|
|
<param name="token">a Saml2 token as a string.</param>
|
|
<exception cref="T:System.ArgumentNullException"> If <paramref name="token"/> is null or empty.</exception>
|
|
<exception cref="T:System.ArgumentException"> If <paramref name="token"/>.Length $gt; <see cref="P:Microsoft.IdentityModel.Tokens.SecurityTokenHandler.MaximumTokenSizeInBytes"/>.</exception>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/></returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ReadToken(System.Xml.XmlReader,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Reads and validates a SAML 2.0 token using the XmlReader.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> reader positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/> element.</param>
|
|
<param name="validationParameters"> validation parameters for the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.</returns>
|
|
<exception cref="T:System.NotSupportedException">Currently not supported.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.IsSaml2Assertion(System.Xml.XmlReader)">
|
|
<summary>
|
|
Indicates if the current XML element is pointing to a Saml2Assertion.
|
|
</summary>
|
|
<param name="reader">A reader that may contain a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/>.</param>
|
|
<returns>'true' if reader contains a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/>. 'false' otherwise.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateConditions(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Creates the conditions for the assertion.
|
|
</summary>
|
|
<remarks>
|
|
<para>
|
|
Generally, conditions should be included in assertions to limit the
|
|
impact of misuse of the assertion. Specifying the NotBefore and
|
|
NotOnOrAfter conditions can limit the period of vulnerability in
|
|
the case of a compromised assertion. The AudienceRestrictionCondition
|
|
can be used to explicitly state the intended relying party or parties
|
|
of the assertion, which coupled with appropriate audience restriction
|
|
enforcement at relying parties can help to mitigate spoofing attacks
|
|
between relying parties.
|
|
</para>
|
|
<para>
|
|
The default implementation creates NotBefore and NotOnOrAfter conditions
|
|
based on the tokenDescriptor.Lifetime. It will also generate an
|
|
AudienceRestrictionCondition limiting consumption of the assertion to
|
|
tokenDescriptor.Scope.Address.
|
|
</para>
|
|
</remarks>
|
|
<param name="tokenDescriptor">contains the details of the conditions.</param>
|
|
<returns>A Saml2Conditions object.</returns>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="tokenDescriptor"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateAdvice(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Creates the advice for the assertion.
|
|
</summary>
|
|
<remarks>
|
|
By default, this method returns null.
|
|
</remarks>
|
|
<param name="tokenDescriptor">The token descriptor.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice"/> object, default is null.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateIssuerNameIdentifier(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Creates a name identifier that identifies the assertion issuer.
|
|
</summary>
|
|
<param name="tokenDescriptor">The token descriptor.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> using <paramref name="tokenDescriptor"/>.Issuer.</returns>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="tokenDescriptor"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException">If <paramref name="tokenDescriptor"/>.Issuer is null or empty.</exception>
|
|
<remarks>Uses tokenDescriptor.Issuer.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateAttribute(System.Security.Claims.Claim)">
|
|
<summary>
|
|
Creates a Saml2Attribute from a claim.
|
|
</summary>
|
|
<param name="claim">The <see cref="T:System.Security.Claims.Claim"/> from which to generate a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/>.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/>created from the <paramref name="claim"/>.</returns>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="claim"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException">if the <paramref name="claim"/> has a property "ClaimsProperties.SamlAttributeNameFormat" and the value is not a valid absolute URI.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateAttributeStatement(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Creates <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement"/> from a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/> and a <see cref="T:System.Security.Claims.ClaimsIdentity"/>
|
|
</summary>
|
|
<remarks>This method may return null if the token descriptor does not contain any subject or the subject does not have any claims.
|
|
</remarks>
|
|
<param name="tokenDescriptor">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/> that contains information on building the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement"/>.</param>
|
|
<returns>A Saml2AttributeStatement.</returns>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="tokenDescriptor"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ConsolidateAttributes(System.Collections.Generic.ICollection{Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute})">
|
|
<summary>
|
|
Consolidates attributes into a single attribute with multiple values.
|
|
</summary>
|
|
<param name="attributes">A <see cref="T:System.Collections.Generic.ICollection`1"/> of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/>.</param>
|
|
<returns>A <see cref="T:System.Collections.Generic.ICollection`1"/> of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/> with common attributes consolidated into unique attributes with multiple values.</returns>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="attributes"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateActorString(System.Security.Claims.ClaimsIdentity)">
|
|
<summary>
|
|
Transforms a ClaimsIdentity into a string.
|
|
</summary>
|
|
<param name="actor">A <see cref="T:System.Security.Claims.ClaimsIdentity"/> to be transformed.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="actor"/> is null.</exception>
|
|
<returns>A well-formed XML string.</returns>
|
|
<remarks>Normally this is called when creating a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/> from a <see cref="T:System.Security.Claims.ClaimsIdentity"/>. When <see cref="P:System.Security.Claims.ClaimsIdentity.Actor"/> is not null,
|
|
this method is called to create an string representation to add as an attribute.
|
|
<para>The string is formed: "<Actor><Attribute name, namespace><AttributeValue>...</AttributeValue>, ...</Attribute>...</Actor></para></remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateXmlStringFromAttributes(System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute})">
|
|
<summary>
|
|
Builds an XML formatted string from a collection of SAML attributes that represent the Actor.
|
|
</summary>
|
|
<param name="attributes">An enumeration of Saml2Attributes.</param>
|
|
<returns>A well-formed XML string.</returns>
|
|
<remarks>The string is of the form "<Actor><Attribute name, namespace><AttributeValue>...</AttributeValue>, ...</Attribute>...</Actor>"</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateStatements(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Creates an <see cref="T:System.Collections.Generic.IEnumerable`1"/> of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement"/> to be included in the assertion.
|
|
</summary>
|
|
<remarks>
|
|
<para>
|
|
Statements are not required in a SAML2 assertion. This method may
|
|
return an empty collection.
|
|
</para>
|
|
</remarks>
|
|
<param name="tokenDescriptor">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/> that contains information on creating the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement"/>.</param>
|
|
<returns>An enumeration of Saml2Statements.</returns>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="tokenDescriptor"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateStatements(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor,Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation)">
|
|
<summary>
|
|
Creates an <see cref="T:System.Collections.Generic.IEnumerable`1"/> of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement"/> to be included in the assertion.
|
|
</summary>
|
|
<remarks>
|
|
<para>
|
|
Statements are not required in a SAML2 assertion. This method may
|
|
return an empty collection.
|
|
</para>
|
|
</remarks>
|
|
<param name="tokenDescriptor">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/> that contains information on creating the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement"/>.</param>
|
|
<param name="authenticationInformation">additional information used when creating a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement"/>.</param>
|
|
<returns>An enumeration of Saml2Statements.</returns>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="tokenDescriptor"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateAuthenticationStatement(Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation)">
|
|
<summary>
|
|
Creates a Saml2AuthenticationStatement
|
|
</summary>
|
|
<param name="authenticationInformation">authenticationInformation object containing the state to be wrapped as a Saml2AuthenticationStatement object.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement"/></returns>
|
|
<remarks>if <paramref name="authenticationInformation"/> is null, then null is returned.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateAuthorizationDecisionStatement(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Creates a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement"/> from a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/>.
|
|
</summary>
|
|
<param name="tokenDescriptor">The token descriptor.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement"/>.</returns>
|
|
<remarks>By default a null statement is returned. Override to return a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement"/> to be added to a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateSubject(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Creates a SAML2 subject of the assertion.
|
|
</summary>
|
|
<param name="tokenDescriptor">The security token descriptor to create the subject.</param>
|
|
<exception cref="T:System.ArgumentNullException">Thrown when 'tokenDescriptor' is null.</exception>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/>.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateConditions(Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Validates the Lifetime and Audience conditions.
|
|
</summary>
|
|
<param name="samlToken">a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> that contains the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions"/>.</param>
|
|
<param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> required for validation.</param>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="samlToken"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="validationParameters"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="samlToken"/>.Assertion' is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenValidationException">if the Condition 'OneTimeUse' is specified. Requires overriding.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenValidationException">if the Condition 'ProxyRestriction' is specified. Requires overriding.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.SetClaimsIdentityActorFromAttribute(Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute,System.Security.Claims.ClaimsIdentity,System.String)">
|
|
<summary>
|
|
This method gets called when a special type of Saml2Attribute is detected. The Saml2Attribute passed in
|
|
wraps a Saml2Attribute that contains a collection of AttributeValues, each of which will get mapped to a
|
|
claim. All of the claims will be returned in an ClaimsIdentity with the specified issuer.
|
|
</summary>
|
|
<param name="attribute">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/> to use.</param>
|
|
<param name="identity">The <see cref="T:System.Security.Claims.ClaimsIdentity"/> that is the subject of this token.</param>
|
|
<param name="issuer">The issuer of the claim.</param>
|
|
<exception cref="T:System.InvalidOperationException">Will be thrown if the Saml2Attribute does not contain any
|
|
valid Saml2AttributeValues.
|
|
</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ProcessStatements(System.Collections.Generic.ICollection{Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement},System.Security.Claims.ClaimsIdentity,System.String)">
|
|
<summary>
|
|
Processes all statements and adds claims to the identity.
|
|
</summary>
|
|
<param name="statements">A collection of Saml2Statement.</param>
|
|
<param name="identity">The <see cref="T:System.Security.Claims.ClaimsIdentity"/>.</param>
|
|
<param name="issuer">The issuer.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ProcessSubject(Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject,System.Security.Claims.ClaimsIdentity,System.String)">
|
|
<summary>
|
|
Adds claims from the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/> into the <see cref="T:System.Security.Claims.ClaimsIdentity"/>.
|
|
</summary>
|
|
<param name="subject">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/>.</param>
|
|
<param name="identity">The <see cref="T:System.Security.Claims.ClaimsIdentity"/>.</param>
|
|
<param name="issuer">The issuer.</param>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="subject"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="identity"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ProcessAttributeStatement(Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement,System.Security.Claims.ClaimsIdentity,System.String)">
|
|
<summary>
|
|
Creates claims from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement"/>.
|
|
</summary>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement"/>.</param>
|
|
<param name="identity">The identity that will contain a <see cref="T:System.Security.Claims.Claim"/> for each <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.Values"/>.</param>
|
|
<param name="issuer">The issuer for each <see cref="T:System.Security.Claims.Claim"/>.</param>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="statement"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="identity"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException">if multiple 'Actor' claims are found.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ProcessAuthenticationStatement(Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement,System.Security.Claims.ClaimsIdentity,System.String)">
|
|
<summary>
|
|
Creates claims from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement"/>.
