You are on page 1of 252

<?xml version="1.0"?

>
<doc>
<assembly>
<name>DotNetOpenAuth.OpenId</name>
</assembly>
<members>
<member name="T:DotNetOpenAuth.Configuration.AssociationTypeCollection">
<summary>
Describes a collection of association type sub-elements in a .config
file.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Configuration.AssociationTypeCollection.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Configuration.AssociationTypeCollection"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Configuration.AssociationTypeCollection.GetEnumerator">
<summary>
Returns an enumerator that iterates through the collection.
</summary>
<returns>
A <see cref="T:System.Collections.Generic.IEnumerator`1"/> that can be
used to iterate through the collection.
</returns>
</member>
<member
name="M:DotNetOpenAuth.Configuration.AssociationTypeCollection.CreateNewElement">
<summary>
When overridden in a derived class, creates a new <see
cref="T:System.Configuration.ConfigurationElement"/>.
</summary>
<returns>
A new <see cref="T:System.Configuration.ConfigurationElement"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.Configuration.AssociationTypeCollection.GetElementKey(System
.Configuration.ConfigurationElement)">
<summary>
Gets the element key for a specified configuration element when
overridden in a derived class.
</summary>
<param name="element">The <see
cref="T:System.Configuration.ConfigurationElement"/> to return the key for.</param>
<returns>
An <see cref="T:System.Object"/> that acts as the key for the specified
<see cref="T:System.Configuration.ConfigurationElement"/>.
</returns>
</member>
<member name="T:DotNetOpenAuth.Configuration.AssociationTypeElement">
<summary>
Describes an association type and its maximum lifetime as an element
in a .config file.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.AssociationTypeElement.AssociationTypeConfigNa
me">
<summary>
The name of the attribute that stores the association type.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.AssociationTypeElement.MaximumLifetimeConfigNa
me">
<summary>
The name of the attribute that stores the association's maximum
lifetime.
</summary>
</member>
<member name="M:DotNetOpenAuth.Configuration.AssociationTypeElement.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Configuration.AssociationTypeElement"/> class.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.AssociationTypeElement.AssociationType">
<summary>
Gets or sets the protocol name of the association.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.AssociationTypeElement.MaximumLifetime">
<summary>
Gets or sets the maximum time a shared association should live.
</summary>
<value>The default value is 14 days.</value>
</member>
<member name="T:DotNetOpenAuth.Configuration.HostMetaDiscoveryElement">
<summary>
The configuration element that can adjust how hostmeta discovery works.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.HostMetaDiscoveryElement.EnableCertificateVali
dationCacheConfigName">
<summary>
The property name for enableCertificateValidationCache.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Configuration.HostMetaDiscoveryElement.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Configuration.HostMetaDiscoveryElement"/> class.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.HostMetaDiscoveryElement.EnableCertificateVali
dationCache">
<summary>
Gets or sets a value indicating whether validated certificates should
be cached and not validated again.
</summary>
<remarks>
This helps to avoid unexplained 5-10 second delays in certificate
validation for Google Apps for Domains that impact some servers.
</remarks>
</member>
<member name="T:DotNetOpenAuth.Configuration.OpenIdElement">
<summary>
Represents the &lt;openid&gt; element in the host's .config file.
</summary>
</member>
<member name="F:DotNetOpenAuth.Configuration.OpenIdElement.SectionName">
<summary>
The name of the section under which this library's settings must be
found.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdElement.RelyingPartyElementName">
<summary>
The name of the &lt;relyingParty&gt; sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdElement.ProviderElementName">
<summary>
The name of the &lt;provider&gt; sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdElement.ExtensionFactoriesElementName">
<summary>
The name of the &lt;extensions&gt; sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdElement.XriResolverElementName">
<summary>
The name of the &lt;xriResolver&gt; sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdElement.MaxAuthenticationTimePropertyNam
e">
<summary>
The name of the @maxAuthenticationTime attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdElement.CacheDiscoveryPropertyName">
<summary>
The name of the @cacheDiscovery attribute.
</summary>
</member>
<member name="M:DotNetOpenAuth.Configuration.OpenIdElement.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Configuration.OpenIdElement"/> class.
</summary>
</member>
<member name="P:DotNetOpenAuth.Configuration.OpenIdElement.Configuration">
<summary>
Gets the configuration section from the .config file.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdElement.MaxAuthenticationTime">
<summary>
Gets or sets the maximum time a user can take to complete
authentication.
</summary>
<remarks>
This time limit allows the library to decide how long to cache certain
values
necessary to complete authentication. The lower the time, the less
demand on
the server. But too short a time can frustrate the user.
</remarks>
</member>
<member name="P:DotNetOpenAuth.Configuration.OpenIdElement.CacheDiscovery">
<summary>
Gets or sets a value indicating whether the results of Identifier
discovery
should be cached.
</summary>
<value>
Use <c>true</c> to allow identifier discovery to immediately return
cached results when available;
otherwise, use <c>false</c>.to force fresh results every time at the
cost of slightly slower logins.
The default value is <c>true</c>.
</value>
<remarks>
When enabled, caching is done according to HTTP standards.
</remarks>
</member>
<member name="P:DotNetOpenAuth.Configuration.OpenIdElement.RelyingParty">
<summary>
Gets or sets the configuration specific for Relying Parties.
</summary>
</member>
<member name="P:DotNetOpenAuth.Configuration.OpenIdElement.Provider">
<summary>
Gets or sets the configuration specific for Providers.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdElement.ExtensionFactories">
<summary>
Gets or sets the registered OpenID extension factories.
</summary>
</member>
<member name="P:DotNetOpenAuth.Configuration.OpenIdElement.XriResolver">
<summary>
Gets or sets the configuration for the XRI resolver.
</summary>
</member>
<member name="T:DotNetOpenAuth.Configuration.OpenIdProviderElement">
<summary>
The section in the .config file that allows customization of OpenID
Provider behaviors.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdProviderElement.ProviderElementName">
<summary>
The name of the &lt;provider&gt; sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdProviderElement.SecuritySettingsConfigNa
me">
<summary>
The name of the security sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdProviderElement.BehaviorsElementName">
<summary>
Gets the name of the &lt;behaviors&gt; sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdProviderElement.StoreConfigName">
<summary>
The name of the custom store sub-element.
</summary>
</member>
<member name="M:DotNetOpenAuth.Configuration.OpenIdProviderElement.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Configuration.OpenIdProviderElement"/> class.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdProviderElement.SecuritySettings">
<summary>
Gets or sets the security settings.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdProviderElement.Behaviors">
<summary>
Gets or sets the special behaviors to apply.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdProviderElement.ApplicationStore">
<summary>
Gets or sets the type to use for storing application state.
</summary>
</member>
<member
name="T:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement">
<summary>
Represents the .config file element that allows for setting the
security policies of the Provider.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.ProtectD
ownlevelReplayAttacksConfigName">
<summary>
Gets the name of the @protectDownlevelReplayAttacks attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.MinimumH
ashBitLengthConfigName">
<summary>
Gets the name of the @minimumHashBitLength attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.MaximumH
ashBitLengthConfigName">
<summary>
Gets the name of the @maximumHashBitLength attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.Associat
ionsConfigName">
<summary>
The name of the associations collection sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.EncodeAs
sociationSecretsInHandlesConfigName">
<summary>
The name of the @encodeAssociationSecretsInHandles attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.RequireS
slConfigName">
<summary>
Gets the name of the @requireSsl attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.Unsolici
tedAssertionVerificationConfigName">
<summary>
Gets the name of the @unsolicitedAssertionVerification attribute.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement"/>
class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.CreateSe
curitySettings">
<summary>
Initializes a programmatically manipulatable bag of these security
settings with the settings from the config file.
