67 references to XmlUtil
System.IdentityModel (67)
System\IdentityModel\EnvelopedSignatureReader.cs (1)
231SR.GetString(SR.ID4036, XmlUtil.SerializeSecurityKeyIdentifier(_signedXml.Signature.KeyIdentifier, _tokenSerializer))));
System\IdentityModel\Metadata\MetadataSerializer.cs (3)
3191XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.AttributeType, Saml2Constants.Namespace); 3224bool isNil = XmlUtil.IsNil(reader); 3227XmlUtil.ValidateXsiType(reader, "string", XmlSchema.Namespace);
System\IdentityModel\Tokens\ConfigurationBasedIssuerNameRegistry.cs (1)
58List<XmlElement> configNodes = XmlUtil.GetXmlElements(customConfiguration);
System\IdentityModel\Tokens\EncryptedSecurityTokenHandler.cs (1)
178SR.GetString(SR.ID4036, XmlUtil.SerializeSecurityKeyIdentifier(encryptedData.KeyIdentifier, base.ContainingCollection.KeyInfoSerializer))));
System\IdentityModel\Tokens\Saml2Attribute.cs (1)
75set { this.friendlyName = XmlUtil.NormalizeEmptyString(value); }
System\IdentityModel\Tokens\Saml2AuthenticationStatement.cs (1)
85set { this.sessionIndex = XmlUtil.NormalizeEmptyString(value); }
System\IdentityModel\Tokens\Saml2NameIdentifier.cs (3)
103set { this.nameQualifier = XmlUtil.NormalizeEmptyString(value); } 113set { this.serviceProviderPointNameQualifier = XmlUtil.NormalizeEmptyString(value); } 123set { this.serviceProviderdId = XmlUtil.NormalizeEmptyString(value); }
System\IdentityModel\Tokens\Saml2SecurityTokenHandler.cs (37)
88List<XmlElement> configNodes = XmlUtil.GetXmlElements(customConfigElements); 747XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.EncryptedElementType, Saml2Constants.Namespace); 896XmlUtil.ValidateXsiType(reader, "NCName", XmlSchema.Namespace); 945XmlUtil.ValidateXsiType(reader, "anyURI", XmlSchema.Namespace); 2316XmlQualifiedName declaredType = XmlUtil.GetXsiType(reader); 2321|| XmlUtil.EqualsQName(declaredType, Saml2Constants.Types.BaseIDAbstractType, Saml2Constants.Namespace)) 2327if (XmlUtil.EqualsQName(declaredType, Saml2Constants.Types.NameIDType, Saml2Constants.Namespace)) 2374XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.ActionType, Saml2Constants.Namespace); 2485XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.AdviceType, Saml2Constants.Namespace); 2654XmlUtil.ValidateXsiType(realReader, Saml2Constants.Types.AssertionType, Saml2Constants.Namespace); 2985XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.AttributeType, Saml2Constants.Namespace); 3036bool isNil = XmlUtil.IsNil(reader); 3311XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.AttributeStatementType, Saml2Constants.Namespace, isStatementElement); 3435XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.AudienceRestrictionType, Saml2Constants.Namespace, isConditionElement); 3553XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.AuthnContextType, Saml2Constants.Namespace); 3707XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.AuthnStatementType, Saml2Constants.Namespace, isStatementElement); 3860XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.AuthzDecisionStatementType, Saml2Constants.Namespace, isStatementElement); 4031XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.ConditionsType, Saml2Constants.Namespace); 4058XmlQualifiedName declaredType = XmlUtil.GetXsiType(reader); 4062|| XmlUtil.EqualsQName(declaredType, Saml2Constants.Types.ConditionAbstractType, Saml2Constants.Namespace)) 4066else if (XmlUtil.EqualsQName(declaredType, Saml2Constants.Types.AudienceRestrictionType, Saml2Constants.Namespace)) 4070else if (XmlUtil.EqualsQName(declaredType, Saml2Constants.Types.OneTimeUseType, Saml2Constants.Namespace)) 4080else if (XmlUtil.EqualsQName(declaredType, Saml2Constants.Types.ProxyRestrictionType, Saml2Constants.Namespace)) 