|
|
</summary>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement"/>.</param>
|
|
<param name="identity">The identity that will contain the Authentication <see cref="T:System.Security.Claims.Claim"/>s.</param>
|
|
<param name="issuer">The issuer for each <see cref="T:System.Security.Claims.Claim"/>.</param>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="identity"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="statement"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException">If <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.AuthenticationContext"/>.DeclarationReference is not null. Override if this is required.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ProcessAuthorizationDecisionStatement(Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement,System.Security.Claims.ClaimsIdentity,System.String)">
|
|
<summary>
|
|
Creates claims from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement"/>.
|
|
</summary>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement"/>.</param>
|
|
<param name="identity">The identity that will contain the AuthorizationDecision <see cref="T:System.Security.Claims.Claim"/>s.</param>
|
|
<param name="issuer">The issuer for each <see cref="T:System.Security.Claims.Claim"/>.</param>
|
|
<remarks>Provided for extensibility. By default no claims are added.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateClaimsIdentity(Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken,System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Creates claims from a Saml2 token.
|
|
</summary>
|
|
<param name="samlToken">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.</param>
|
|
<param name="issuer">The value to set <see cref="P:System.Security.Claims.Claim.Issuer"/></param>
|
|
<param name="validationParameters">creates the <see cref="T:System.Security.Claims.ClaimsIdentity"/> using <see cref="M:Microsoft.IdentityModel.Tokens.TokenValidationParameters.CreateClaimsIdentity(Microsoft.IdentityModel.Tokens.SecurityToken,System.String)"/>.</param>
|
|
<returns>A <see cref="T:System.Security.Claims.ClaimsIdentity"/> with claims from the saml statements.</returns>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="samlToken"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="samlToken"/>.Assertion is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateAudience(System.Collections.Generic.IEnumerable{System.String},Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Determines if the audience found in a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> is valid.
|
|
</summary>
|
|
<param name="audiences">The audiences found in the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/></param>
|
|
<param name="securityToken">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> that is being validated.</param>
|
|
<param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> required for validation.</param>
|
|
<remarks><see cref="M:Microsoft.IdentityModel.Tokens.Validators.ValidateAudience(System.Collections.Generic.IEnumerable{System.String},Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)"/> for additional details.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateIssuer(System.String,Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Determines if the issuer found in a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> is valid.
|
|
</summary>
|
|
<param name="issuer">The issuer to validate</param>
|
|
<param name="securityToken">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> that is being validated.</param>
|
|
<param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> required for validation.</param>
|
|
<returns>The issuer to use when creating the <see cref="T:System.Security.Claims.Claim"/>(s) in the <see cref="T:System.Security.Claims.ClaimsIdentity"/>.</returns>
|
|
<remarks><see cref="M:Microsoft.IdentityModel.Tokens.Validators.ValidateIssuer(System.String,Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)"/> for additional details.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.WriteToken(Microsoft.IdentityModel.Tokens.SecurityToken)">
|
|
<summary>
|
|
Serializes a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> to a string.
|
|
</summary>
|
|
<param name="securityToken">A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.</param>
|
|
<exception cref="T:System.ArgumentNullException">If the <paramref name="securityToken"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentException">If <paramref name="securityToken"/> is not a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.WriteToken(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.SecurityToken)">
|
|
<summary>
|
|
Writes a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/> using the XmlWriter.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/>.</param>
|
|
<param name="securityToken">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="securityToken"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException">If <paramref name="securityToken"/> is not a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.Assertion"/> is null.</exception>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer">
|
|
<summary>
|
|
Reads and writes a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/> or <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken"/>
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.#ctor">
|
|
<summary>
|
|
Instantiates a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.DSigSerializer">
|
|
<summary>
|
|
Gets or sets the <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.DSigSerializer"/> to use for reading / writing the <see cref="T:Microsoft.IdentityModel.Xml.Signature"/>
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if value is null.</exception>
|
|
<remarks>Passed to <see cref="T:Microsoft.IdentityModel.Xml.EnvelopedSignatureReader"/> and <see cref="T:Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter"/>.</remarks>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.Prefix">
|
|
<summary>
|
|
Gets or sets the prefix to use when writing xml.
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if value is null or empty.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.CanCreateValidUri(System.String,System.UriKind)">
|
|
<summary>
|
|
Determines whether a URI is valid and can be created using the specified UriKind.
|
|
Uri.TryCreate is used here, which is more lax than Uri.IsWellFormedUriString.
|
|
The reason we use this function is because IsWellFormedUriString will reject valid URIs if they are IPv6 or require escaping.
|
|
</summary>
|
|
<param name="uriString">The string to check.</param>
|
|
<param name="uriKind">The type of URI (usually UriKind.Absolute)</param>
|
|
<returns>True if the URI is valid, false otherwise.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAction(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Action> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Action"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Action"/> instance.</returns>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="reader"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">If <paramref name="reader"/> is not positioned at a Saml2Action.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">If <paramref name="reader"/> is positioned at an empty element.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">If Saml2Action is missing @namespace.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">If Saml2Action is not an Absolute Uri.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAdvice(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Advice> element.
|
|
</summary>
|
|
<remarks>
|
|
<para>
|
|
The Advice element has an extensibility point to allow XML elements
|
|
from non-SAML2 namespaces to be included. By default, because the
|
|
Advice may be ignored without affecting the semantics of the
|
|
assertion, any such elements are ignored. To handle the processing
|
|
of those elements, override this method.
|
|
</para>
|
|
</remarks>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice"/> instance.</returns>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="reader"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">If <paramref name="reader"/> is not positioned at a Saml2Advice.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAssertion(System.Xml.XmlReader)">
|
|
<summary>
|
|
Reads a <saml:Assertion> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/> element.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="reader"/> is null.</exception>
|
|
<exception cref="T:System.NotSupportedException">if assertion is encrypted.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">If <paramref name="reader"/> is not positioned at a Saml2Assertion.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">If Version is not '2.0'.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">If 'Id' is missing.</exception>>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">If 'IssueInstant' is missing.</exception>>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">If no statements are found.</exception>>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAttribute(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/>.
|
|
</summary>
|
|
<remarks>
|
|
The default implementation requires that the content of the
|
|
Attribute element be a simple string. To handle complex content
|
|
or content of declared simple types other than xs:string, override
|
|
this method.
|
|
</remarks>
|
|
<param name="reader">An <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/> element.</param>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="reader"/> is null.</exception>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAttributeStatement(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:AttributeStatement> element, or a
|
|
<saml:Statement element that specifies an xsi:type of
|
|
saml:AttributeStatementType.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAttributeValue(System.Xml.XmlDictionaryReader,Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute)">
|
|
<summary>
|
|
Reads an attribute value.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/>.</param>
|
|
<param name="attribute">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/>.</param>
|
|
<returns>The attribute value as a string.</returns>
|
|
<exception cref="T:System.ArgumentNullException">The input parameter 'reader' is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAudienceRestriction(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:AudienceRestriction> element or a
|
|
<saml:Condition> element that specifies an xsi:type
|
|
of saml:AudienceRestrictionType.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAuthenticationContext(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:AuthnContext> element.
|
|
</summary>
|
|
<remarks>
|
|
The default implementation does not handle the optional
|
|
<saml:AuthnContextDecl> element. To handle by-value
|
|
authentication context declarations, override this method.
|
|
</remarks>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAuthenticationStatement(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:AuthnStatement> element or a <saml:Statement>
|
|
element that specifies an xsi:type of saml:AuthnStatementType.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAuthorizationDecisionStatement(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:AuthzDecisionStatement> element or a
|
|
<saml:Statement element that specifies an xsi:type of
|
|
saml:AuthzDecisionStatementType.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadConditions(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Conditions> element.
|
|
</summary>
|
|
<remarks>
|
|
To handle custom <saml:Condition> elements, override this
|
|
method.
|
|
</remarks>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadEncryptedId(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:EncryptedId> element.
|
|
</summary>
|
|
<param name="reader"><see cref="T:System.Xml.XmlReader"/> pointing at the XML EncryptedId element</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> representing the EncryptedId that was read</returns>
|
|
<exception cref="T:System.NotSupportedException">Not implemented right now.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadEvidence(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Evidence> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadIssuer(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Issuer> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadNameId(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:NameID> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> element.</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/></returns>
|
|
<exception cref="T:System.ArgumentNullException">The input parameter 'reader' is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadNameIdType(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Both <Issuer> and <NameID> are of NameIDType. This method reads
|
|
the content of either one of those elements.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> element.</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/></returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadProxyRestriction(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:ProxyRestriction> element, or a <saml:Condition>
|
|
element that specifies an xsi:type of saml:ProxyRestrictionType.
|
|
</summary>
|
|
<remarks>
|
|
In the default implementation, the maximum value of the Count attribute
|
|
is limited to Int32.MaxValue.
|
|
</remarks>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction"/> element.</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction"/></returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadStatement(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Statement> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement"/> element.</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement"/> derived type.</returns>
|
|
<remarks>
|
|
The default implementation only handles Statement elements which
|
|
specify an xsi:type of saml:AttributeStatementType,
|
|
saml:AuthnStatementType, and saml:AuthzDecisionStatementType. To
|
|
handle custom statements, override this method.
|
|
</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadSubject(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Subject> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/> element.</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/> .</returns>
|
|
<remarks>
|
|
The default implementation does not handle the optional
|
|
<EncryptedID> element. To handle encryped IDs in the Subject,
|
|
override this method.
|
|
</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadSubjectConfirmation(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <SubjectConfirmation> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation"/> element.</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation"/> .</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadSubjectConfirmationData(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:SubjectConfirmationData> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData"/> element.</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData"/> .</returns>
|
|
<remarks>
|
|
The default implementation handles the unextended element
|
|
as well as the extended type saml:KeyInfoConfirmationDataType.
|
|
</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadNameIdentifier(System.Xml.XmlDictionaryReader,System.String)">
|
|
<summary>
|
|
Deserializes the SAML SubjectId.