</summary>
<returns>The newly created security settings object.</returns>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.RequireS
sl">
<summary>
Gets or sets a value indicating whether all discovery and
authentication should require SSL security.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.MinimumH
ashBitLength">
<summary>
Gets or sets the minimum length of the hash that protects the protocol
from hijackers.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.MaximumH
ashBitLength">
<summary>
Gets or sets the maximum length of the hash that protects the protocol
from hijackers.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.ProtectD
ownlevelReplayAttacks">
<summary>
Gets or sets a value indicating whether the Provider should take
special care
to protect OpenID 1.x relying parties against replay attacks.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.Unsolici
tedAssertionVerification">
<summary>
Gets or sets the level of verification a Provider performs on an
identifier before
sending an unsolicited assertion for it.
</summary>
<value>The default value is <see
cref="F:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.UnsolicitedAssertio
nVerificationLevel.RequireSuccess"/>.</value>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.Associat
ionLifetimes">
<summary>
Gets or sets the configured lifetimes of the various association types.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdProviderSecuritySettingsElement.EncodeAs
sociationSecretsInHandles">
<summary>
Gets or sets a value indicating whether the Provider should ease the
burden of storing associations
by encoding their secrets (in signed, encrypted form) into the
association handles themselves, storing only
a few rotating, private symmetric keys in the Provider's store instead.
</summary>
</member>
<member name="T:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement">
<summary>
The section in the .config file that allows customization of OpenID
Relying Party behaviors.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.StoreConfigName">
<summary>
The name of the custom store sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.RelyingPartyElementN
ame">
<summary>
The name of the &lt;relyingParty&gt; sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.PreserveUserSupplied
IdentifierConfigName">
<summary>
The name of the attribute that specifies whether
dnoa.userSuppliedIdentifier is tacked onto the openid.return_to URL.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.SecuritySettingsConf
igName">
<summary>
Gets the name of the security sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.BehaviorsElementName
">
<summary>
The name of the &lt;behaviors&gt; sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.DiscoveryServicesEle
mentName">
<summary>
The name of the &lt;discoveryServices&gt; sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.HostMetaDiscoveryEle
mentName">
<summary>
The name of the &lt;hostMetaDiscovery&gt; sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.defaultDiscoveryServ
ices">
<summary>
The built-in set of identifier discovery services.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement"/> class.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.PreserveUserSupplied
Identifier">
<summary>
Gets or sets a value indicating whether "dnoa.userSuppliedIdentifier"
is tacked onto the openid.return_to URL in order to preserve what the user typed
into the OpenID box.
</summary>
<value>
The default value is <c>true</c>.
</value>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.SecuritySettings">
<summary>
Gets or sets the security settings.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.Behaviors">
<summary>
Gets or sets the special behaviors to apply.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.ApplicationStore">
<summary>
Gets or sets the type to use for storing application state.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.HostMetaDiscovery">
<summary>
Gets or sets the host meta discovery configuration element.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartyElement.DiscoveryServices">
<summary>
Gets or sets the services to use for discovering service endpoints for
identifiers.
</summary>
<remarks>
If no discovery services are defined in the (web) application's .config
file,
the default set of discovery services built into the library are used.
</remarks>
</member>
<member
name="T:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement">
<summary>
Represents the .config file element that allows for setting the
security policies of the Relying Party.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Mini
mumRequiredOpenIdVersionConfigName">
<summary>
Gets the name of the @minimumRequiredOpenIdVersion attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Mini
mumHashBitLengthConfigName">
<summary>
Gets the name of the @minimumHashBitLength attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Maxi
mumHashBitLengthConfigName">
<summary>
Gets the name of the @maximumHashBitLength attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Requ
ireSslConfigName">
<summary>
Gets the name of the @requireSsl attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Requ
ireDirectedIdentityConfigName">
<summary>
Gets the name of the @requireDirectedIdentity attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Requ
ireAssociationConfigName">
<summary>
Gets the name of the @requireAssociation attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Reje
ctUnsolicitedAssertionsConfigName">
<summary>
Gets the name of the @rejectUnsolicitedAssertions attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Reje
ctDelegatingIdentifiersConfigName">
<summary>
Gets the name of the @rejectDelegatedIdentifiers attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Igno
reUnsignedExtensionsConfigName">
<summary>
Gets the name of the @ignoreUnsignedExtensions attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Allo
wDualPurposeIdentifiersConfigName">
<summary>
Gets the name of the @allowDualPurposeIdentifiers attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Allo
wApproximateIdentifierDiscoveryConfigName">
<summary>
Gets the name of the @allowApproximateIdentifierDiscovery attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Prot
ectDownlevelReplayAttacksConfigName">
<summary>
Gets the name of the @protectDownlevelReplayAttacks attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Trus
tedProvidersElementName">
<summary>
The name of the &lt;trustedProviders&gt; sub-element.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.#cto
r">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement"/>
class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Crea
teSecuritySettings">
<summary>
Initializes a programmatically manipulatable bag of these security
settings with the settings from the config file.
</summary>
<returns>The newly created security settings object.</returns>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Requ
ireSsl">
<summary>
Gets or sets a value indicating whether all discovery and
authentication should require SSL security.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Requ
ireDirectedIdentity">
<summary>
Gets or sets a value indicating whether only OP Identifiers will be
discoverable
when creating authentication requests.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Requ
ireAssociation">
<summary>
Gets or sets a value indicating whether authentication requests
will only be created where an association with the Provider can be
established.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Mini
mumRequiredOpenIdVersion">
<summary>
Gets or sets the minimum OpenID version a Provider is required to
support in order for this library to interoperate with it.
</summary>
<remarks>
Although the earliest versions of OpenID are supported, for security
reasons it may be desirable to require the
remote party to support a later version of OpenID.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Mini
mumHashBitLength">
<summary>
Gets or sets the minimum length of the hash that protects the protocol
from hijackers.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Maxi
mumHashBitLength">
<summary>
Gets or sets the maximum length of the hash that protects the protocol
from hijackers.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Reje
ctUnsolicitedAssertions">
<summary>
Gets or sets a value indicating whether all unsolicited assertions
should be ignored.
</summary>
<value>The default value is <c>false</c>.</value>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Reje
ctDelegatingIdentifiers">
<summary>
Gets or sets a value indicating whether delegating identifiers are
refused for authentication.
</summary>
<value>The default value is <c>false</c>.</value>
<remarks>
When set to <c>true</c>, login attempts that start at the RP or arrive
via unsolicited
assertions will be rejected if discovery on the identifier shows that
OpenID delegation
is used for the identifier. This is useful for an RP that should only
accept identifiers
directly issued by the Provider that is sending the assertion.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Igno
reUnsignedExtensions">
<summary>
Gets or sets a value indicating whether unsigned extensions in
authentication responses should be ignored.
</summary>
<value>The default value is <c>false</c>.</value>
<remarks>
When set to true, the <see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetUntrustedExte
nsion(System.Type)"/> methods
will not return any extension that was not signed by the Provider.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Allo
wDualPurposeIdentifiers">
<summary>
Gets or sets a value indicating whether identifiers that are both OP
Identifiers and Claimed Identifiers
should ever be recognized as claimed identifiers.
</summary>
<value>
The default value is <c>false</c>, per the OpenID 2.0 spec.
</value>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Allo
wApproximateIdentifierDiscovery">
<summary>
Gets or sets a value indicating whether certain Claimed Identifiers
that exploit
features that .NET does not have the ability to send exact HTTP
requests for will
still be allowed by using an approximate HTTP request.
</summary>
<value>
The default value is <c>true</c>.
</value>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Prot
ectDownlevelReplayAttacks">
<summary>
Gets or sets a value indicating whether the Relying Party should take
special care
to protect users against replay attacks when interoperating with OpenID
1.1 Providers.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Configuration.OpenIdRelyingPartySecuritySettingsElement.Trus
tedProviders">
<summary>
Gets or sets the set of trusted OpenID Provider Endpoints.
