TrustPolicy Class

 

Administers the trust policy.

Namespace:   System.Web.Security.SingleSignOn
Assembly:  System.Web.Security.SingleSignOn (in System.Web.Security.SingleSignOn.dll)

Inheritance Hierarchy

System.Object
  System.Web.Security.SingleSignOn.TrustPolicyEntryBase
    System.Web.Security.SingleSignOn.TrustPolicyEntry
      System.Web.Security.SingleSignOn.TrustPolicy

Syntax

[ComVisibleAttribute(true)]
public class TrustPolicy : TrustPolicyEntry
[ComVisibleAttribute(true)]
public ref class TrustPolicy : TrustPolicyEntry
[<ComVisibleAttribute(true)>]
type TrustPolicy = 
    class
        inherit TrustPolicyEntry
    end
<ComVisibleAttribute(True)>
Public Class TrustPolicy
    Inherits TrustPolicyEntry

Constructors

Name Description
System_CAPS_pubmethod TrustPolicy()

Initializes a new instance of the TrustPolicy class.

System_CAPS_pubmethod TrustPolicy(Boolean, RevocationFlags)

Initializes a new instance of the TrustPolicy class.

Properties

Name Description
System_CAPS_pubproperty AdditionalDisplayNames

Gets or sets additional display names for a TrustPolicyStringCollection to this trust policy. This list represents the other names this realm could be displayed as, for account partner discovery purposes.

System_CAPS_pubproperty CookiePath

Gets or sets the path for the authentication cookie.

System_CAPS_pubproperty CorporateClaims

Gets or sets CorporateClaims to this TrustPolicy.

System_CAPS_pubproperty CustomTransformation

Gets or sets a CustomTransform to use for claim transformations for this TrustPolicy.

System_CAPS_pubproperty Disabled

Gets or sets whether the trust with this realm is currently active. If this is set, no tokens will be accepted from this partner.(Inherited from TrustPolicyEntryBase.)

System_CAPS_pubproperty EventLogLevel

Gets or sets the job completion status that causes an operating system log entry on job completion.

System_CAPS_pubproperty FederationCertificates

This property supports the AD FS infrastructure and is not meant to be used directly from your code. Gets or sets FederationCertificates for this TrustPolicy.

System_CAPS_pubproperty LogonAcceleratorTokenLifetimeInMinutes

The lifetime of the logon accelerator token, in minutes, written by this Federation Server to the client to facilitate single sign on.

System_CAPS_pubproperty LSClientCertificates

Gets or sets a CertInfoCollection containing the SSL client authentication certificates that the Federation Server proxy uses to communicate with the Federation Server.

System_CAPS_pubproperty LsUrl

Gets or sets the Federation Server Endpoint URL.

System_CAPS_pubproperty PrivacyKey

Gets or sets the byte sequence to use in obfuscating the identity claims for resource partners configured with the UseEnhancedIdentityPrivacy setting.

System_CAPS_pubproperty RealmCookieLifetimeInDays

Gets or sets the lifetime, in days, of the account partner realm cookie written to the client. Once the client has chosen his account partner, this cookie identifies the account partner the user belongs to, for all subsequent access to the application.

System_CAPS_pubproperty SuppressRealmCookie

Gets or sets a Boolean that indicates whether the realm cookie should be suppressed, that is, not written.

System_CAPS_pubproperty TokenCacheCapacity

Gets or sets the capacity of the Federation Service cache of issued SAML tokens. This cache can be used for fast lookup of tokens for subsequent authentications.

System_CAPS_pubproperty TokenCacheEntryLifetimeInMinutes

Gets or sets the lifetime of each entry in the SAML token cache, in minutes.

System_CAPS_pubproperty TokenCacheScavengePeriodInMinutes

Gets or sets the time after which the Federation Service deletes expired entries from the SAML token cache, in minutes.

System_CAPS_pubproperty TrustedAccountStores

Gets or sets an AccountStoreCollection that contains trusted account stores for this TrustPolicy.

System_CAPS_pubproperty TrustedRealms

Gets or sets a TrustedRealmCollection for this TrustPolicy.

System_CAPS_pubproperty TrustEntryDisplayName

Gets or sets the display name for this TrustPolicyEntry.(Inherited from TrustPolicyEntry.)

System_CAPS_pubproperty TrustingApplications

Gets or sets a TrustingApplicationCollection for this TrustPolicy.

System_CAPS_pubproperty TrustingRealms

Gets or sets the TrustingRealmCollection that contains the trusting realms for this TrustPolicy.

System_CAPS_pubproperty TrustPolicyEntryUri

Gets or sets the Uri for the trust policy entry.(Overrides TrustPolicyEntry.TrustPolicyEntryUri.)

System_CAPS_pubproperty TrustPolicyUpdatePeriodInMinutes

Gets or sets the time interval after which the Federation Service periodically checks for an updated Trust policy, in minutes.

System_CAPS_pubproperty TrustPolicyVersion

Gets or sets a trust policy version for this TrustPolicy.

System_CAPS_pubproperty uuid

Gets or sets the universal unique identifier (UUID) for this TrustPolicyEntryBase object.(Inherited from TrustPolicyEntryBase.)

System_CAPS_pubproperty VerificationMethod

Gets or sets the X509VerificationMethod for this TrustPolicy.

System_CAPS_pubproperty WindowsTrustCacheUpdatePeriodInMinutes

Gets or sets the time interval after which the Federation Service periodically checks for updated Windows trust information, in minutes.

Methods

Name Description
System_CAPS_pubmethod AddLSClientCertificate(IntPtr)

Adds an SSL client certificate that a Federation Server proxy can use to authenticate the client to this Federation Service. The certificate is specified by a pointer to the list of LS certificates..

System_CAPS_pubmethod AddLSClientCertificate(String)

Adds an SSL client certificate that a Federation Server proxy can use to authenticate the client to this Federation Service. The certificate is specified by file name.

System_CAPS_pubmethod Equals(Object)

(Inherited from Object.)

System_CAPS_protmethod Finalize()

(Inherited from Object.)

System_CAPS_pubmethod GetHashCode()

(Inherited from Object.)

System_CAPS_pubmethod GetType()

(Inherited from Object.)

System_CAPS_pubmethodSystem_CAPS_static Load(String, Boolean)

Loads the TrustPolicy object from an XML file whose path is be configured in the local web.config file.

System_CAPS_protmethod MemberwiseClone()

(Inherited from Object.)

System_CAPS_pubmethod NewTrustedRealm(String, String, String, RevocationFlags)

Adds a new TrustedRealm to this TrustPolicy.

System_CAPS_pubmethod NewTrustingApplication(String, String)

Adds a new TrustingApplication object to this TrustPolicy object.

System_CAPS_pubmethod NewTrustingApplication(String, String, String)

Adds a new TrustingApplication object to this TrustPolicy object.

System_CAPS_pubmethod NewTrustingRealm(String, String, String)

Adds a new TrustingRealm object to this TrustPolicy object.

System_CAPS_pubmethod ToString()

(Inherited from Object.)

System_CAPS_pubmethod Write(String)

Writes the trust policy to an XML file.

System_CAPS_pubmethod Write(String, Boolean)

Writes the name of the XML file that stores this trust policy and sets the version number for this policy.

Thread Safety

Any public static ( Shared in Visual Basic) members of this type are thread safe. Any instance members are not guaranteed to be thread safe.

See Also

System.Web.Security.SingleSignOn Namespace

Return to top