|
|
</summary>
|
|
<param name="reader">XmlReader positioned at "NameID, EncryptedID, BaseID".</param>
|
|
<param name="parentElement">the element name of the parent element. Used in exception string.</param>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">if Element is 'BaseID' with no xsi type.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException">if reader is pointing at an unknown Element.</exception>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadSubjectLocality(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:SubjectLocality> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality"/> element.</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality"/> .</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAction(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2Action)">
|
|
<summary>
|
|
Writes the <saml:Action> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Action"/>.</param>
|
|
<param name="action">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Action"/> to serialize.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAdvice(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice)">
|
|
<summary>
|
|
Writes the <saml:Advice> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice"/>.</param>
|
|
<param name="advice">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="advice"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAssertion(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion)">
|
|
<summary>
|
|
Writes the <Assertion> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/>.</param>
|
|
<param name="assertion">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="assertion"/> is null.</exception>
|
|
<exception cref="T:System.NotSupportedException">if <paramref name="assertion"/>.EncryptingCredentials != null.</exception>
|
|
<exception cref="T:System.InvalidOperationException">The <paramref name="assertion"/> must have a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/> if no <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement"/> are present.</exception>
|
|
<exception cref="T:System.InvalidOperationException">The SAML2 authentication, attribute, and authorization decision <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement"/> require a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/>.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAttribute(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute)">
|
|
<summary>
|
|
Writes the <saml:Attribute> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/>.</param>
|
|
<param name="attribute">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="attribute"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAttributeStatement(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement)">
|
|
<summary>
|
|
Writes the <saml:AttributeStatement> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement"/>.</param>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="statement"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement.Attributes"/>.Count == 0.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAudienceRestriction(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction)">
|
|
<summary>
|
|
Writes the <saml:AudienceRestriction> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction"/>.</param>
|
|
<param name="audienceRestriction">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="audienceRestriction"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction.Audiences"/> is empty.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAuthenticationContext(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext)">
|
|
<summary>
|
|
Writes the <saml:AuthnContext> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext"/>.</param>
|
|
<param name="authenticationContext">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext"/> to serialize.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAuthenticationStatement(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement)">
|
|
<summary>
|
|
Writes the <saml:AuthnStatement> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement"/>.</param>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="statement"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAuthorizationDecisionStatement(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement)">
|
|
<summary>
|
|
Writes the <saml:AuthzDecisionStatement> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement"/>.</param>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="statement"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Actions"/> is empty.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Decision"/> is null or empty.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Resource"/> is null or empty.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteConditions(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions)">
|
|
<summary>
|
|
Writes the <saml:Conditions> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions"/>.</param>
|
|
<param name="conditions">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="conditions"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteEvidence(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence)">
|
|
<summary>
|
|
Writes the <saml:Evidence> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/>.</param>
|
|
<param name="evidence">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="evidence"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException">if <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence"/> does not contain any assertions or assertions references.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteIssuer(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier)">
|
|
<summary>
|
|
Writes the <saml:Issuer> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/>.</param>
|
|
<param name="nameIdentifier">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="nameIdentifier"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteNameId(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier)">
|
|
<summary>
|
|
Writes the <saml:NameID> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/>.</param>
|
|
<param name="nameIdentifier">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="nameIdentifier"/> null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteNameIdType(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier)">
|
|
<summary>
|
|
Both <Issuer> and <NameID> are of NameIDType. Writes the content of either one of those elements.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/>.</param>
|
|
<param name="nameIdentifier">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">If 'writer' is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If 'nameIdentifier' is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If 'nameIdentifier.Value' is null or empty.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteProxyRestriction(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction)">
|
|
<summary>
|
|
Writes the <saml:ProxyRestriction> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction"/>.</param>
|
|
<param name="proxyRestriction">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction"/> to serialize.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteStatement(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement)">
|
|
<summary>
|
|
Writes a Saml2Statement.
|
|
</summary>
|
|
<remarks>
|
|
This method may write a <saml:AttributeStatement>, <saml:AuthnStatement>
|
|
or <saml:AuthzDecisionStatement> element. To handle custom Saml2Statement
|
|
classes for writing a <saml:Statement> element, override this method.
|
|
</remarks>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement"/>.</param>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement"/> to serialize.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteSubject(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject)">
|
|
<summary>
|
|
Writes the <saml:Subject> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/>.</param>
|
|
<param name="subject">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/> to serialize.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteSubjectConfirmation(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation)">
|
|
<summary>
|
|
Writes the <saml:SubjectConfirmation> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation"/>.</param>
|
|
<param name="subjectConfirmation">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation"/> to serialize.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteSubjectConfirmationData(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData)">
|
|
<summary>
|
|
Writes the <saml:SubjectConfirmationData> element.
|
|
</summary>
|
|
<remarks>
|
|
When the data.KeyIdentifiers collection is not empty, an xsi:type
|
|
attribute will be written specifying saml:KeyInfoConfirmationDataType.
|
|
</remarks>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData"/>.</param>
|
|
<param name="subjectConfirmationData">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData"/> to serialize.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteSubjectLocality(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality)">
|
|
<summary>
|
|
Writes the <saml:SubjectLocality> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality"/>.</param>
|
|
<param name="subjectLocality">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality"/> to serialize.</param>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement">
|
|
<summary>
|
|
Represents the StatementAbstractType specified in [Saml2Core, 2.7.1].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
<remarks>
|
|
This abstract class provides no operations; however, this type is used
|
|
to declare collections of statements, for example Saml2Assertion.Statements.
|
|
</remarks>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject">
|
|
<summary>
|
|
Represents the Subject element specified in [Saml2Core, 2.4.1].
|
|
see: http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
|
|
</summary>
|
|
<remarks>
|
|
If the NameId is null and the SubjectConfirmations collection is empty,
|
|
an InvalidOperationException will be thrown during serialization.
|
|
</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject.#ctor">
|
|
<summary>
|
|
Initialize an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject.#ctor(Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier)">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/> from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/>.
|
|
</summary>
|
|
<param name="nameId">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> to use for initialization.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject.#ctor(Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation)">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/> from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation"/>.
|
|
</summary>
|
|
<param name="subjectConfirmation">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation"/> to use for initialization.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject.NameId">
|
|
<summary>
|
|
Gets or sets the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/>. [Saml2Core, 2.4.1]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject.SubjectConfirmations">
|
|
<summary>
|
|
Gets a collection of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation"/> which can be used to validate and confirm the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject"/>. [Saml2Core, 2.4.1]
|
|
</summary>
|
|
<remarks>
|
|
If more than one subject confirmation is provied, then satisfying any one of
|
|
them is sufficient to confirm the subject for the purpose of applying the
|
|
assertion.
|
|
</remarks>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation">
|
|
<summary>
|
|
Represents the SubjectConfirmation element specified in [Saml2Core, 2.4.1.1].
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.#ctor(System.Uri)">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation"/> from a <see cref="T:System.Uri"/> indicating the
|
|
method of confirmation.
|
|
</summary>
|
|
<param name="method">The <see cref="T:System.Uri"/> to use for initialization.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.#ctor(System.Uri,Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData)">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation"/> from a <see cref="T:System.Uri"/> indicating the
|
|
method of confirmation and <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData"/>.
|
|
</summary>
|
|
<param name="method">The <see cref="T:System.Uri"/> to use for initialization.</param>
|
|
<param name="subjectConfirmationData">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData"/> to use for initialization.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.Method">
|
|
<summary>
|
|
Gets or sets a URI reference that identifies a protocol or mechanism to be used to
|
|
confirm the subject. [Saml2Core, 2.4.1.1]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.NameIdentifier">
|
|
<summary>
|
|
Gets or sets the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier"/> expected to satisfy the enclosing subject
|
|
confirmation requirements. [Saml2Core, 2.4.1.1]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.SubjectConfirmationData">
|
|
<summary>
|
|
Gets or sets additional <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData"/> to be used by a specific confirmation
|
|
method. [Saml2Core, 2.4.1.1]
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData">
|
|
<summary>
|
|
Represents the SubjectConfirmationData element and the associated
|
|
KeyInfoConfirmationDataType defined in [Saml2Core, 2.4.1.2-2.4.1.3].
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.#ctor">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.Address">
|
|
<summary>
|
|
Gets or sets the network address/location from which an attesting entity can present the
|
|
assertion. [Saml2Core, 2.4.1.2]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.InResponseTo">
|
|
<summary>
|
|
Gets or sets the <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2Id"/> of a SAML protocol message in response to which an attesting entity can
|
|
present the assertion. [Saml2Core, 2.4.1.2]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.KeyInfos">
|
|
<summary>
|
|
Gets a collection of <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> which can be used to authenticate an attesting entity. [Saml2Core, 2.4.1.3]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.NotBefore">
|
|
<summary>
|
|
Gets or sets a time instant before which the subject cannot be confirmed. [Saml2Core, 2.4.1.2]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.NotOnOrAfter">
|
|
<summary>
|
|
Gets or sets a time instant at which the subject can no longer be confirmed. [Saml2Core, 2.4.1.2]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.Recipient">
|
|
<summary>
|
|
Gets or sets a URI specifying the entity or location to which an attesting entity can present
|
|
the assertion. [Saml2Core, 2.4.1.2]
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality">
|
|
<summary>
|
|
Represents the SubjectLocality element specified in [Saml2Core, 2.7.2.1].
|
|
</summary>
|
|
<remarks>
|
|
This element is entirely advisory, since both of these fields are quite
|
|
easily "spoofed". [Saml2Core, 2.7.2.1]
|
|
</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality.#ctor">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality.#ctor(System.String,System.String)">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality"/> from an address and DNS name.