</summary>
</member>
<member name="T:DotNetOpenAuth.Configuration.XriResolverElement">
<summary>
Represents the &lt;xriResolver&gt; element in the host's .config file.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.XriResolverElement.EnabledAttributeName">
<summary>
Gets the name of the @enabled attribute.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.XriResolverElement.EnabledDefaultValue">
<summary>
The default value for <see
cref="P:DotNetOpenAuth.Configuration.XriResolverElement.Enabled"/>.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.XriResolverElement.ProxyElementName">
<summary>
The name of the &lt;proxy&gt; sub-element.
</summary>
</member>
<member
name="F:DotNetOpenAuth.Configuration.XriResolverElement.ProxyDefault">
<summary>
The default XRI proxy resolver to use.
</summary>
</member>
<member name="M:DotNetOpenAuth.Configuration.XriResolverElement.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Configuration.XriResolverElement"/> class.
</summary>
</member>
<member name="P:DotNetOpenAuth.Configuration.XriResolverElement.Enabled">
<summary>
Gets or sets a value indicating whether this XRI resolution is enabled.
</summary>
<value>The default value is <c>true</c>.</value>
</member>
<member name="P:DotNetOpenAuth.Configuration.XriResolverElement.Proxy">
<summary>
Gets or sets the proxy to use for resolving XRIs.
</summary>
<value>The default value is "xri.net".</value>
</member>
<member name="T:DotNetOpenAuth.OpenId.OpenIdXrdsHelperRelyingParty">
<summary>
Adds OpenID-specific extension methods to the XrdsDocument class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdXrdsHelperRelyingParty.CreateServiceEndpoints(S
ystem.Collections.Generic.IEnumerable{DotNetOpenAuth.Xrds.XrdElement},DotNetOpenAut
h.OpenId.UriIdentifier,DotNetOpenAuth.OpenId.UriIdentifier)">
<summary>
Creates the service endpoints described in this document, useful for
requesting
authentication of one of the OpenID Providers that result from it.
</summary>
<param name="xrds">The XrdsDocument instance to use in this
process.</param>
<param name="claimedIdentifier">The claimed identifier that was used to
discover this XRDS document.</param>
<param name="userSuppliedIdentifier">The user supplied
identifier.</param>
<returns>
A sequence of OpenID Providers that can assert ownership of the
<paramref name="claimedIdentifier"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdXrdsHelperRelyingParty.CreateServiceEndpoints(S
ystem.Collections.Generic.IEnumerable{DotNetOpenAuth.Xrds.XrdElement},DotNetOpenAut
h.OpenId.XriIdentifier)">
<summary>
Creates the service endpoints described in this document, useful for
requesting
authentication of one of the OpenID Providers that result from it.
</summary>
<param name="xrds">The XrdsDocument instance to use in this
process.</param>
<param name="userSuppliedIdentifier">The user-supplied i-name that was
used to discover this XRDS document.</param>
<returns>A sequence of OpenID Providers that can assert ownership of
the canonical ID given in this document.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdXrdsHelperRelyingParty.GenerateOPIdentifierServ
iceEndpoints(System.Collections.Generic.IEnumerable{DotNetOpenAuth.Xrds.XrdElement}
,DotNetOpenAuth.OpenId.Identifier)">
<summary>
Generates OpenID Providers that can authenticate using directed
identity.
</summary>
<param name="xrds">The XrdsDocument instance to use in this
process.</param>
<param name="opIdentifier">The OP Identifier entered (and resolved) by
the user. Essentially the user-supplied identifier.</param>
<returns>A sequence of the providers that can offer directed identity
services.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdXrdsHelperRelyingParty.GenerateClaimedIdentifie
rServiceEndpoints(System.Collections.Generic.IEnumerable{DotNetOpenAuth.Xrds.XrdEle
ment},DotNetOpenAuth.OpenId.UriIdentifier,DotNetOpenAuth.OpenId.UriIdentifier)">
<summary>
Generates the OpenID Providers that are capable of asserting ownership
of a particular URI claimed identifier.
</summary>
<param name="xrds">The XrdsDocument instance to use in this
process.</param>
<param name="claimedIdentifier">The claimed identifier.</param>
<param name="userSuppliedIdentifier">The user supplied
identifier.</param>
<returns>
A sequence of the providers that can assert ownership of the given
identifier.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdXrdsHelperRelyingParty.GenerateClaimedIdentifie
rServiceEndpoints(System.Collections.Generic.IEnumerable{DotNetOpenAuth.Xrds.XrdEle
ment},DotNetOpenAuth.OpenId.XriIdentifier)">
<summary>
Generates the OpenID Providers that are capable of asserting ownership
of a particular XRI claimed identifier.
</summary>
<param name="xrds">The XrdsDocument instance to use in this
process.</param>
<param name="userSuppliedIdentifier">The i-name supplied by the
user.</param>
<returns>A sequence of the providers that can assert ownership of the
given identifier.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdXrdsHelperRelyingParty.FindOPIdentifierServices
(System.Collections.Generic.IEnumerable{DotNetOpenAuth.Xrds.XrdElement})">
<summary>
Enumerates the XRDS service elements that describe OpenID Providers
offering directed identity assertions.
</summary>
<param name="xrds">The XrdsDocument instance to use in this
process.</param>
<returns>A sequence of service elements.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdXrdsHelperRelyingParty.FindClaimedIdentifierSer
vices(System.Collections.Generic.IEnumerable{DotNetOpenAuth.Xrds.XrdElement})">
<summary>
Returns the OpenID-compatible services described by a given XRDS
document,
in priority order.
</summary>
<param name="xrds">The XrdsDocument instance to use in this
process.</param>
<returns>A sequence of the services offered.</returns>
</member>
<member name="T:DotNetOpenAuth.OpenId.Association">
<summary>
Stores a secret used in signing and verifying messages.
</summary>
<remarks>
OpenID associations may be shared between Provider and Relying Party
(smart
associations), or be a way for a Provider to recall its own secret for
later
(dumb associations).
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Association.#ctor(System.String,System.Byte[],System.
TimeSpan,System.DateTime)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Association"/> class.
</summary>
<param name="handle">The handle.</param>
<param name="secret">The secret.</param>
<param name="totalLifeLength">How long the association will be
useful.</param>
<param name="issued">The UTC time of when this association was
originally issued by the Provider.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Association.Deserialize(System.String,System.DateTime
,System.Byte[])">
<summary>
Re-instantiates an <see cref="T:DotNetOpenAuth.OpenId.Association"/>
previously persisted in a database or some
other shared store.
</summary>
<param name="handle">
The <see cref="P:DotNetOpenAuth.OpenId.Association.Handle"/> property
of the previous <see cref="T:DotNetOpenAuth.OpenId.Association"/> instance.
</param>
<param name="expiresUtc">
The UTC value of the <see
cref="P:DotNetOpenAuth.OpenId.Association.Expires"/> property of the previous <see
cref="T:DotNetOpenAuth.OpenId.Association"/> instance.
</param>
<param name="privateData">
The byte array returned by a call to <see
cref="M:DotNetOpenAuth.OpenId.Association.SerializePrivateData"/> on the previous
<see cref="T:DotNetOpenAuth.OpenId.Association"/> instance.
</param>
<returns>
The newly dehydrated <see cref="T:DotNetOpenAuth.OpenId.Association"/>,
which can be returned
from a custom association store's
IRelyingPartyAssociationStore.GetAssociation method.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.Association.SerializePrivateData">
<summary>
Returns private data required to persist this <see
cref="T:DotNetOpenAuth.OpenId.Association"/> in
permanent storage (a shared database for example) for deserialization
later.
</summary>
<returns>
An opaque byte array that must be stored and returned exactly as it is
provided here.
The byte array may vary in length depending on the specific type of
<see cref="T:DotNetOpenAuth.OpenId.Association"/>,
but in current versions are no larger than 256 bytes.
