57 references to EndpointSupportingTokenParameters
dotnet-svcutil-lib (57)
CodeDomFixup\EndpointSelector.cs (8)
225if (transportSecurityBindingElement.EndpointSupportingTokenParameters.Signed.Count != 0 || 226transportSecurityBindingElement.EndpointSupportingTokenParameters.SignedEndorsing.Count != 0) 230else if (transportSecurityBindingElement.EndpointSupportingTokenParameters.SignedEncrypted.Count == 1) 234else if (transportSecurityBindingElement.EndpointSupportingTokenParameters.Endorsing.Count == 1) 236SecureConversationSecurityTokenParameters endorsingTokenParams = transportSecurityBindingElement.EndpointSupportingTokenParameters.Endorsing[0] as SecureConversationSecurityTokenParameters; 273bool singleSignedEncryptedParam = transportSecurityBindingElement.EndpointSupportingTokenParameters.SignedEncrypted.Count == 1; 300var userNameParams = transportSecurityBindingElement.EndpointSupportingTokenParameters.SignedEncrypted[0] as UserNameSecurityTokenParameters; 322transportSecurityBindingElement.EndpointSupportingTokenParameters.SignedEncrypted[0].GetType().FullName, typeof(UserNameSecurityTokenParameters).FullName));
FrameworkFork\System.ServiceModel\System\ServiceModel\Channels\AsymmetricSecurityBindingElement.cs (5)
495this.ImportSupportingTokenAssertions(importer, policyContext, policyContext.GetBindingAssertions(), binding.EndpointSupportingTokenParameters, binding.OptionalEndpointSupportingTokenParameters); 612if (binding.EndpointSupportingTokenParameters.Endorsing.Count > 0 613|| binding.EndpointSupportingTokenParameters.SignedEndorsing.Count > 0 614|| binding.EndpointSupportingTokenParameters.SignedEncrypted.Count > 0 615|| binding.EndpointSupportingTokenParameters.Signed.Count > 0)
FrameworkFork\System.ServiceModel\System\ServiceModel\Channels\SecurityBindingElement.cs (34)
338this.GetSupportingTokensCapabilities(this.EndpointSupportingTokenParameters, out supportsClientAuth, out supportsWindowsIdentity); 378this.EndpointSupportingTokenParameters.SetKeyDerivation(requireDerivedKeys); 390if (!this.EndpointSupportingTokenParameters.IsSetKeyDerivation(requireDerivedKeys)) 570result.EndpointSupportingTokenParameters.Endorsing.Add( 600if (!sbe.EndpointSupportingTokenParameters.IsEmpty()) 627if (!sbe.EndpointSupportingTokenParameters.IsEmpty()) 640SupportingTokenParameters parameters = sbe.EndpointSupportingTokenParameters; 686if (!sbe.EndpointSupportingTokenParameters.IsEmpty()) 743result.EndpointSupportingTokenParameters.SignedEncrypted.Add( 763SupportingTokenParameters parameters = sbe.EndpointSupportingTokenParameters; 796if (!sbe.EndpointSupportingTokenParameters.IsEmpty()) 824if (!sbe.EndpointSupportingTokenParameters.IsEmpty()) 856if (!sbe.EndpointSupportingTokenParameters.IsEmpty()) 888result.EndpointSupportingTokenParameters.SignedEncrypted.Add(issuedTokenParameters); 893result.EndpointSupportingTokenParameters.Endorsing.Add(issuedTokenParameters); 917SupportingTokenParameters parameters = ssbe.EndpointSupportingTokenParameters; 960result.EndpointSupportingTokenParameters.SignedEncrypted.Add(issuedTokenParameters); 965result.EndpointSupportingTokenParameters.Endorsing.Add(issuedTokenParameters); 992SupportingTokenParameters parameters = ssbe.EndpointSupportingTokenParameters; 1022result.EndpointSupportingTokenParameters.SignedEncrypted.Add( 1038SupportingTokenParameters parameters = sbe.EndpointSupportingTokenParameters; 1057result.EndpointSupportingTokenParameters.SignedEncrypted.Add( 1075SupportingTokenParameters parameters = sbe.EndpointSupportingTokenParameters; 1117result.EndpointSupportingTokenParameters.Endorsing.Add( 1138SupportingTokenParameters parameters = sbe.EndpointSupportingTokenParameters; 1157result.EndpointSupportingTokenParameters.Endorsing.Add( 1208result.EndpointSupportingTokenParameters.Endorsing.Add( 1226SupportingTokenParameters parameters = sbe.EndpointSupportingTokenParameters; 1256result.EndpointSupportingTokenParameters.Signed.Add(issuedTokenParameters); 1261result.EndpointSupportingTokenParameters.Endorsing.Add(issuedTokenParameters); 1283SupportingTokenParameters parameters = sbe.EndpointSupportingTokenParameters; 1342primary.EndpointSupportingTokenParameters.Endorsing.Add( 1391SupportingTokenParameters parameters = sbe.EndpointSupportingTokenParameters; 1422sb.AppendLine(" " + this.EndpointSupportingTokenParameters.ToString().Trim().Replace("\n", "\n "));
FrameworkFork\System.ServiceModel\System\ServiceModel\Configuration\SecurityElementBase.cs (8)
144if (!AreTokenParameterCollectionsMatching(b1.EndpointSupportingTokenParameters.Endorsing, b2.EndpointSupportingTokenParameters.Endorsing, exactMessageSecurityVersion)) 147if (!AreTokenParameterCollectionsMatching(b1.EndpointSupportingTokenParameters.SignedEncrypted, b2.EndpointSupportingTokenParameters.SignedEncrypted, exactMessageSecurityVersion)) 150if (!AreTokenParameterCollectionsMatching(b1.EndpointSupportingTokenParameters.Signed, b2.EndpointSupportingTokenParameters.Signed, exactMessageSecurityVersion)) 153if (!AreTokenParameterCollectionsMatching(b1.EndpointSupportingTokenParameters.SignedEndorsing, b2.EndpointSupportingTokenParameters.SignedEndorsing, exactMessageSecurityVersion))
FrameworkFork\System.ServiceModel\System\ServiceModel\Security\SecurityProtocolFactory.cs (1)
969AddSupportingTokenAuthenticators(_securityBindingElement.EndpointSupportingTokenParameters, false, (IList<SupportingTokenAuthenticatorSpecification>)_channelSupportingTokenAuthenticatorSpecification);
FrameworkFork\System.ServiceModel\System\ServiceModel\Security\WSSecurityPolicy.cs (1)
1331if (security.EndpointSupportingTokenParameters.SignedEncrypted.Count > 0 ||