|
|
</summary>
|
|
<param name="address">A <see cref="T:System.String"/> indicating the address.</param>
|
|
<param name="dnsName">A <see cref="T:System.String"/> indicating the DNS name.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality.Address">
|
|
<summary>
|
|
Gets or sets the network address of the system from which the principal identified
|
|
by the subject was authenticated. [Saml2Core, 2.7.2.1]
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality.DnsName">
|
|
<summary>
|
|
Gets or sets the DNS name of the system from which the principal identified by the
|
|
subject was authenticated. [Saml2Core, 2.7.2.1]
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation">
|
|
<summary>
|
|
The authentication information that an authority asserted when creating a token for a subject.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.#ctor(System.Uri,System.DateTime)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation"/> class.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.IPAddress">
|
|
<summary>
|
|
Gets or sets the address of the authority that created the token.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.AuthenticationMethod">
|
|
<summary>
|
|
Gets or sets the AuthenticationMethod
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.AuthenticationInstant">
|
|
<summary>
|
|
Gets or sets the AuthenticationInstant
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.AuthorityBindings">
|
|
<summary>
|
|
Gets the collection of authority bindings.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.DnsName">
|
|
<summary>
|
|
Gets or sets the DNS name of the authority that created the token.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.NotOnOrAfter">
|
|
<summary>
|
|
Gets or sets the time that the session referred to in the session index MUST be considered ended.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.Session">
|
|
<summary>
|
|
Gets or sets the session index that describes the session between the authority and the client.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.ClaimProperties">
|
|
<summary>
|
|
Defines the keys for properties contained in <see cref="P:System.Security.Claims.Claim.Properties"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException">
|
|
<summary>
|
|
This exception is thrown when a security is missing an ExpirationTime.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException.#ctor">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException"/> class.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException.#ctor(System.String)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException"/> class.
|
|
</summary>
|
|
<param name="message">Addtional information to be included in the exception and displayed to user.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException.#ctor(System.String,System.Exception)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException"/> class.
|
|
</summary>
|
|
<param name="message">Addtional information to be included in the exception and displayed to user.</param>
|
|
<param name="innerException">A <see cref="T:System.Exception"/> that represents the root cause of the exception.</param>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenReadException">
|
|
<summary>
|
|
This exception is thrown when reading a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenReadException.#ctor">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenReadException"/> class.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenReadException.#ctor(System.String)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenReadException"/> class.
|
|
</summary>
|
|
<param name="message">Addtional information to be included in the exception and displayed to user.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenReadException.#ctor(System.String,System.Exception)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenReadException"/> class.
|
|
</summary>
|
|
<param name="message">Addtional information to be included in the exception and displayed to user.</param>
|
|
<param name="innerException">A <see cref="T:System.Exception"/> that represents the root cause of the exception.</param>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">
|
|
<summary>
|
|
This exception is thrown when reading a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException.#ctor">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException"/> class.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException.#ctor(System.String)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException"/> class.
|
|
</summary>
|
|
<param name="message">Addtional information to be included in the exception and displayed to user.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException.#ctor(System.String,System.Exception)">
|
|
<summary>
|
|
Initializes a new instance of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException"/> class.
|
|
</summary>
|
|
<param name="message">Addtional information to be included in the exception and displayed to user.</param>
|
|
<param name="innerException">A <see cref="T:System.Exception"/> that represents the root cause of the exception.</param>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.LogMessages">
|
|
<summary>
|
|
Log messages and codes
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlAction">
|
|
<summary>
|
|
Represents the Action element specified in [Saml, 2.4.5.1].
|
|
see: https://www.oasis-open.org/committees/download.php/3406/oasis-sstc-saml-core-1.1.pdf
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAction.#ctor(System.String)">
|
|
<summary>
|
|
Constructs an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAction"/> class.
|
|
</summary>
|
|
<param name="value">Action value represented by this class.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="value"/> is null or empty.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAction.#ctor(System.String,System.Uri)">
|
|
<summary>
|
|
Constructs an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAction"/> class.
|
|
</summary>
|
|
<param name="value">Value represented by this class.</param>
|
|
<param name="namespace">Namespace in which the action is interpreted.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="value"/> is null or empty.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="namespace"/> is not an absolute Uri.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAction.Namespace">
|
|
<summary>
|
|
Gets or sets a URI reference representing the namespace in which the name of the
|
|
specified action is to be interpreted. [Saml, 2.4.5.1]
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="value"/> is not an absolute Uri.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAction.Value">
|
|
<summary>
|
|
Gets or sets the label for an action sought to be performed on the
|
|
specified resource. [Saml, 2.4.5.1]
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="value"/> is null or empty.</exception>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice">
|
|
<summary>
|
|
Represents the Advice element specified in [Saml, 2.3.2.2].
|
|
</summary>
|
|
<remarks>
|
|
This information MAY be ignored by applications without affecting either
|
|
the semantics or the validity of the assertion.
|
|
</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice.#ctor">
|
|
<summary>
|
|
Creates an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice.#ctor(System.Collections.Generic.IEnumerable{System.String})">
|
|
<summary>
|
|
Creates an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice"/>.
|
|
</summary>
|
|
<param name="references"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice.#ctor(System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml.SamlAssertion})">
|
|
<summary>
|
|
Creates an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice"/>.
|
|
</summary>
|
|
<param name="assertions"><see cref="T:System.Collections.Generic.IEnumerable`1"/></param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice.#ctor(System.Collections.Generic.IEnumerable{System.String},System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml.SamlAssertion})">
|
|
<summary>
|
|
Creates an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice"/>.
|
|
</summary>
|
|
<param name="references"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
<param name="assertions"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice.AssertionIdReferences">
|
|
<summary>
|
|
Gets a collection of <see cref="T:System.Collections.Generic.ICollection`1"/> representing the assertions in the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice.Assertions">
|
|
<summary>
|
|
Gets a collection of <see cref="T:System.Collections.Generic.ICollection`1"/> representating the assertions in the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion">
|
|
<summary>
|
|
Represents the Assertion element specified in [Saml, 2.3.2].
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.#ctor(System.String,System.String,System.DateTime,Microsoft.IdentityModel.Tokens.Saml.SamlConditions,Microsoft.IdentityModel.Tokens.Saml.SamlAdvice,System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml.SamlStatement})">
|
|
<summary>
|
|
Creates an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/>.
|
|
</summary>
|
|
<param name="assertionId">AssertionID of the assertion.</param>
|
|
<param name="issuer">Issuer of the assertion.</param>
|
|
<param name="issueInstant">IssueInstant of the assertion.</param>
|
|
<param name="samlConditions">SamlConditions of the assertion.</param>
|
|
<param name="samlAdvice">SamlAdvice of the assertion.</param>
|
|
<param name="samlStatements"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Advice">
|
|
<summary>
|
|
Gets or sets additional information related to the assertion that assists processing in certain
|
|
situations but which may be ignored by applications that do not understand the
|
|
advice or do not wish to make use of it.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.AssertionId">
|
|
<summary>
|
|
Gets or sets the identifier for this assertion.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Conditions">
|
|
<summary>
|
|
Gets or sets conditions that must be evaluated when assessing the validity of and/or
|
|
when using the assertion.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.InclusiveNamespacesPrefixList">
|
|
<summary>
|
|
Gets or sets the a PrefixList to use when there is a need to include InclusiveNamespaces writing token.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Issuer">
|
|
<summary>
|
|
Gets or sets the issuer in the assertion.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.IssueInstant">
|
|
<summary>
|
|
Gets or sets the time instant of issue in UTC.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.MajorVersion">
|
|
<summary>
|
|
Gets the major version of this assertion. [Saml, 2.3.2]
|
|
<remarks>
|
|
The identifier for the version of SAML defined in this specification is 1.
|
|
</remarks>
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.MinorVersion">
|
|
<summary>
|
|
Gets the minor version of this assertion. [Saml, 2.3.2]
|
|
<remarks>
|
|
The identifier for the version of SAML defined in this specification is 1.
|
|
</remarks>
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Signature">
|
|
<summary>
|
|
Gets or sets the <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Signature"/> on the Assertion.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.SigningCredentials">
|
|
<summary>
|
|
Gets or sets the <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.SigningCredentials"/> used by the issuer to protect the integrity of the assertion.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Statements">
|
|
<summary>
|
|
Gets the <see cref="T:System.Collections.Generic.IList`1"/>(s) regarding the subject.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute">
|
|
<summary>
|
|
Represents the Attribute element.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.#ctor">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.#ctor(System.String,System.String,System.String)">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute"/>s.
|
|
</summary>
|
|
<param name="ns">The namespace of the attribute.</param>
|
|
<param name="name">The name of the attribute.</param>
|
|
<param name="value">The value of the attribute.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.#ctor(System.String,System.String,System.Collections.Generic.IEnumerable{System.String})">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute"/>.
|
|
</summary>
|
|
<param name="ns">The namespace of the attribute.</param>
|
|
<param name="name">The name of the attribute.</param>
|
|
<param name="values"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="values"/> is null.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.AttributeValueXsiType">
|
|
<summary>
|
|
Gets or sets the xsi:type of the values contained in the SAML Attribute.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.ClaimType">
|
|
<summary>
|
|
Gets or sets the ClaimType of the attribute.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.Name">
|
|
<summary>
|
|
Gets or sets the name of the attribute.
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException"> if 'value' is null or empty.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.Namespace">
|
|
<summary>
|
|
Gets or sets the namespace of the attribute.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.OriginalIssuer">
|
|
<summary>
|
|
Gets or sets the string that represents the OriginalIssuer of the SAML Attribute.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.Values">
|
|
<summary>
|
|
Gets a collection of <see cref="T:System.Collections.Generic.ICollection`1"/> representing attributes.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer">
|
|
<summary>
|
|
Comparison class supporting multi-part keys for a dicitionary
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey">
|
|
<summary>
|
|
A class contains Saml attribute key.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey.#ctor(Microsoft.IdentityModel.Tokens.Saml.SamlAttribute)">
|
|
<summary>
|
|
Represents the Saml Attribute Key.
|
|
</summary>
|
|
<param name="attribute"></param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey.GetHashCode">
|
|
<summary>
|
|
Override GetHashCode function.
|
|
</summary>
|
|
<returns></returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.Equals(Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey,Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey)">
|
|
<summary>
|
|
Compare AttributeKeys.
|
|
</summary>
|
|
<param name="x"></param>
|
|
<param name="y"></param>
|
|
<returns></returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.GetHashCode(Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey)">
|
|
<summary>
|
|
Get the AttributeKey's hash code.
|
|
</summary>
|
|
<param name="obj"></param>
|
|
<returns></returns>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement">
|
|
<summary>
|
|
Represents the AttributeStatement element.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement.#ctor(Microsoft.IdentityModel.Tokens.Saml.SamlSubject,Microsoft.IdentityModel.Tokens.Saml.SamlAttribute)">
|
|
<summary>
|
|
Creates an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement"/>.
|
|
</summary>
|
|
<param name="samlSubject">The subject of the attribute statement.</param>
|
|
<param name="attribute">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute"/> contained in this statement.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement.#ctor(Microsoft.IdentityModel.Tokens.Saml.SamlSubject,System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml.SamlAttribute})">
|
|
<summary>
|
|
Creates an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement"/>.