</returns>
<remarks>
Values of public properties on the base class <see
cref="T:DotNetOpenAuth.OpenId.Association"/> are not included
in this byte array, as they are useful for fast database lookup and are
persisted separately.
</remarks>
</member>
<member name="M:DotNetOpenAuth.OpenId.Association.Equals(System.Object)">
<summary>
Tests equality of two <see cref="T:DotNetOpenAuth.OpenId.Association"/>
objects.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.Association.GetHashCode">
<summary>
Returns the hash code.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Association.GetAssociationType(DotNetOpenAuth.OpenId.
Protocol)">
<summary>
The string to pass as the assoc_type value in the OpenID protocol.
</summary>
<param name="protocol">The protocol version of the message that the
assoc_type value will be included in.</param>
<returns>The value that should be used for the openid.assoc_type
parameter.</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.Association.Sign(System.Byte[])">
<summary>
Generates a signature from a given blob of data.
</summary>
<param name="data">The data to sign. This data will not be changed
(the signature is the return value).</param>
<returns>The calculated signature of the data.</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.Association.CreateHasher">
<summary>
Returns the specific hash algorithm used for message signing.
</summary>
<returns>The hash algorithm used for message signing.</returns>
</member>
<member name="P:DotNetOpenAuth.OpenId.Association.Handle">
<summary>
Gets a unique handle by which this <see
cref="T:DotNetOpenAuth.OpenId.Association"/> may be stored or retrieved.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Association.Expires">
<summary>
Gets the UTC time when this <see
cref="T:DotNetOpenAuth.OpenId.Association"/> will expire.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Association.IsExpired">
<summary>
Gets a value indicating whether this <see
cref="T:DotNetOpenAuth.OpenId.Association"/> has already expired.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Association.HashBitLength">
<summary>
Gets the length (in bits) of the hash this association creates when
signing.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Association.HasUsefulLifeRemaining">
<summary>
Gets a value indicating whether this instance has useful life
remaining.
</summary>
<value>
<c>true</c> if this instance has useful life remaining;
otherwise, <c>false</c>.
</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.Association.Issued">
<summary>
Gets or sets the UTC time that this <see
cref="T:DotNetOpenAuth.OpenId.Association"/> was first created.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Association.DumbSecretLifetime">
<summary>
Gets the duration a secret key used for signing dumb client requests
will be good for.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Association.SecondsTillExpiration">
<summary>
Gets the number of seconds until this <see
cref="T:DotNetOpenAuth.OpenId.Association"/> expires.
Never negative (counter runs to zero).
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Association.SecretKey">
<summary>
Gets the shared secret key between the consumer and provider.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Association.TotalLifeLength">
<summary>
Gets the lifetime the OpenID provider permits this <see
cref="T:DotNetOpenAuth.OpenId.Association"/>.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Association.MinimumUsefulAssociationLifetime">
<summary>
Gets the minimum lifetime an association must still be good for in
order for it to be used for a future authentication.
</summary>
<remarks>
Associations that are not likely to last the duration of a user login
are not worth using at all.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Association.TimeTillExpiration">
<summary>
Gets the TimeSpan till this association expires.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.AuthenticationRequestMode">
<summary>
Indicates the mode the Provider should use while authenticating the end
user.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.AuthenticationRequestMode.Immediate">
<summary>
The Provider should use whatever credentials are immediately available
to determine whether the end user owns the Identifier. If sufficient
credentials (i.e. cookies) are not immediately available, the Provider
should fail rather than prompt the user.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.AuthenticationRequestMode.Setup">
<summary>
The Provider should determine whether the end user owns the Identifier,
displaying a web page to the user to login etc., if necessary.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Behaviors.AXFetchAsSregTransformBase">
<summary>
An Attribute Exchange and Simple Registration filter to make all
incoming attribute
requests look like Simple Registration requests, and to convert the
response
to the originally requested extension and format.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Behaviors.AXFetchAsSregTransformBase.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Behaviors.AXFetchAsSregTransformBase"/> class.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Behaviors.AXFetchAsSregTransformBase.AXFormats">
<summary>
Gets or sets the AX attribute type URI formats this transform is
willing to work with.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Behaviors.BehaviorStrings">
<summary>
A strongly-typed resource class, for looking up localized strings,
etc.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Behaviors.BehaviorStrings.ResourceManager">
<summary>
Returns the cached ResourceManager instance used by this class.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Behaviors.BehaviorStrings.Culture">
<summary>
Overrides the current thread's CurrentUICulture property for all
resource lookups using this strongly typed resource class.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Behaviors.BehaviorStrings.PapeRequestMissingRequiredP
olicies">
<summary>
Looks up a localized string similar to The PAPE request has an
incomplete set of authentication policies..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Behaviors.BehaviorStrings.PapeResponseOrRequiredPolic
iesMissing">
<summary>
Looks up a localized string similar to A PAPE response is missing or
is missing required policies..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Behaviors.BehaviorStrings.PiiIncludedWithNoPiiPolicy"
>
<summary>
Looks up a localized string similar to No personally identifiable
information should be included in authentication responses when the PAPE
authentication policy http://www.idmanagement.gov/schema/2009/05/icam/no-pii.pdf is
present..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Behaviors.BehaviorStrings.PiiRequestedWithNoPiiPolicy
">
<summary>
Looks up a localized string similar to No personally identifiable
information should be requested when the
http://www.idmanagement.gov/schema/2009/05/icam/no-pii.pdf PAPE policy is present..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Behaviors.BehaviorStrings.PpidProviderNotGiven">
<summary>
Looks up a localized string similar to No PPID provider has been
configured..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Behaviors.BehaviorStrings.RealmDiscoveryNotPerformed"
>
<summary>
Looks up a localized string similar to Discovery on the Realm URL
MUST be performed before sending a positive assertion..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Behaviors.BehaviorStrings.RealmMustBeHttps">
<summary>
Looks up a localized string similar to The Realm in an authentication
request must be an HTTPS URL..
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Behaviors.GsaIcamProfileBase">
<summary>
Implements the Identity, Credential, &amp; Access Management (ICAM)
OpenID 2.0 Profile
for the General Services Administration (GSA).
</summary>
<remarks>
<para>Relying parties that include this profile are always held to the
terms required by the profile,
but Providers are only affected by the special behaviors of the profile
when the RP specifically
indicates that they want to use this profile. </para>
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Behaviors.GsaIcamProfileBase.disableSslRequirement">
<summary>
Backing field for the <see
cref="P:DotNetOpenAuth.OpenId.Behaviors.GsaIcamProfileBase.DisableSslRequirement"/>
static property.
</summary>
</member>
<member name="M:DotNetOpenAuth.OpenId.Behaviors.GsaIcamProfileBase.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Behaviors.GsaIcamProfileBase"/> class.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Behaviors.GsaIcamProfileBase.AllowPersonallyIdentifia
bleInformation">
<summary>
Gets or sets a value indicating whether PII is allowed to be requested
or received via OpenID.
</summary>
<value>The default value is <c>false</c>.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Behaviors.GsaIcamProfileBase.DisableSslRequirement">
<summary>
Gets or sets a value indicating whether to ignore the SSL requirement
(for testing purposes only).
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.ChannelElements.BackwardCompatibilityBindingElement">
<summary>
Provides a mechanism for Relying Parties to work with OpenID 1.0
Providers
without losing claimed_id and op_endpoint data, which OpenID 2.0
Providers
are required to send back with positive assertions.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.BackwardCompatibilityBindingElement.P
roviderEndpointParameterName">
<summary>
The "dnoa.op_endpoint" callback parameter that stores the Provider
Endpoint URL
to tack onto the return_to URI.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.BackwardCompatibilityBindingElement.C
laimedIdentifierParameterName">
<summary>
The "dnoa.claimed_id" callback parameter that stores the Claimed
Identifier
to tack onto the return_to URI.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.BackwardCompatibilityBindingElement.P
rocessOutgoingMessage(DotNetOpenAuth.Messaging.IProtocolMessage)">
<summary>
Prepares a message for sending based on the rules of this channel
binding element.
