6 overrides of ReadStartElement
System.IdentityModel (2)
System\IdentityModel\IdentityModelWrappedXmlDictionaryReader.cs (1)
261public override void ReadStartElement( string localName, string namespaceUri )
System\IdentityModel\WrappedXmlDictionaryReader.cs (1)
365public override void ReadStartElement(string localName, string namespaceUri)
System.Runtime.Serialization (2)
System\Xml\XmlBaseReader.cs (1)
1348public override void ReadStartElement(string localName, string namespaceUri)
System\Xml\XmlDictionaryReader.cs (1)
1580public override void ReadStartElement(string localName, string namespaceUri)
System.Xml (2)
System\Xml\Core\XmlAsyncCheckReader.cs (1)
538public override void ReadStartElement(string localname, string ns) {
System\Xml\Serialization\XmlCountingReader.cs (1)
268public override void ReadStartElement(string localname, string ns)
66 references to ReadStartElement
System.Data.Services (2)
System\Data\Services\Serializers\SyndicationDeserializer.cs (2)
261reader.ReadStartElement(XmlConstants.AtomContentElementName, XmlConstants.AtomNamespace); 333reader.ReadStartElement(XmlConstants.AtomPropertiesElementName, XmlConstants.DataWebMetadataNamespace);
System.IdentityModel (45)
System\IdentityModel\CipherDataElement.cs (2)
48reader.ReadStartElement( XmlEncryptionConstants.Elements.CipherData, XmlEncryptionConstants.Namespace ); 49reader.ReadStartElement( XmlEncryptionConstants.Elements.CipherValue, XmlEncryptionConstants.Namespace );
System\IdentityModel\IdentityModelWrappedXmlDictionaryReader.cs (1)
263_reader.ReadStartElement( localName, namespaceUri );
System\IdentityModel\Metadata\MetadataSerializer.cs (3)
1012reader.ReadStartElement(Saml2MetadataConstants.Elements.EncryptionMethod, Saml2MetadataConstants.Namespace); 1831reader.ReadStartElement(FederationMetadataConstants.Elements.TokenTypesOffered, FederationMetadataConstants.Namespace); 3179reader.ReadStartElement(Saml2Constants.Elements.Attribute, Saml2Constants.Namespace);
System\IdentityModel\Protocols\WSTrust\WSTrust13ResponseSerializer.cs (1)
38reader.ReadStartElement(WSTrust13Constants.ElementNames.RequestSecurityTokenResponseCollection, WSTrust13Constants.NamespaceURI);
System\IdentityModel\Protocols\WSTrust\WSTrustSerializationHelper.cs (7)
184reader.ReadStartElement(trustConstants.Elements.Claims, trustConstants.NamespaceURI); 239reader.ReadStartElement(trustConstants.Elements.Entropy, trustConstants.NamespaceURI); 564reader.ReadStartElement(trustConstants.Elements.Primary, trustConstants.NamespaceURI); 571reader.ReadStartElement(trustConstants.Elements.Participant, trustConstants.NamespaceURI); 1426reader.ReadStartElement(trustConstants.Elements.Entropy, trustConstants.NamespaceURI); 2535reader.ReadStartElement(WSUtilityConstants.ElementNames.Created, WSUtilityConstants.NamespaceURI); 2542reader.ReadStartElement(WSUtilityConstants.ElementNames.Expires, WSUtilityConstants.NamespaceURI);
System\IdentityModel\Tokens\Saml2SecurityTokenHandler.cs (25)
579reader.ReadStartElement(WSSE.Elements.KeyIdentifier, WSSE.Namespace); 2356reader.ReadStartElement(Saml2Constants.Elements.Action, Saml2Constants.Namespace); 2474reader.ReadStartElement(Saml2Constants.Elements.Advice, Saml2Constants.Namespace); 2630plaintextReader.ReadStartElement(Saml2Constants.Elements.Assertion, Saml2Constants.Namespace); 2973reader.ReadStartElement(Saml2Constants.Elements.Attribute, Saml2Constants.Namespace); 3154reader.ReadStartElement(Saml2Constants.Elements.AttributeValue, Saml2Constants.Namespace); 3300reader.ReadStartElement(Saml2Constants.Elements.AttributeStatement, Saml2Constants.Namespace); 3343reader.ReadStartElement(Saml2Constants.Elements.Attribute, Saml2Constants.Namespace); 3424reader.ReadStartElement(Saml2Constants.Elements.AudienceRestriction, Saml2Constants.Namespace); 3449reader.ReadStartElement(Saml2Constants.Elements.Audience, Saml2Constants.Namespace); 3539reader.ReadStartElement(Saml2Constants.Elements.AuthnContext, Saml2Constants.Namespace); 3584reader.ReadStartElement(Saml2Constants.Elements.AuthnContextDeclRef, Saml2Constants.Namespace); 