|
|
</summary>
|
|
<param name="samlSubject">The subject of the attribute statement.</param>
|
|
<param name="attributes"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement.Attributes">
|
|
<summary>
|
|
Gets a collection of <see cref="T:System.Collections.Generic.ICollection`1"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition">
|
|
<summary>
|
|
Represents the AudienceRestrictionCondition.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition.#ctor(System.Uri)">
|
|
<summary>
|
|
Creates an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition"/>.
|
|
</summary>
|
|
<param name="audience">The audience element contained in this restriction.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition.#ctor(System.Collections.Generic.IEnumerable{System.Uri})">
|
|
<summary>
|
|
Creates an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition"/>.
|
|
</summary>
|
|
<param name="audiences">An <see cref="T:System.Collections.Generic.IEnumerable`1"/> containing the audiences for a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/>.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition.Audiences">
|
|
<summary>
|
|
Gets the <see cref="T:System.Collections.Generic.ICollection`1"/> of audiences for a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement">
|
|
<summary>
|
|
Represents the AttributeStatement element.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.#ctor(Microsoft.IdentityModel.Tokens.Saml.SamlSubject,System.String,System.DateTime,System.String,System.String,System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding})">
|
|
<summary>
|
|
Creates an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement"/>.
|
|
</summary>
|
|
<param name="samlSubject">The Subject of the Statement.</param>
|
|
<param name="authenticationMethod">The URI reference that specifies the type of authentication that took place.</param>
|
|
<param name="authenticationInstant">The time at which the authentication took place.</param>
|
|
<param name="dnsAddress">The DNS domain name for the system entity from which the subject was apparently authenticated.</param>
|
|
<param name="ipAddress">The IP address for the system entity from which the subject was apparently authenticated.</param>
|
|
<param name="authorityBindings"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.AuthenticationInstant">
|
|
<summary>
|
|
Gets or sets the instant of authentication.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.AuthenticationMethod">
|
|
<summary>
|
|
Gets or sets the method of authentication.
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if 'value' is null or empty.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.AuthorityBindings">
|
|
<summary>
|
|
Gets the collection of <see cref="T:System.Collections.Generic.ICollection`1"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.DnsAddress">
|
|
<summary>
|
|
Gets or sets Domain Name Service address.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.IPAddress">
|
|
<summary>
|
|
Gets or sets Internet Protocol address.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding">
|
|
<summary>
|
|
Represents the SamlAuthorityBinding specified in [Saml, 2.4.3.2].
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.#ctor(System.Xml.XmlQualifiedName,System.String,System.String)">
|
|
<summary>
|
|
Create an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding"/>.
|
|
</summary>
|
|
<param name="authorityKind">The type of SAML protocol queries to which the authority described by this element will respond.</param>
|
|
<param name="binding">The URI identifying the SAML protocol binding to use in communicating with the authority.</param>
|
|
<param name="location">The URI describing how to locate and communicate with the authority.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.AuthorityKind">
|
|
<summary>
|
|
Gets or sets the AuthorityKind of the binding.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.Binding">
|
|
<summary>
|
|
Gets or sets the binding.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.Location">
|
|
<summary>
|
|
Gets or sets the location of the binding.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement">
|
|
<summary>
|
|
Represents the AuthorizationDecisionStatement specified in [Saml, 2.4.5].
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.#ctor(Microsoft.IdentityModel.Tokens.Saml.SamlSubject,System.String,System.String,System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml.SamlAction})">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement"/> class from
|
|
a resource and decision.
|
|
</summary>
|
|
<param name="subject">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject"/> of the statement.</param>
|
|
<param name="resource">The resource to be authorized.</param>
|
|
<param name="decision">The AccessDecision in use.</param>
|
|
<param name="actions"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.#ctor(Microsoft.IdentityModel.Tokens.Saml.SamlSubject,System.String,System.String,System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml.SamlAction},Microsoft.IdentityModel.Tokens.Saml.SamlEvidence)">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement"/> class from
|
|
a resource and decision.
|
|
</summary>
|
|
<param name="subject">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject"/> of the statement.</param>
|
|
<param name="resource">The resource to be authorized.</param>
|
|
<param name="decision">The AccessDecision in use.</param>
|
|
<param name="actions"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
<param name="evidence">Collection of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence"/> specifications.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Decision">
|
|
<summary>
|
|
Gets or sets the AccessDecision rendered by the SAML authority with respect to the specified resource.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Actions">
|
|
<summary>
|
|
Gets a collection of <see cref="T:System.Collections.Generic.ICollection`1"/> representing the action values contained in the AuthorizationDecisionStatement.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.ClaimType">
|
|
<summary>
|
|
Gets the ClaimType.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Evidence">
|
|
<summary>
|
|
Gets or sets the evidence contained in the AuthorizationDecisionStatement.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Resource">
|
|
<summary>
|
|
Gets or sets the resource contained in the AuthorizationDecisionStatement.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlCondition">
|
|
<summary>
|
|
Saml Condition element.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlConditions">
|
|
<summary>
|
|
Represents the Conditions element specified in [Saml, 2.3.2.1].
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlConditions.#ctor(System.DateTime,System.DateTime)">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlConditions"/>.
|
|
</summary>
|
|
<param name="notBefore">The earliest time instant at which the assertion is valid</param>
|
|
<param name="notOnOrAfter">The time instant at which the assertion has expired.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlConditions.#ctor(System.DateTime,System.DateTime,System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml.SamlCondition})">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlConditions"/>.
|
|
</summary>
|
|
<param name="notBefore">The earliest time instant at which the assertion is valid</param>
|
|
<param name="notOnOrAfter">The time instant at which the assertion has expired.</param>
|
|
<param name="conditions"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlConditions.Conditions">
|
|
<summary>
|
|
Gets a collection of <see cref="T:System.Collections.Generic.ICollection`1"/> that the assertion is addressed to.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlConditions.NotBefore">
|
|
<summary>
|
|
Gets or sets the earliest time instant at which the assertion is valid.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlConditions.NotOnOrAfter">
|
|
<summary>
|
|
Gets or sets the time instant at which the assertion has expired.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlConstants">
|
|
<summary>
|
|
Contains constants related to SAML.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods">
|
|
<summary>
|
|
Known values for <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement"/>
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlDoNotCacheCondition">
|
|
<summary>
|
|
Represents the SamlDoNotCacheCondition element.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlDoNotCacheCondition.#ctor">
|
|
<summary>
|
|
Represents the SamlDoNotCacheCondition element.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence">
|
|
<summary>
|
|
Represents the Evidence element specified in [Saml, 2.4.5.2].
|
|
</summary>
|
|
<remarks>
|
|
Contains one or more assertions or assertion references that the SAML
|
|
authority relied on in issuing the authorization decision.
|
|
</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence.#ctor(System.Collections.Generic.IEnumerable{System.String})">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence"/> class from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/>.
|
|
</summary>
|
|
<param name="assertionIDReferences"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence.#ctor(System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml.SamlAssertion})">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence"/> class from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/>.
|
|
</summary>
|
|
<param name="assertions"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence.#ctor(System.Collections.Generic.IEnumerable{System.String},System.Collections.Generic.IEnumerable{Microsoft.IdentityModel.Tokens.Saml.SamlAssertion})">
|
|
<summary>
|
|
Initializes a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence"/> class from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/>.
|
|
</summary>
|
|
<param name="assertionIDReferences"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
<param name="assertions"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence.AssertionIDReferences">
|
|
<summary>
|
|
Gets a collection of <see cref="T:System.Collections.Generic.ICollection`1"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence.Assertions">
|
|
<summary>
|
|
Gets a collection of <see cref="T:System.Collections.Generic.ICollection`1"/> for use by the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken">
|
|
<summary>
|
|
A security token backed by a SAML assertion.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.#ctor">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.#ctor(Microsoft.IdentityModel.Tokens.Saml.SamlAssertion)">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.
|
|
</summary>
|
|
<param name="assertion">A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/> to initialize from.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.Assertion">
|
|
<summary>
|
|
Gets the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/> for this token.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.Id">
|
|
<summary>
|
|
Gets the SecurityToken id.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.Issuer">
|
|
<summary>
|
|
Gets the issuer of this token
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SecurityKey">
|
|
<summary>
|
|
Gets the <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SecurityKey"/> for this instance.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SigningKey">
|
|
<summary>
|
|
Gets or sets the <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SecurityKey"/> that was used to Sign this assertion.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.ValidFrom">
|
|
<summary>
|
|
Gets the time the token is valid from.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.ValidTo">
|
|
<summary>
|
|
Gets the time the token is valid to.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler">
|
|
<summary>
|
|
A <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenHandler"/> designed for creating and validating Saml Tokens,
|
|
which supports validating tokens passed as strings using <see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/>.
|
|
</summary>
|
|
|
|
</member>
|
|
<member name="F:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.DefaultTokenLifetimeInMinutes">
|
|
<summary>
|
|
Default lifetime of tokens created. When creating tokens, if 'expires' and 'notbefore' are both null, then a default will be set to: expires = DateTime.UtcNow, notbefore = DateTime.UtcNow + TimeSpan.FromMinutes(TokenLifetimeInMinutes).