</summary>
<param name="message">The message to prepare for sending.</param>
<returns>
The protections (if any) that this binding element applied to the
message.
Null if this binding element did not even apply to this binding
element.
</returns>
<remarks>
Implementations that provide message protection must honor the
<see
cref="P:DotNetOpenAuth.Messaging.MessagePartAttribute.RequiredProtection"/>
properties where applicable.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.BackwardCompatibilityBindingElement.P
rocessIncomingMessage(DotNetOpenAuth.Messaging.IProtocolMessage)">
<summary>
Performs any transformation on an incoming message that may be
necessary and/or
validates an incoming message based on the rules of this channel
binding element.
</summary>
<param name="message">The incoming message to process.</param>
<returns>
The protections (if any) that this binding element applied to the
message.
Null if this binding element did not even apply to this binding
element.
</returns>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">
Thrown when the binding element rules indicate that this message is
invalid and should
NOT be processed.
</exception>
<remarks>
Implementations that provide message protection must honor the
<see
cref="P:DotNetOpenAuth.Messaging.MessagePartAttribute.RequiredProtection"/>
properties where applicable.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.BackwardCompatibilityBindingElement.C
hannel">
<summary>
Gets or sets the channel that this binding element belongs to.
</summary>
<value></value>
<remarks>
This property is set by the channel when it is first constructed.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.BackwardCompatibilityBindingElement.P
rotection">
<summary>
Gets the protection offered (if any) by this binding element.
</summary>
<value><see
cref="F:DotNetOpenAuth.Messaging.MessageProtections.None"/></value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElementContract">
<summary>
Code contract for the <see
cref="T:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement"/> class.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement">
<summary>
Signs and verifies authentication assertions.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement.ProcessOutgoing
Message(DotNetOpenAuth.Messaging.IProtocolMessage)">
<summary>
Prepares a message for sending based on the rules of this channel
binding element.
</summary>
<param name="message">The message to prepare for sending.</param>
<returns>
The protections (if any) that this binding element applied to the
message.
Null if this binding element did not even apply to this binding
element.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement.ProcessIncoming
Message(DotNetOpenAuth.Messaging.IProtocolMessage)">
<summary>
Performs any transformation on an incoming message that may be
necessary and/or
validates an incoming message based on the rules of this channel
binding element.
</summary>
<param name="message">The incoming message to process.</param>
<returns>
The protections (if any) that this binding element applied to the
message.
Null if this binding element did not even apply to this binding
element.
</returns>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">
Thrown when the binding element rules indicate that this message is
invalid and should
NOT be processed.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement.VerifySignature
ByUnrecognizedHandle(DotNetOpenAuth.Messaging.IProtocolMessage,DotNetOpenAuth.OpenI
d.ChannelElements.ITamperResistantOpenIdMessage,DotNetOpenAuth.Messaging.MessagePro
tections)">
<summary>
Verifies the signature by unrecognized handle.
</summary>
<param name="message">The message.</param>
<param name="signedMessage">The signed message.</param>
<param name="protectionsApplied">The protections applied.</param>
<returns>The applied protections.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement.GetSignature(Do
tNetOpenAuth.OpenId.ChannelElements.ITamperResistantOpenIdMessage,DotNetOpenAuth.Op
enId.Association)">
<summary>
Calculates the signature for a given message.
</summary>
<param name="signedMessage">The message to sign or verify.</param>
<param name="association">The association to use to sign the
message.</param>
<returns>The calculated signature of the method.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement.GetAssociation(
DotNetOpenAuth.OpenId.ChannelElements.ITamperResistantOpenIdMessage)">
<summary>
Gets the association to use to sign or verify a message.
</summary>
<param name="signedMessage">The message to sign or verify.</param>
<returns>The association to use to sign or verify the
message.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement.GetSpecificAsso
ciation(DotNetOpenAuth.OpenId.ChannelElements.ITamperResistantOpenIdMessage)">
<summary>
Gets a specific association referenced in a given message's association
handle.
</summary>
<param name="signedMessage">The signed message whose association handle
should be used to lookup the association to return.</param>
<returns>The referenced association; or <c>null</c> if such an
association cannot be found.</returns>
<remarks>
If the association handle set in the message does not match any valid
association,
the association handle property is cleared, and the
<see
cref="P:DotNetOpenAuth.OpenId.ChannelElements.ITamperResistantOpenIdMessage.Invalid
ateHandle"/> property is set to the
handle that could not be found.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement.GetDumbAssociat
ionForSigning">
<summary>
Gets a private Provider association used for signing messages in "dumb"
mode.
</summary>
<returns>An existing or newly created association.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement.EnsureParameter
sRequiringSignatureAreSigned(DotNetOpenAuth.OpenId.ChannelElements.ITamperResistant
OpenIdMessage)">
<summary>
Ensures that all message parameters that must be signed are in fact
included
in the signature.
</summary>
<param name="signedMessage">The signed message.</param>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement.Protection">
<summary>
Gets the protection offered (if any) by this binding element.
</summary>
<value><see
cref="F:DotNetOpenAuth.Messaging.MessageProtections.TamperProtection"/></value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement.Channel">
<summary>
Gets or sets the channel that this binding element belongs to.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElement.IsOnProvider">
<summary>
Gets a value indicating whether this binding element is on a Provider
channel.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElementContract.VerifyS
ignatureByUnrecognizedHandle(DotNetOpenAuth.Messaging.IProtocolMessage,DotNetOpenAu
th.OpenId.ChannelElements.ITamperResistantOpenIdMessage,DotNetOpenAuth.Messaging.Me
ssageProtections)">
<summary>
Verifies the signature by unrecognized handle.
</summary>
<param name="message">The message.</param>
<param name="signedMessage">The signed message.</param>
<param name="protectionsApplied">The protections applied.</param>
<returns>
The applied protections.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElementContract.GetAsso
ciation(DotNetOpenAuth.OpenId.ChannelElements.ITamperResistantOpenIdMessage)">
<summary>
Gets the association to use to sign or verify a message.
</summary>
<param name="signedMessage">The message to sign or verify.</param>
<returns>
The association to use to sign or verify the message.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SigningBindingElementContract.GetSpec
ificAssociation(DotNetOpenAuth.OpenId.ChannelElements.ITamperResistantOpenIdMessage
)">
<summary>
Gets a specific association referenced in a given message's association
handle.
</summary>
<param name="signedMessage">The signed message whose association handle
should be used to lookup the association to return.</param>
<returns>
The referenced association; or <c>null</c> if such an association
cannot be found.
</returns>
</member>
<member
name="T:DotNetOpenAuth.OpenId.ChannelElements.ExtensionsBindingElement">
<summary>
The binding element that serializes/deserializes OpenID extensions
to/from
their carrying OpenID messages.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.ExtensionsBindingElement.receiveUnsig
nedExtensions">
<summary>
False if unsigned extensions should be dropped. Must always be true on
Providers, since RPs never sign extensions.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.ExtensionsBindingElement.#ctor(DotNet
OpenAuth.OpenId.ChannelElements.IOpenIdExtensionFactory,DotNetOpenAuth.OpenId.Secur
itySettings,System.Boolean)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.ChannelElements.ExtensionsBindingElement"/> class.
</summary>
<param name="extensionFactory">The extension factory.</param>
<param name="securitySettings">The security settings.</param>
<param name="receiveUnsignedExtensions">Security setting for relying
parties. Should be true for Providers.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.ExtensionsBindingElement.ProcessOutgo
ingMessage(DotNetOpenAuth.Messaging.IProtocolMessage)">
<summary>
Prepares a message for sending based on the rules of this channel
binding element.