4232XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.EvidenceType, Saml2Constants.Namespace); 4599XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.NameIDType, Saml2Constants.Namespace); 4797XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.ProxyRestrictionType, Saml2Constants.Namespace, isConditionElement); 4897XmlQualifiedName declaredType = XmlUtil.GetXsiType(reader); 4902|| XmlUtil.EqualsQName(declaredType, Saml2Constants.Types.StatementAbstractType, Saml2Constants.Namespace)) 4908if (XmlUtil.EqualsQName(declaredType, Saml2Constants.Types.AttributeStatementType, Saml2Constants.Namespace)) 4912else if (XmlUtil.EqualsQName(declaredType, Saml2Constants.Types.AuthnStatementType, Saml2Constants.Namespace)) 4916else if (XmlUtil.EqualsQName(declaredType, Saml2Constants.Types.AuthzDecisionStatementType, Saml2Constants.Namespace)) 5009XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.SubjectType, Saml2Constants.Namespace); 5121XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.SubjectConfirmationType, Saml2Constants.Namespace); 5253XmlQualifiedName type = XmlUtil.GetXsiType(reader); 5257if (XmlUtil.EqualsQName(type, Saml2Constants.Types.KeyInfoConfirmationDataType, Saml2Constants.Namespace)) 5261else if (!XmlUtil.EqualsQName(type, Saml2Constants.Types.SubjectConfirmationDataType, Saml2Constants.Namespace)) 5458XmlUtil.ValidateXsiType(reader, Saml2Constants.Types.SubjectLocalityType, Saml2Constants.Namespace);
System\IdentityModel\Tokens\Saml2SubjectConfirmationData.cs (1)
45this.address = XmlUtil.NormalizeEmptyString(value);
System\IdentityModel\Tokens\Saml2SubjectLocality.cs (2)
48set { this.address = XmlUtil.NormalizeEmptyString(value); } 58set { this.dnsName = XmlUtil.NormalizeEmptyString(value); }
System\IdentityModel\Tokens\SamlSecurityTokenHandler.cs (2)
93List<XmlElement> configNodes = XmlUtil.GetXmlElements(customConfigElements); 1786if (!XmlUtil.IsValidXmlIDValue(attributeValue))
System\IdentityModel\Tokens\SamlSecurityTokenRequirement.cs (1)
171List<XmlElement> configElements = XmlUtil.GetXmlElements(element.ChildNodes);
System\IdentityModel\Tokens\SessionSecurityToken.cs (10)
465DateTime effectiveTime = new DateTime(XmlUtil.ReadElementContentAsInt64(reader), DateTimeKind.Utc); 471DateTime expiryTime = new DateTime(XmlUtil.ReadElementContentAsInt64(reader), DateTimeKind.Utc); 477DateTime keyEffectiveTime = new DateTime(XmlUtil.ReadElementContentAsInt64(reader), DateTimeKind.Utc); 483DateTime keyExpiryTime = new DateTime(XmlUtil.ReadElementContentAsInt64(reader), DateTimeKind.Utc); 731XmlUtil.WriteElementStringAsUniqueId(dicWriter, dictionary.ContextId, dictionary.EmptyString, this.ContextId.ToString()); 747XmlUtil.WriteElementStringAsUniqueId(dicWriter, dictionary.KeyGeneration, dictionary.EmptyString, this.KeyGeneration.ToString()); 753XmlUtil.WriteElementContentAsInt64(dicWriter, dictionary.EffectiveTime, dictionary.EmptyString, this.ValidFrom.ToUniversalTime().Ticks); 754XmlUtil.WriteElementContentAsInt64(dicWriter, dictionary.ExpiryTime, dictionary.EmptyString, this.ValidTo.ToUniversalTime().Ticks); 755XmlUtil.WriteElementContentAsInt64(dicWriter, dictionary.KeyEffectiveTime, dictionary.EmptyString, this.KeyEffectiveTime.ToUniversalTime().Ticks); 756XmlUtil.WriteElementContentAsInt64(dicWriter, dictionary.KeyExpiryTime, dictionary.EmptyString, this.KeyExpirationTime.ToUniversalTime().Ticks);
System\IdentityModel\Tokens\SessionSecurityTokenHandler.cs (1)
101List<XmlElement> configNodes = XmlUtil.GetXmlElements(customConfigElements);
System\IdentityModel\Tokens\X509SecurityTokenHandler.cs (1)
97List<XmlElement> configNodes = XmlUtil.GetXmlElements(customConfigElements);
System\IdentityModel\XmlHelper.cs (1)
77return XmlUtil.Trim(reader.ReadElementContentAsString());