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.#ctor">
|
|
<summary>
|
|
Initializes an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CanValidateToken">
|
|
<summary>
|
|
Gets a value indicating whether this handler supports validation of tokens
|
|
handled by this instance.
|
|
</summary>v
|
|
<returns>'true' if the instance is capable of SecurityToken
|
|
validation.</returns>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CanWriteToken">
|
|
<summary>
|
|
Gets a value indicating whether the class provides serialization functionality to serialize securityToken handled
|
|
by this instance.
|
|
</summary>
|
|
<returns>true if the WriteToken method can serialize this securityToken.</returns>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.SamlSubjectEqualityComparer">
|
|
<summary>
|
|
Gets or sets the SamlSubject comparer.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.Serializer">
|
|
<summary>
|
|
Gets or set the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer"/> that will be used to read and write a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">'value' is null.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.SetDefaultTimesOnTokenCreation">
|
|
<summary>
|
|
Gets or sets a bool that controls if token creation will set default 'NotBefore', 'NotOnOrAfter' and 'IssueInstant' if not specified.
|
|
</summary>
|
|
<remarks>See: <see cref="F:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.DefaultTokenLifetimeInMinutes"/>, <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.TokenLifetimeInMinutes"/> for defaults and configuration.</remarks>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.TokenLifetimeInMinutes">
|
|
<summary>
|
|
Gets or sets the token lifetime in minutes.
|
|
</summary>
|
|
<remarks>Used by <see cref="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)"/> to set the default expiration ('exp'). <see cref="F:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.DefaultTokenLifetimeInMinutes"/> for the default.</remarks>
|
|
<exception cref="T:System.ArgumentOutOfRangeException">'value' less than 1.</exception>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.TokenType">
|
|
<summary>
|
|
Gets the securityToken type supported by this handler.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.AddActorToAttributes(System.Collections.Generic.ICollection{Microsoft.IdentityModel.Tokens.Saml.SamlAttribute},System.Security.Claims.ClaimsIdentity)">
|
|
<summary>
|
|
Adds all Actors.
|
|
</summary>
|
|
<param name="subject"><see cref="T:System.Collections.Generic.ICollection`1"/>.</param>
|
|
<param name="attributes">Attribute collection to which the Actor added.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="attributes"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CanReadToken(System.String)">
|
|
<summary>
|
|
Determines if the string is a valid Saml token by examining the xml for the correct start element.
|
|
</summary>
|
|
<param name="securityToken">A Saml token as a string.</param>
|
|
<returns>'true' if the string has a start element equal <see cref="F:Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.Assertion"/>.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CanReadToken(System.Xml.XmlReader)">
|
|
<summary>
|
|
Indicates whether the current XML element can be read as a token of the type handled by this instance.
|
|
</summary>
|
|
<param name="reader">An <see cref="T:System.Xml.XmlReader"/> reader positioned at a start element. The reader should not be advanced.</param>
|
|
<returns>'true' if <see cref="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ReadToken(System.String)"/> can read the element.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ConsolidateAttributes(System.Collections.Generic.ICollection{Microsoft.IdentityModel.Tokens.Saml.SamlAttribute})">
|
|
<summary>
|
|
Collects attributes with a common claim type, claim value type, and original issuer into a single attribute with multiple values.
|
|
</summary>
|
|
<param name="attributes"><see cref="T:System.Collections.Generic.ICollection`1"/> to consolidate.</param>
|
|
<returns><see cref="T:System.Collections.Generic.ICollection`1"/>common attributes collected into value lists.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateAdvice(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Override this method to provide a SamlAdvice to place in the Samltoken.
|
|
</summary>
|
|
<param name="tokenDescriptor">Contains information about the token.</param>
|
|
<returns>SamlAdvice, default is null.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateAttribute(System.Security.Claims.Claim)">
|
|
<summary>
|
|
Generates a SamlAttribute from a claim.
|
|
</summary>
|
|
<param name="claim">Claim from which to generate a SamlAttribute.</param>
|
|
<returns><see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute"/></returns>
|
|
<exception cref="T:System.ArgumentNullException">if the <paramref name="claim"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException">if the type of <paramref name="claim"/> doesn't have "/" or only has "/" at the beginning or doesn't have any character(s) after the last "/".</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateAttributeStatement(Microsoft.IdentityModel.Tokens.Saml.SamlSubject,Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Creates SamlAttributeStatements and adds them to a collection.
|
|
Override this method to provide a custom implementation.
|
|
<para>
|
|
Default behavior is to create a new SamlAttributeStatement for each Subject in the tokenDescriptor.Subjects collection.
|
|
</para>
|
|
</summary>
|
|
<param name="subject">The SamlSubject to use in the SamlAttributeStatement that are created.</param>
|
|
<param name="tokenDescriptor">Contains all the other information that is used in token issuance.</param>
|
|
<returns>SamlAttributeStatement</returns>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="subject"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="tokenDescriptor"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateAuthenticationStatement(Microsoft.IdentityModel.Tokens.Saml.SamlSubject,Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation)">
|
|
<summary>
|
|
Creates a SamlAuthenticationStatement for each AuthenticationInformation found in AuthenticationInformation.
|
|
Override this method to provide a custom implementation.
|
|
</summary>
|
|
<param name="subject">The SamlSubject of the Statement.</param>
|
|
<param name="authenticationInformation">Contains all the other information that is used in token issuance.</param>
|
|
<returns>SamlAuthenticationStatement</returns>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="subject"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException">if Assertion has one or more AuthenticationStatement, and one of AuthenticationMethod and authenticationInstant is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateAuthorizationDecisionStatement(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Creates a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement"/> from a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/>.
|
|
</summary>
|
|
<param name="tokenDescriptor">The token descriptor.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement"/>.</returns>
|
|
<remarks>By default a null statement is returned. Override to return a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement"/> to be added to a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateClaimsIdentities(Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken,System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Creates claims from a Saml securityToken.
|
|
</summary>
|
|
<param name="samlToken">A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> that will be used to create the claims.</param>
|
|
<param name="issuer">The value to set <see cref="P:System.Security.Claims.Claim.Issuer"/></param>
|
|
<param name="validationParameters"> Contains parameters for validating the securityToken.</param>
|
|
<returns>A <see cref="T:System.Collections.Generic.IEnumerable`1"/> containing the claims from the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.</returns>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="samlToken"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.Assertion"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateConditions(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Generates all the conditions for saml
|
|
</summary>
|
|
<param name="tokenDescriptor">information that is used in token issuance.</param>
|
|
<returns>SamlConditions</returns>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="tokenDescriptor"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateStatements(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor,Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation)">
|
|
<summary>
|
|
Generates an enumeration of SamlStatements from a SecurityTokenDescriptor.
|
|
Only SamlAttributeStatements and SamlAuthenticationStatements are generated.
|
|
Overwrite this method to customize the creation of statements.
|
|
<para>
|
|
Calls in order (all are virtual):
|
|
1. CreateSamlSubject
|
|
2. CreateAttributeStatements
|
|
3. CreateAuthenticationStatements
|
|
4. CreateAuthorizationDecisionStatement
|
|
</para>
|
|
</summary>
|
|
<param name="tokenDescriptor">The SecurityTokenDescriptor to use to build the statements.</param>
|
|
<param name="authenticationInformation">additional information for creating a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement"/>.</param>
|
|
<returns>An enumeration of SamlStatement.</returns>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="tokenDescriptor"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateSubject(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Returns the SamlSubject to use for all the statements that will be created.
|
|
Overwrite this method to customize the creation of the SamlSubject.
|
|
</summary>
|
|
<param name="tokenDescriptor">Contains all the information that is used in token issuance.</param>
|
|
<returns>A SamlSubject created from the first subject found in the tokenDescriptor as follows:
|
|
<para>
|
|
1. Claim of Type NameIdentifier is searched. If found, SamlSubject.Name is set to claim.Value.
|
|
2. If a non-null tokenDescriptor.proof is found then SamlSubject.KeyIdentifier = tokenDescriptor.Proof.KeyIdentifier AND SamlSubject.ConfirmationMethod is set to 'HolderOfKey'.
|
|
3. If a null tokenDescriptor.proof is found then SamlSubject.ConfirmationMethod is set to 'BearerKey'.
|
|
</para>
|
|
</returns>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="tokenDescriptor"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException">if the tokenDescriptor has more than one name identifier claim.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
|
|
<summary>
|
|
Creates a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> based on a information contained in the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/>.
|
|
</summary>
|
|
<param name="tokenDescriptor">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/> that has creation information.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/> instance.</returns>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="tokenDescriptor"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor,Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation)">
|
|
<summary>
|
|
Creates a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> based on a information contained in the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/>.
|
|
</summary>
|
|
<param name="tokenDescriptor">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/> that has creation information.</param>
|
|
<param name="authenticationInformation">additional information for creating the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement"/>.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/> instance.</returns>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="tokenDescriptor"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateXmlStringFromAttributes(System.Collections.Generic.ICollection{Microsoft.IdentityModel.Tokens.Saml.SamlAttribute})">
|
|
<summary>
|
|
Builds an XML formated string from a collection of saml attributes that represent an Actor.
|
|
</summary>
|
|
<param name="attributes"><see cref="T:System.Collections.Generic.ICollection`1"/>.</param>
|
|
<returns>A well formed XML string.</returns>
|
|
<remarks>The string is of the form "<Actor><SamlAttribute name, ns><SamlAttributeValue>...</SamlAttributeValue>, ...</SamlAttribute>...</Actor>"</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ProcessAttributeStatement(Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement,System.Security.Claims.ClaimsIdentity,System.String)">
|
|
<summary>
|
|
Creates claims from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement"/>.
|
|
</summary>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement"/>.</param>
|
|
<param name="identity">A <see cref="T:System.Security.Claims.ClaimsIdentity"/>.</param>
|
|
<param name="issuer">The issuer.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="statement"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="identity"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException">if Actor existing in both identity and attributes of statement.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ProcessAuthenticationStatement(Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement,System.Security.Claims.ClaimsIdentity,System.String)">
|
|
<summary>
|
|
Creates claims from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement"/>.
|
|
</summary>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement"/>.</param>
|
|
<param name="identity">A <see cref="T:System.Security.Claims.ClaimsIdentity"/>.</param>
|
|
<param name="issuer">The issuer.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="statement"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="identity"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ProcessAuthorizationDecisionStatement(Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement,System.Security.Claims.ClaimsIdentity,System.String)">
|
|
<summary>
|
|
Creates claims from a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement"/>.
|
|
</summary>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement"/>.</param>
|
|
<param name="identity">A <see cref="T:System.Security.Claims.ClaimsIdentity"/>.</param>
|
|
<param name="issuer">The issuer.</param>
|
|
<remarks>Provided for extensibility. By default no claims are created.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ProcessCustomSubjectStatement(Microsoft.IdentityModel.Tokens.Saml.SamlStatement,System.Security.Claims.ClaimsIdentity,System.String)">
|
|
<summary>
|
|
Creates claims from a unknow statements.
|
|
</summary>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlStatement"/>.</param>
|
|
<param name="identity">A <see cref="T:System.Security.Claims.ClaimsIdentity"/></param>
|
|
<param name="issuer">The issuer.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ProcessStatements(Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken,System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Processes all statements to generate claims.