</summary>
<param name="message">The message to prepare for sending.</param>
<returns>
The protections (if any) that this binding element applied to the
message.
Null if this binding element did not even apply to this binding
element.
</returns>
<remarks>
Implementations that provide message protection must honor the
<see
cref="P:DotNetOpenAuth.Messaging.MessagePartAttribute.RequiredProtection"/>
properties where applicable.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.ExtensionsBindingElement.ProcessIncom
ingMessage(DotNetOpenAuth.Messaging.IProtocolMessage)">
<summary>
Performs any transformation on an incoming message that may be
necessary and/or
validates an incoming message based on the rules of this channel
binding element.
</summary>
<param name="message">The incoming message to process.</param>
<returns>
The protections (if any) that this binding element applied to the
message.
Null if this binding element did not even apply to this binding
element.
</returns>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">
Thrown when the binding element rules indicate that this message is
invalid and should
NOT be processed.
</exception>
<remarks>
Implementations that provide message protection must honor the
<see
cref="P:DotNetOpenAuth.Messaging.MessagePartAttribute.RequiredProtection"/>
properties where applicable.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.ExtensionsBindingElement.GetExtension
s(DotNetOpenAuth.Messaging.IProtocolMessageWithExtensions,System.Boolean,System.Fun
c{System.String,System.Boolean})">
<summary>
Gets the extensions on a message.
</summary>
<param name="message">The carrier of the extensions.</param>
<param name="ignoreUnsigned">If set to <c>true</c> only signed
extensions will be available.</param>
<param name="extensionFilter">A optional filter that takes an extension
type URI and
returns a value indicating whether that extension should be
deserialized and
returned in the sequence. May be null.</param>
<returns>A sequence of extensions in the message.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.ExtensionsBindingElement.GetExtension
sDictionary(DotNetOpenAuth.Messaging.IProtocolMessage,System.Boolean)">
<summary>
Gets the dictionary of message parts that should be deserialized into
extensions.
</summary>
<param name="message">The message.</param>
<param name="ignoreUnsigned">If set to <c>true</c> only signed
extensions will be available.</param>
<returns>
A dictionary of message parts, including only signed parts when
appropriate.
</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.ExtensionsBindingElement.Channel">
<summary>
Gets or sets the channel that this binding element belongs to.
</summary>
<value></value>
<remarks>
This property is set by the channel when it is first constructed.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.ExtensionsBindingElement.ExtensionFac
tory">
<summary>
Gets the extension factory.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.ExtensionsBindingElement.Protection">
<summary>
Gets the protection offered (if any) by this binding element.
</summary>
<value><see
cref="F:DotNetOpenAuth.Messaging.MessageProtections.None"/></value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.ChannelElements.IOpenIdExtensionFactory">
<summary>
OpenID extension factory class for creating extensions based on
received Type URIs.
</summary>
<remarks>
OpenID extension factories must be registered with the library. This
can be
done by adding a factory to OpenIdRelyingParty.ExtensionFactories
or OpenIdProvider.ExtensionFactories, or by adding a snippet
such as the following to your web.config file:
<example>
&lt;dotNetOpenAuth&gt;
&lt;openid&gt;
&lt;extensionFactories&gt;
&lt;add
type="DotNetOpenAuth.ApplicationBlock.CustomExtensions.Acme,
DotNetOpenAuth.ApplicationBlock" /&gt;
&lt;/extensionFactories&gt;
&lt;/openid&gt;
&lt;/dotNetOpenAuth&gt;
</example>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.IOpenIdExtensionFactory.Create(System
.String,System.Collections.Generic.IDictionary{System.String,System.String},DotNetO
penAuth.Messaging.IProtocolMessageWithExtensions,System.Boolean)">
<summary>
Creates a new instance of some extension based on the received
extension parameters.
</summary>
<param name="typeUri">The type URI of the extension.</param>
<param name="data">The parameters associated specifically with this
extension.</param>
<param name="baseMessage">The OpenID message carrying this
extension.</param>
<param name="isProviderRole">A value indicating whether this extension
is being received at the OpenID Provider.</param>
<returns>
An instance of <see
cref="T:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension"/> if the factory
recognizes
the extension described in the input parameters; <c>null</c> otherwise.
</returns>
<remarks>
This factory method need only initialize properties in the instantiated
extension object
that are not bound using <see
cref="T:DotNetOpenAuth.Messaging.MessagePartAttribute"/>.
</remarks>
</member>
<member
name="T:DotNetOpenAuth.OpenId.ChannelElements.ITamperResistantOpenIdMessage">
<summary>
An interface that OAuth messages implement to support signing.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.ITamperResistantOpenIdMessage.Associa
tionHandle">
<summary>
Gets or sets the association handle used to sign the message.
</summary>
<value>The handle for the association that was used to sign this
assertion. </value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.ITamperResistantOpenIdMessage.Invalid
ateHandle">
<summary>
Gets or sets the association handle that the Provider wants the Relying
Party to not use any more.
</summary>
<value>If the Relying Party sent an invalid association handle with the
request, it SHOULD be included here.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.ITamperResistantOpenIdMessage.SignedP
arameterOrder">
<summary>
Gets or sets the signed parameter order.
</summary>
<value>Comma-separated list of signed fields.</value>
<example>"op_endpoint,identity,claimed_id,return_to,assoc_handle,response_nonce"</
example>
<remarks>
This entry consists of the fields without the "openid." prefix that the
signature covers.
This list MUST contain at least "op_endpoint", "return_to"
"response_nonce" and "assoc_handle",
and if present in the response, "claimed_id" and "identity".
Additional keys MAY be signed as part of the message. See Generating
Signatures.
</remarks>
</member>
<member
name="T:DotNetOpenAuth.OpenId.ChannelElements.OriginalStringUriEncoder">
<summary>
A Uri encoder that serializes using <see
cref="P:System.Uri.OriginalString"/>
rather than the standard <see cref="P:System.Uri.AbsoluteUri"/>.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.OriginalStringUriEncoder.Encode(Syste
m.Object)">
<summary>
Encodes the specified value.
</summary>
<param name="value">The value. Guaranteed to never be null.</param>
<returns>
The <paramref name="value"/> in string form, ready for message
transport.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.OriginalStringUriEncoder.Decode(Syste
m.String)">
<summary>
Decodes the specified value.
</summary>
<param name="value">The string value carried by the transport.
Guaranteed to never be null, although it may be empty.</param>
<returns>
The deserialized form of the given string.
</returns>
<exception cref="T:System.FormatException">Thrown when the string value
given cannot be decoded into the required object type.</exception>
</member>
<member
name="T:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormConformanceLevel">
<summary>
Indicates the level of strictness to require when decoding a
Key-Value Form encoded dictionary.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormConformanceLevel.Loose">
<summary>
Be as forgiving as possible to errors made while encoding.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormConformanceLevel.OpenId11
">
<summary>
Allow for certain errors in encoding attributable to ambiguities
in the OpenID 1.1 spec's description of the encoding.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormConformanceLevel.OpenId20
">
<summary>
The strictest mode. The decoder requires the encoded dictionary
to be in strict compliance with OpenID 2.0's description of
the encoding.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormEncoding">
<summary>
Performs conversion to and from the Key-Value Form Encoding defined by
OpenID Authentication 2.0 section 4.1.1.
http://openid.net/specs/openid-authentication-2_0.html#anchor4
</summary>
<remarks>
This class is thread safe and immutable.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormEncoding.NewLineCharacter
s">
<summary>
The newline character sequence to use.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormEncoding.IllegalKeyCharac
ters">
<summary>
Characters that must not appear in parameter names.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormEncoding.IllegalValueChar
acters">
<summary>
Characters that must not appaer in parameter values.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormEncoding.textEncoding">
<summary>
The character encoding to use.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormEncoding.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormEncoding"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormEncoding.#ctor(DotNetOpen
Auth.OpenId.ChannelElements.KeyValueFormConformanceLevel)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormEncoding"/> class.