3687reader.ReadStartElement(Saml2Constants.Elements.AuthnStatement, Saml2Constants.Namespace); 3843reader.ReadStartElement(Saml2Constants.Elements.AuthzDecisionStatement, Saml2Constants.Namespace); 4018reader.ReadStartElement(Saml2Constants.Elements.Conditions, Saml2Constants.Namespace); 4216reader.ReadStartElement(Saml2Constants.Elements.Evidence, Saml2Constants.Namespace); 4350reader.ReadStartElement(Saml2Constants.Elements.Issuer, Saml2Constants.Namespace); 4494reader.ReadStartElement(Saml2Constants.Elements.NameID, Saml2Constants.Namespace); 4693reader.ReadStartElement(Saml2Constants.Elements.EncryptedID, Saml2Constants.Namespace); 4784reader.ReadStartElement(Saml2Constants.Elements.ProxyRestricton, Saml2Constants.Namespace); 4893reader.ReadStartElement(Saml2Constants.Elements.Statement, Saml2Constants.Namespace); 4994reader.ReadStartElement(Saml2Constants.Elements.Subject, Saml2Constants.Namespace); 5111reader.ReadStartElement(Saml2Constants.Elements.SubjectConfirmation, Saml2Constants.Namespace); 5240reader.ReadStartElement(Saml2Constants.Elements.SubjectConfirmationData, Saml2Constants.Namespace); 5447reader.ReadStartElement(Saml2Constants.Elements.SubjectLocality, Saml2Constants.Namespace);
System\IdentityModel\Tokens\SamlSecurityTokenHandler.cs (2)
2315reader.ReadStartElement(SamlConstants.ElementNames.Subject, SamlConstants.Namespace); 2730reader.ReadStartElement(Saml2Constants.Elements.AttributeValue, SamlConstants.Namespace);
System\IdentityModel\Tokens\UserNameSecurityTokenHandler.cs (1)
122reader.ReadStartElement(WSSecurity10Constants.Elements.UsernameToken, WSSecurity10Constants.Namespace);
System\IdentityModel\Tokens\X509DataSecurityKeyIdentifierClauseSerializer.cs (2)
74dictionaryReader.ReadStartElement(XmlSignatureConstants.Elements.X509Data, XmlSignatureConstants.Namespace); 186dictionaryReader.ReadStartElement(XmlSignatureConstants.Elements.X509IssuerSerial, XmlSignatureConstants.Namespace);
System\IdentityModel\WrappedXmlDictionaryReader.cs (1)
367this.reader.ReadStartElement(localName, namespaceUri);
System.Runtime.Serialization (1)
System\Xml\XmlDictionaryReader.cs (1)
1582reader.ReadStartElement(localName, namespaceUri);
System.ServiceModel (9)
System\ServiceModel\Channels\CallbackContextMessageHeader.cs (1)
113reader.ReadStartElement(CallbackContextHeaderName, CallbackContextHeaderNamespace);
System\ServiceModel\Channels\ContextMessageHeader.cs (1)
123reader.ReadStartElement(ContextHeaderName, ContextHeaderNamespace);
System\ServiceModel\Dispatcher\StreamFormatter.cs (2)
259reader.ReadStartElement(wrapperName, wrapperNs); 267reader.ReadStartElement(elementName, elementNs);
System\ServiceModel\Security\IssuedTokensHeader.cs (1)
92reader.ReadStartElement(this.Name, this.Namespace);
System\ServiceModel\Security\WSSecurityOneDotZeroReceiveSecurityHeader.cs (1)
227localreader.ReadStartElement(SecurityXXX2005Strings.EncryptedHeader, SecurityXXX2005Strings.Namespace);
System\ServiceModel\Syndication\Rss20FeedFormatter.cs (3)
555reader.ReadStartElement(Rss20Constants.CategoryTag, Rss20Constants.Rss20Namespace); 806reader.ReadStartElement(Rss20Constants.EnclosureTag, Rss20Constants.Rss20Namespace); 920reader.ReadStartElement(Rss20Constants.ChannelTag, Rss20Constants.Rss20Namespace);
System.Web.Services (7)
System\Web\Services\Protocols\SoapClientProtocol.cs (3)
653reader.ReadStartElement(Soap.Element.Envelope, Soap.Namespace); 655reader.ReadStartElement(Soap.Element.Envelope, Soap12.Namespace); 663reader.ReadStartElement(Soap.Element.Body, envelopeNs);
System\Web\Services\Protocols\SoapServerProtocol.cs (4)
606reader.ReadStartElement(Soap.Element.Envelope, helper.EnvelopeNs); 621reader.ReadStartElement(Soap.Element.Body, helper.EnvelopeNs); 990reader.ReadStartElement(Soap.Element.Envelope, requestNamespace); 1005reader.ReadStartElement(Soap.Element.Body, requestNamespace);
System.Xml (2)
System\Xml\Core\XmlAsyncCheckReader.cs (1)
540coreReader.ReadStartElement(localname, ns);
System\Xml\Serialization\XmlCountingReader.cs (1)
271innerReader.ReadStartElement(localname, ns);