|
|
</summary>
|
|
<param name="samlToken">A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> that will be used to create the claims.</param>
|
|
<param name="issuer">The issuer.</param>
|
|
<param name="validationParameters"> Contains parameters for validating the securityToken.</param>
|
|
<returns>A <see cref="T:System.Collections.Generic.IEnumerable`1"/> containing the claims from the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.</returns>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException">if the statement is not a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubjectStatement"/>.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ProcessSubject(Microsoft.IdentityModel.Tokens.Saml.SamlSubject,System.Security.Claims.ClaimsIdentity,System.String)">
|
|
<summary>
|
|
Creates subject claims from the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject"/>.
|
|
</summary>
|
|
<param name="subject">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject"/>.</param>
|
|
<param name="identity">The <see cref="T:System.Security.Claims.ClaimsIdentity"/> subject.</param>
|
|
<param name="issuer">The issuer.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="subject"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="identity"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException">if the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject"/> doesn't have the name or confirmation methonds.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ReadSamlToken(System.String)">
|
|
<summary>
|
|
Converts a string into an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.
|
|
</summary>
|
|
<param name="token">a Saml token as a string.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/></returns>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="token"/> is null or empty.</exception>
|
|
<exception cref="T:System.ArgumentException">If 'token.Length' $gt; <see cref="P:Microsoft.IdentityModel.Tokens.SecurityTokenHandler.MaximumTokenSizeInBytes"/>.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ReadToken(System.String)">
|
|
<summary>
|
|
Converts a string into an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.
|
|
</summary>
|
|
<param name="token">a Saml token as a string.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/></returns>
|
|
<exception cref="T:System.ArgumentNullException"> If <paramref name="token"/> is null or empty.</exception>
|
|
<exception cref="T:System.ArgumentException"> If 'token.Length' $gt; <see cref="P:Microsoft.IdentityModel.Tokens.SecurityTokenHandler.MaximumTokenSizeInBytes"/>.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ReadToken(System.Xml.XmlReader,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Deserializes from XML a token of the type handled by this instance.
|
|
</summary>
|
|
<param name="reader">An XML reader positioned at the token's start
|
|
element.</param>
|
|
<param name="validationParameters"> validation parameters for the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ResolveIssuerSigningKey(System.String,Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Returns a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> to use for validating the signature of a token.
|
|
</summary>
|
|
<param name="token">The <see cref="T:System.String"/> representation of the token that is being validated.</param>
|
|
<param name="securityToken">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> that is being validated.</param>
|
|
<param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> that will be used during validation.</param>
|
|
<returns>Returns a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> to use for signature validation.</returns>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="securityToken"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="validationParameters"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.Assertion"/> is null.</exception>
|
|
<remarks>If key fails to resolve, then null is returned</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.SetDelegateFromAttribute(Microsoft.IdentityModel.Tokens.Saml.SamlAttribute,System.Security.Claims.ClaimsIdentity,System.String)">
|
|
<summary>
|
|
This method gets called when a special type of SamlAttribute is detected. The SamlAttribute passed in wraps a SamlAttribute
|
|
that contains a collection of AttributeValues, each of which are mapped to a claim. All of the claims will be returned
|
|
in an ClaimsIdentity with the specified issuer.
|
|
</summary>
|
|
<param name="attribute">The SamlAttribute to be processed.</param>
|
|
<param name="subject">The identity that should be modified to reflect the SamlAttribute.</param>
|
|
<param name="issuer">Issuer Identity.</param>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException">if we have two delegates acting as an identity, we do not allow this.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateAudience(System.Collections.Generic.IEnumerable{System.String},Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Determines if the audiences found in a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> are valid.
|
|
</summary>
|
|
<param name="audiences"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
<param name="securityToken">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> being validated.</param>
|
|
<param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> required for validation.</param>
|
|
<remarks>see <see cref="M:Microsoft.IdentityModel.Tokens.Validators.ValidateAudience(System.Collections.Generic.IEnumerable{System.String},Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)"/> for additional details.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateConditions(Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Validates the Lifetime and Audience conditions.
|
|
</summary>
|
|
<param name="securityToken">a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> that contains the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlConditions"/>.</param>
|
|
<param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> required for validation.</param>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="securityToken"/> is null or empty.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="validationParameters"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.Assertion"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenValidationException">if the Condition 'OneTimeUse' is specified. Requires overriding.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenValidationException">if the Condition 'ProxyRestriction' is specified. Requires overriding.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateIssuer(System.String,Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Determines if an issuer found in a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> is valid.
|
|
</summary>
|
|
<param name="issuer">The issuer to validate</param>
|
|
<param name="securityToken">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> that is being validated.</param>
|
|
<param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> required for validation.</param>
|
|
<returns>The issuer to use when creating the <see cref="T:System.Security.Claims.Claim"/>(s) in the <see cref="T:System.Security.Claims.ClaimsIdentity"/>.</returns>
|
|
<remarks><see cref="M:Microsoft.IdentityModel.Tokens.Validators.ValidateIssuer(System.String,Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)"/> for additional details.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateIssuerSecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey,Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Validates the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/> was signed by a valid <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/>.
|
|
</summary>
|
|
<param name="securityKey">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> that signed the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/>.</param>
|
|
<param name="securityToken">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/> being validated.</param>
|
|
<param name="validationParameters">The current <see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/>.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateLifetime(System.Nullable{System.DateTime},System.Nullable{System.DateTime},Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Validates the lifetime of a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.
|
|
</summary>
|
|
<param name="notBefore">The <see cref="T:System.DateTime"/> value found in the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.</param>
|
|
<param name="expires">The <see cref="T:System.DateTime"/> value found in the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.</param>
|
|
<param name="securityToken">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> being validated.</param>
|
|
<param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> required for validation.</param>
|
|
<remarks><see cref="M:Microsoft.IdentityModel.Tokens.Validators.ValidateLifetime(System.Nullable{System.DateTime},System.Nullable{System.DateTime},Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)"/> for additional details.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateSignature(System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Validates that the signature, if found is valid.
|
|
</summary>
|
|
<param name="token">A Saml token.</param>
|
|
<param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> that will be used during validation.</param>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="token"/> is null or whitespace.</exception>
|
|
<exception cref="T:System.ArgumentNullException">If <paramref name="validationParameters"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenValidationException">If <see cref="P:Microsoft.IdentityModel.Tokens.TokenValidationParameters.SignatureValidator"/> returns null OR an object other than a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenValidationException">If a signature is not found and <see cref="P:Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireSignedTokens"/> is true.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenSignatureKeyNotFoundException">If the 'token' has a key identifier and none of the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/>(s) provided result in a validated signature.
|
|
This can indicate that a key refresh is required.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSignatureException">If after trying all the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/>(s), none result in a validated signture AND the 'token' does not have a key identifier.</exception>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> that has had the signature validated if token was signed.</returns>
|
|
<remarks><para>If the 'token' is signed, the signature is validated even if <see cref="P:Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireSignedTokens"/> is false.</para>
|
|
<para>If the 'token' signature is validated, then the <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SigningKey"/> will be set to the key that signed the 'token'. It is the responsibility of <see cref="P:Microsoft.IdentityModel.Tokens.TokenValidationParameters.SignatureValidator"/> to set the <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SigningKey"/></para></remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateIssuerSecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey,Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Validates the <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SigningKey"/> is an expected value.
|
|
</summary>
|
|
<param name="key">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> that signed the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/>.</param>
|
|
<param name="securityToken">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> to validate.</param>
|
|
<param name="validationParameters">The current <see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/>.</param>
|
|
<remarks>If the <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SigningKey"/> is a <see cref="T:Microsoft.IdentityModel.Tokens.X509SecurityKey"/> then the X509Certificate2 will be validated using the CertificateValidator.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateTokenReplay(System.Nullable{System.DateTime},System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
|
|
<summary>
|
|
Validates the token replay.
|
|
</summary>
|
|
<param name="expiration">expiration time of the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/></param>
|
|
<param name="token"><see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> to validate</param>
|
|
<param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> that will be used during validation</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateToken(System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters,Microsoft.IdentityModel.Tokens.SecurityToken@)">
|
|
<summary>
|
|
Reads and validates a well formed <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.
|
|
</summary>
|
|
<param name="token">A string containing a well formed securityToken.</param>
|
|
<param name="validationParameters">Contains data and information needed for validation.</param>
|
|
<param name="validatedToken">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/> that was validated.</param>
|
|
<returns>A <see cref="T:System.Security.Claims.ClaimsPrincipal"/> generated from the claims in the Saml securityToken.</returns>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="token"/> is null or whitespace.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="validationParameters"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentException">if 'securityToken.Length' $gt; <see cref="P:Microsoft.IdentityModel.Tokens.SecurityTokenHandler.MaximumTokenSizeInBytes"/>.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.WriteToken(Microsoft.IdentityModel.Tokens.SecurityToken)">
|
|
<summary>
|
|
Serializes a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/> to a string.
|
|
</summary>
|
|
<param name="token">A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.</param>
|
|
<exception cref="T:System.ArgumentNullException">if the <paramref name="token"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentException">if the token is not a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.WriteToken(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.SecurityToken)">
|
|
<summary>
|
|
Serializes to XML a securityToken of the type handled by this instance.
|
|
</summary>
|
|
<param name="writer">The XML writer.</param>
|
|
<param name="token">A securityToken of type <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.TokenType"/>.</param>
|
|
<exception cref="T:System.ArgumentNullException">if the <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if the <paramref name="token"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentException">if the token is not a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken"/>.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.Assertion"/> is null.</exception>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer">
|
|
<summary>
|
|
Reads and writes SamlAssertions
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.#ctor">
|
|
<summary>
|
|
Instantiates a new instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.DSigSerializer">
|
|
<summary>
|
|
Gets or sets the <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.DSigSerializer"/> to use for reading / writing the <see cref="T:Microsoft.IdentityModel.Xml.Signature"/>
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if value is null.</exception>
|
|
<remarks>Passed to <see cref="T:Microsoft.IdentityModel.Xml.EnvelopedSignatureReader"/> and <see cref="T:Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter"/>.</remarks>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.Prefix">
|
|
<summary>
|
|
Gets or sets the prefix to use when writing xml.
|
|
</summary>
|
|
<exception cref="T:System.ArgumentNullException">if value is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.CanCreateValidUri(System.String,System.UriKind)">
|
|
<summary>
|
|
Determines whether a URI is valid and can be created using the specified UriKind.
|
|
Uri.TryCreate is used here, which is more lax than Uri.IsWellFormedUriString.