</summary>
<param name="conformanceLevel">How strictly an incoming Key-Value Form
message will be held to the spec.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormEncoding.GetBytes(System.
Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.Stri
ng,System.String}})">
<summary>
Encodes key/value pairs to Key-Value Form.
</summary>
<param name="keysAndValues">
The dictionary of key/value pairs to convert to a byte stream.
</param>
<returns>The UTF8 byte array.</returns>
<remarks>
Enumerating a Dictionary&lt;TKey, TValue&gt; has undeterministic
ordering.
If ordering of the key=value pairs is important, a deterministic
enumerator must
be used.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormEncoding.GetDictionary(Sy
stem.IO.Stream)">
<summary>
Decodes bytes in Key-Value Form to key/value pairs.
</summary>
<param name="data">The stream of Key-Value Form encoded bytes.</param>
<returns>The deserialized dictionary.</returns>
<exception cref="T:System.FormatException">Thrown when the data is not
in the expected format.</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.KeyValueFormEncoding.ConformanceLevel
">
<summary>
Gets a value controlling how strictly an incoming Key-Value Form
message will be held to the spec.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel">
<summary>
A channel that knows how to send and receive OpenID messages.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel.KeyValueFormContentType
">
<summary>
The HTTP Content-Type to use in Key-Value Form responses.
</summary>
<remarks>
OpenID 2.0 section 5.1.2 says this SHOULD be text/plain. But this
value
does not prevent free hosters like GoDaddy from tacking on their ads
to the end of the direct response, corrupting the data. So we deviate
from the spec a bit here to improve the story for free Providers.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel.keyValueForm">
<summary>
The encoder that understands how to read and write Key-Value Form.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel.#ctor(DotNetOpenAuth.Me
ssaging.IMessageFactory,DotNetOpenAuth.Messaging.IChannelBindingElement[])">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel"/> class.
</summary>
<param name="messageTypeProvider">A class prepared to analyze incoming
messages and indicate what concrete
message types can deserialize from it.</param>
<param name="bindingElements">The binding elements to use in sending
and receiving messages.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel.ProcessIncomingMessage(
DotNetOpenAuth.Messaging.IProtocolMessage)">
<summary>
Verifies the integrity and applicability of an incoming message.
</summary>
<param name="message">The message just received.</param>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">
Thrown when the message is somehow invalid, except for
check_authentication messages.
This can be due to tampering, replay attack or expiration, among other
things.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel.CreateHttpRequest(DotNe
tOpenAuth.Messaging.IDirectedProtocolMessage)">
<summary>
Prepares an HTTP request that carries a given message.
</summary>
<param name="request">The message to send.</param>
<returns>
The <see cref="T:System.Net.HttpWebRequest"/> prepared to send the
request.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel.ReadFromResponseCore(Do
tNetOpenAuth.Messaging.IncomingWebResponse)">
<summary>
Gets the protocol message that may be in the given HTTP response.
</summary>
<param name="response">The response that is anticipated to contain an
protocol message.</param>
<returns>
The deserialized message parts, if found. Null otherwise.
</returns>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
when the response is not valid.</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel.OnReceivingDirectRespon
se(DotNetOpenAuth.Messaging.IncomingWebResponse,DotNetOpenAuth.Messaging.IDirectRes
ponseProtocolMessage)">
<summary>
Called when receiving a direct response message, before deserialization
begins.
</summary>
<param name="response">The HTTP direct response.</param>
<param name="message">The newly instantiated message, prior to
deserialization.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel.PrepareDirectResponse(D
otNetOpenAuth.Messaging.IProtocolMessage)">
<summary>
Queues a message for sending in the response stream where the fields
are sent in the response stream in querystring style.
</summary>
<param name="response">The message to send as a response.</param>
<returns>
The pending user agent redirect based message to be sent as an
HttpResponse.
</returns>
<remarks>
This method implements spec V1.0 section 5.3.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel.GetDirectResponse(Syste
m.Net.HttpWebRequest)">
<summary>
Gets the direct response of a direct HTTP request.
</summary>
<param name="webRequest">The web request.</param>
<returns>The response to the web request.</returns>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
on network or protocol errors.</exception>
</member>
<member
name="T:DotNetOpenAuth.OpenId.ChannelElements.ReturnToSignatureBindingElement">
<summary>
This binding element signs a Relying Party's openid.return_to parameter
so that upon return, it can verify that it hasn't been tampered with.
</summary>
<remarks>
<para>Since Providers can send unsolicited assertions, not all
openid.return_to
values will be signed. But those that are signed will be validated,
and
any invalid or missing signatures will cause this library to not trust
the parameters in the return_to URL.</para>
<para>In the messaging stack, this binding element looks like an
ordinary
transform-type of binding element rather than a protection element,
due to its required order in the channel stack and that it doesn't sign
anything except a particular message part.</para>
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.ReturnToSignatureBindingElement.Retur
nToSignatureParameterName">
<summary>
The name of the callback parameter we'll tack onto the return_to value
to store our signature on the return_to parameter.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.ReturnToSignatureBindingElement.Retur
nToSignatureHandleParameterName">
<summary>
The name of the callback parameter we'll tack onto the return_to value
to store the handle of the association we use to sign the return_to
parameter.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.ReturnToSignatureBindingElement.Secre
tUri">
<summary>
The URI to use for private associations at this RP.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.ChannelElements.ReturnToSignatureBindingElement.crypt
oKeyStore">
<summary>
The key store used to generate the private signature on the return_to
parameter.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.ReturnToSignatureBindingElement.#ctor
(DotNetOpenAuth.Messaging.Bindings.ICryptoKeyStore)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.ChannelElements.ReturnToSignatureBindingElement"/>
class.
</summary>
<param name="cryptoKeyStore">The crypto key store.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.ReturnToSignatureBindingElement.Proce
ssOutgoingMessage(DotNetOpenAuth.Messaging.IProtocolMessage)">
<summary>
Prepares a message for sending based on the rules of this channel
binding element.
</summary>
<param name="message">The message to prepare for sending.</param>
<returns>
The protections (if any) that this binding element applied to the
message.
Null if this binding element did not even apply to this binding
element.
</returns>
<remarks>
Implementations that provide message protection must honor the
<see
cref="P:DotNetOpenAuth.Messaging.MessagePartAttribute.RequiredProtection"/>
properties where applicable.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.ReturnToSignatureBindingElement.Proce
ssIncomingMessage(DotNetOpenAuth.Messaging.IProtocolMessage)">
<summary>
Performs any transformation on an incoming message that may be
necessary and/or
validates an incoming message based on the rules of this channel
binding element.
</summary>
<param name="message">The incoming message to process.</param>
<returns>
The protections (if any) that this binding element applied to the
message.
Null if this binding element did not even apply to this binding
element.
</returns>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">
Thrown when the binding element rules indicate that this message is
invalid and should
NOT be processed.
</exception>
<remarks>
Implementations that provide message protection must honor the
<see
cref="P:DotNetOpenAuth.Messaging.MessagePartAttribute.RequiredProtection"/>
properties where applicable.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.ReturnToSignatureBindingElement.GetRe
turnToSignature(System.Uri,DotNetOpenAuth.Messaging.Bindings.CryptoKey)">
<summary>
Gets the return to signature.
</summary>
<param name="returnTo">The return to.</param>
<param name="cryptoKey">The crypto key.</param>
<returns>
The generated signature.
</returns>
<remarks>
Only the parameters in the return_to URI are signed, rather than the
base URI
itself, in order that OPs that might change the return_to's implicit
port :80 part
or other minor changes do not invalidate the signature.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.ReturnToSignatureBindingElement.Chann
el">
<summary>
Gets or sets the channel that this binding element belongs to.