|
|
The reason we use this function is because IsWellFormedUriString will reject valid URIs if they are IPv6 or require escaping.
|
|
</summary>
|
|
<param name="uriString">The string to check.</param>
|
|
<param name="uriKind">The type of URI (usually UriKind.Absolute)</param>
|
|
<returns>True if the URI is valid, false otherwise.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAction(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Read the <saml:Action> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAction"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAction"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAdvice(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Advice> element.
|
|
</summary>
|
|
<remarks>
|
|
<para>
|
|
The Advice element has an extensibility point to allow XML elements
|
|
from non-SAML namespaces to be included. By default, because the
|
|
Advice may be ignored without affecting the semantics of the
|
|
assertion, any such elements are ignored. To handle the processing
|
|
of those elements, override this method.
|
|
</para>
|
|
</remarks>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAssertion(System.Xml.XmlReader)">
|
|
<summary>
|
|
Reads a <saml:Assertion> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAttribute(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Attribute> element.
|
|
</summary>
|
|
<remarks>
|
|
The default implementation requires that the content of the
|
|
Attribute element be a simple string. To handle complex content
|
|
or content of declared simple types other than xs:string, override
|
|
this method.
|
|
</remarks>
|
|
<param name="reader">An <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAttributeStatement(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:AttributeStatement> element, or a
|
|
<saml:Statement element that specifies an xsi:type of
|
|
saml:AttributeStatementType.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAudienceRestrictionCondition(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:AudienceRestriction> element or a
|
|
<saml:Condition> element that specifies an xsi:type
|
|
of saml:AudienceRestrictionType.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition"/> element.</param>
|
|
<returns></returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAuthenticationStatement(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Read the saml:AuthenticationStatement.
|
|
</summary>
|
|
<param name="reader">XmlReader positioned at a saml:AuthenticationStatement.</param>
|
|
<returns>SamlAuthenticationStatement</returns>
|
|
<exception cref="T:System.ArgumentNullException">The input parameter 'reader' is null.
|
|
or the statement contains a unknown child element.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAuthorityBinding(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads a <saml:Binding> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAuthorizationDecisionStatement(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:AuthzDecisionStatement> element or a
|
|
<saml:Statement element that specifies an xsi:type of
|
|
saml:AuthzDecisionStatementType.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadCondition(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Condition> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlCondition"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlCondition"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadConditions(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Conditions> element.
|
|
</summary>
|
|
<remarks>
|
|
To handle custom <saml:Conditions> elements, override this
|
|
method.
|
|
</remarks>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlConditions"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlConditions"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadDoNotCacheCondition(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:DoNotCacheCondition> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlConditions"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlDoNotCacheCondition"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadEvidence(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Evidence> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence"/> element.</param>
|
|
<returns>A <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence"/> instance.</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadStatement(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Reads the <saml:Statement> element.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlStatement"/> element.</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlStatement"/> derived type.</returns>
|
|
<remarks>
|
|
The default implementation only handles Statement elements which
|
|
specify an xsi:type of saml:AttributeStatementType,
|
|
saml:AuthnStatementType, and saml:AuthzDecisionStatementType. To
|
|
handle custom statements, override this method.
|
|
</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadSubject(System.Xml.XmlDictionaryReader)">
|
|
<summary>
|
|
Read the SamlSubject from the XmlReader.
|
|
</summary>
|
|
<param name="reader">A <see cref="T:System.Xml.XmlReader"/> positioned at a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject"/> element.</param>
|
|
<returns>An instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject"/> .</returns>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAction(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlAction)">
|
|
<summary>
|
|
Writes the <saml:Action> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAction"/>.</param>
|
|
<param name="action">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAction"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="action"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAdvice(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlAdvice)">
|
|
<summary>
|
|
Writes the <saml:Advice> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice"/>.</param>
|
|
<param name="advice">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAdvice"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="advice"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAssertion(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlAssertion)">
|
|
<summary>
|
|
Writes the <Assertion> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/>.</param>
|
|
<param name="assertion">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="assertion"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.AssertionId"/> is null or empty.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.AssertionId"/> is not well formed. See <see cref="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.IsAssertionIdValid(System.String)"/>.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Issuer"/> is null or empty.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Statements"/>.Count == 0.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAttribute(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlAttribute)">
|
|
<summary>
|
|
Writes the <saml:Attribute> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute"/>.</param>
|
|
<param name="attribute">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttribute"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="attribute"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if any attribute values are null or empty.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAttributeStatement(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement)">
|
|
<summary>
|
|
Writes the <saml:AttributeStatement> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement"/>.</param>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="statement"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement.Attributes"/>.Count == 0.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAudienceRestrictionCondition(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition)">
|
|
<summary>
|
|
Writes the <saml:AudienceRestriction> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition"/>.</param>
|
|
<param name="audienceRestriction">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="audienceRestriction"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition.Audiences"/> is empty.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAuthenticationStatement(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement)">
|
|
<summary>
|
|
Writes the <AuthenticationStatement> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement"/>.</param>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="statement"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAuthorityBinding(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding)">
|
|
<summary>
|
|
Writes the <AuthorityBinding> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement"/>.</param>
|
|
<param name="authorityBinding">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="authorityBinding"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.AuthorityKind"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.Binding"/> is null or empty.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.Location"/> is null or empty.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAuthorizationDecisionStatement(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement)">
|
|
<summary>
|
|
Writes the <saml:AuthzDecisionStatement> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement"/>.</param>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="statement"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Actions"/> is empty.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Decision"/> is null or empty.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Resource"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteCondition(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlCondition)">
|
|
<summary>
|
|
Writes the <saml:Condition> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlCondition"/>.</param>
|
|
<param name="condition">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlCondition"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="condition"/> is null.</exception>
|
|
<remarks>Writes a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition"/> or a <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlDoNotCacheCondition"/> all others are skipped.</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteConditions(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlConditions)">
|
|
<summary>
|
|
Writes the <saml:Conditions> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlConditions"/>.</param>
|
|
<param name="conditions">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlConditions"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="conditions"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteDoNotCacheCondition(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlDoNotCacheCondition)">
|
|
<summary>
|
|
Writes the <saml:DoNotCacheCondition> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlDoNotCacheCondition"/>.</param>
|
|
<param name="condition">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlDoNotCacheCondition"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="condition"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteEvidence(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlEvidence)">
|
|
<summary>
|
|
Writes the <saml:Evidence> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence"/>.</param>
|
|
<param name="evidence">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="evidence"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence"/> does not contain any assertions or assertions references.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteStatement(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlStatement)">
|
|
<summary>
|
|
Writes one of the suppported Statements.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlStatement"/>.</param>
|
|
<param name="statement">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlStatement"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="statement"/> is null.</exception>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteSubject(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.Saml.SamlSubject)">
|
|
<summary>
|
|
Writes the <saml:Subject> element.
|
|
</summary>
|
|
<param name="writer">A <see cref="T:System.Xml.XmlWriter"/> to serialize the <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject"/>.</param>
|
|
<param name="subject">The <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject"/> to serialize.</param>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="writer"/> is null.</exception>
|
|
<exception cref="T:System.ArgumentNullException">if <paramref name="subject"/> is null.</exception>
|
|
<exception cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException">if <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlEvidence"/> does not contain any assertions or assertions references.</exception>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlStatement">
|
|
<summary>
|
|
Represents the StatementAbstractType specified in [Saml, 2.4].
|
|
</summary>
|
|
<remarks>
|
|
This abstract class provides no operations; however, this type is used
|
|
to declare collections of statements, for example SamlAssertion.Statements.
|
|
</remarks>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject">
|
|
<summary>
|
|
Represents the Subject element specified in [Saml2Core, 2.4.2.1].
|
|
</summary>
|
|
<remarks>
|
|
If the NameId is null and the SubjectConfirmations collection is empty,
|
|
an InvalidOperationException will be thrown during serialization.
|
|
</remarks>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSubject.#ctor">
|
|
<summary>
|
|
Initialize an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSubject.#ctor(System.String,System.String,System.String)">
|
|
<summary>
|
|
Initialize an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject"/>.
|
|
</summary>
|
|
<param name="nameFormat">The format of the subject.</param>
|
|
<param name="nameQualifier">The NameIdentifier of the subject.</param>
|
|
<param name="name">The name of the subject.</param>
|
|
</member>
|
|
<member name="M:Microsoft.IdentityModel.Tokens.Saml.SamlSubject.#ctor(System.String,System.String,System.String,System.Collections.Generic.IEnumerable{System.String},System.String)">
|
|
<summary>
|
|
Initialize an instance of <see cref="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubject"/>.
|
|
</summary>
|
|
<param name="nameFormat">The format of the subject.</param>
|
|
<param name="nameQualifier">The NameIdentifier of the subject.</param>
|
|
<param name="name">The name of the subject.</param>
|
|
<param name="confirmations"><see cref="T:System.Collections.Generic.IEnumerable`1"/>.</param>
|
|
<param name="confirmationData">The confirmation data contained in the subject.</param>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSubject.ConfirmationData">
|
|
<summary>
|
|
Gets or sets confirmation data.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSubject.ConfirmationMethods">
|
|
<summary>
|
|
Gets confirmation methods.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSubject.Key">
|
|
<summary>
|
|
Gets or sets the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSubject.KeyInfo">
|
|
<summary>
|
|
Gets or sets the<see cref="P:Microsoft.IdentityModel.Tokens.Saml.SamlSubject.KeyInfo"/>.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSubject.Name">
|
|
<summary>
|
|
Gets or sets the name of the Subject.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSubject.NameClaimType">
|
|
<summary>
|
|
Gets the ClaimType.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSubject.NameFormat">
|
|
<summary>
|
|
Gets or sets the format of the Subject.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSubject.NameQualifier">
|
|
<summary>
|
|
Gets or sets the name qualifier of the Subject.
|
|
</summary>
|
|
</member>
|
|
<member name="T:Microsoft.IdentityModel.Tokens.Saml.SamlSubjectStatement">
|
|
<summary>
|
|
Represents the SubjectStatement element.
|
|
</summary>
|
|
</member>
|
|
<member name="P:Microsoft.IdentityModel.Tokens.Saml.SamlSubjectStatement.Subject">
|
|
<summary>
|
|
Gets or sets the subject of the statement.
|
|
</summary>
|
|
</member>
|
|
</members>
|
|
</doc>
|