</summary>
<value></value>
<remarks>
This property is set by the channel when it is first constructed.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.ReturnToSignatureBindingElement.Prote
ction">
<summary>
Gets the protection offered (if any) by this binding element.
</summary>
<value><see
cref="F:DotNetOpenAuth.Messaging.MessageProtections.None"/></value>
<remarks>
No message protection is reported because this binding element
does not protect the entire message -- only a part.
</remarks>
</member>
<member
name="T:DotNetOpenAuth.OpenId.ChannelElements.SkipSecurityBindingElement">
<summary>
Spoofs security checks on incoming OpenID messages.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SkipSecurityBindingElement.ProcessOut
goingMessage(DotNetOpenAuth.Messaging.IProtocolMessage)">
<summary>
Prepares a message for sending based on the rules of this channel
binding element.
</summary>
<param name="message">The message to prepare for sending.</param>
<returns>
The protections (if any) that this binding element applied to the
message.
Null if this binding element did not even apply to this binding
element.
</returns>
<remarks>
Implementations that provide message protection must honor the
<see
cref="P:DotNetOpenAuth.Messaging.MessagePartAttribute.RequiredProtection"/>
properties where applicable.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ChannelElements.SkipSecurityBindingElement.ProcessInc
omingMessage(DotNetOpenAuth.Messaging.IProtocolMessage)">
<summary>
Performs any transformation on an incoming message that may be
necessary and/or
validates an incoming message based on the rules of this channel
binding element.
</summary>
<param name="message">The incoming message to process.</param>
<returns>
The protections (if any) that this binding element applied to the
message.
Null if this binding element did not even apply to this binding
element.
</returns>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">
Thrown when the binding element rules indicate that this message is
invalid and should
NOT be processed.
</exception>
<remarks>
Implementations that provide message protection must honor the
<see
cref="P:DotNetOpenAuth.Messaging.MessagePartAttribute.RequiredProtection"/>
properties where applicable.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.SkipSecurityBindingElement.Channel">
<summary>
Gets or sets the channel that this binding element belongs to.
</summary>
<value></value>
<remarks>
This property is set by the channel when it is first constructed.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ChannelElements.SkipSecurityBindingElement.Protection
">
<summary>
Gets the protection commonly offered (if any) by this binding element.
</summary>
<value><see
cref="F:DotNetOpenAuth.Messaging.MessageProtections.All"/></value>
<remarks>
This value is used to assist in sorting binding elements in the channel
stack.
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.AssociationContract">
<summary>
Code contract for the <see cref="T:DotNetOpenAuth.OpenId.Association"/>
class.
</summary>
</member>
<member name="M:DotNetOpenAuth.OpenId.AssociationContract.#ctor">
<summary>
Prevents a default instance of the <see
cref="T:DotNetOpenAuth.OpenId.AssociationContract"/> class from being created.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.AssociationContract.GetAssociationType(DotNetOpenAuth
.OpenId.Protocol)">
<summary>
The string to pass as the assoc_type value in the OpenID protocol.
</summary>
<param name="protocol">The protocol version of the message that the
assoc_type value will be included in.</param>
<returns>
The value that should be used for the openid.assoc_type parameter.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.AssociationContract.CreateHasher">
<summary>
Returns the specific hash algorithm used for message signing.
</summary>
<returns>
The hash algorithm used for message signing.
</returns>
</member>
<member name="P:DotNetOpenAuth.OpenId.AssociationContract.HashBitLength">
<summary>
Gets the length (in bits) of the hash this association creates when
signing.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Extensions.AliasManager">
<summary>
Manages a fast, two-way mapping between type URIs and their aliases.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Extensions.AliasManager.AliasFormat">
<summary>
The format of auto-generated aliases.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AliasManager.typeUriToAliasMap">
<summary>
Tracks extension Type URIs and aliases assigned to them.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AliasManager.aliasToTypeUriMap">
<summary>
Tracks extension aliases and Type URIs assigned to them.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AliasManager.GetAlias(System.String)">
<summary>
Gets an alias assigned for a given Type URI. A new alias is assigned
if necessary.
</summary>
<param name="typeUri">The type URI.</param>
<returns>The alias assigned to this type URI. Never null.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AliasManager.SetAlias(System.String,System
.String)">
<summary>
Sets an alias and the value that will be returned by <see
cref="M:DotNetOpenAuth.OpenId.Extensions.AliasManager.ResolveAlias(System.String)"/
>.
</summary>
<param name="alias">The alias.</param>
<param name="typeUri">The type URI.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AliasManager.AssignAliases(System.Collecti
ons.Generic.IEnumerable{System.String},System.Collections.Generic.IDictionary{Syste
m.String,System.String})">
<summary>
Takes a sequence of type URIs and assigns aliases for all of them.
</summary>
<param name="typeUris">The type URIs to create aliases for.</param>
<param name="preferredTypeUriToAliases">An optional dictionary of
URI/alias pairs that suggest preferred aliases to use if available for certain type
URIs.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AliasManager.SetPreferredAliasesWhereNotSe
t(System.Collections.Generic.IDictionary{System.String,System.String})">
<summary>
Sets up aliases for any Type URIs in a dictionary that do not yet have
aliases defined,
and where the given preferred alias is still available.
</summary>
<param name="preferredTypeUriToAliases">A dictionary of type URI keys
and alias values.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AliasManager.ResolveAlias(System.String)">
<summary>
Gets the Type Uri encoded by a given alias.
</summary>
<param name="alias">The alias.</param>
<returns>The Type URI.</returns>
<exception cref="T:System.ArgumentOutOfRangeException">Thrown if the
given alias does not have a matching TypeURI.</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AliasManager.TryResolveAlias(System.String
)">
<summary>
Gets the Type Uri encoded by a given alias.
</summary>
<param name="alias">The alias.</param>
<returns>The Type URI for the given alias, or null if none for that
alias exist.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AliasManager.IsAliasUsed(System.String)">
<summary>
Returns a value indicating whether an alias has already been assigned
to a type URI.
</summary>
<param name="alias">The alias in question.</param>
<returns>True if the alias has already been assigned. False
otherwise.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AliasManager.IsAliasAssignedTo(System.Stri
ng)">
<summary>
Determines whether a given TypeURI has an associated alias assigned to
it.
</summary>
<param name="typeUri">The type URI.</param>
<returns>
<c>true</c> if the given type URI already has an alias assigned;
<c>false</c> otherwise.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AliasManager.AssignNewAlias(System.String)
">
<summary>
Assigns a new alias to a given Type URI.
</summary>
<param name="typeUri">The type URI to assign a new alias to.</param>
<returns>The newly generated alias.</returns>
</member>
<member name="P:DotNetOpenAuth.OpenId.Extensions.AliasManager.Aliases">
<summary>
Gets the aliases that have been set.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest">
<summary>
An individual attribute to be requested of the OpenID Provider using
the Attribute Exchange extension.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.count">
<summary>
Backing field for the <see
cref="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.Count"/
> property.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest"/>
class
with <see
cref="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.IsRequi
red"/> = false, <see
cref="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.Count"/
> = 1.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.#ctor(S
ystem.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest"/>
class
with <see
cref="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.IsRequi
red"/> = false, <see
cref="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.Count"/
> = 1.
</summary>
<param name="typeUri">The unique TypeURI for that describes the
attribute being sought.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.#ctor(S
ystem.String,System.Boolean)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest"/>
class
with <see
cref="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.Count"/
> = 1.
</summary>
<param name="typeUri">The unique TypeURI for that describes the
attribute being sought.</param>
<param name="isRequired">A value indicating whether the Relying Party
considers this attribute to be required for registration.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.#ctor(S
ystem.String,System.Boolean,System.Int32)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest"/>
class.
</summary>
<param name="typeUri">The unique TypeURI for that describes the
attribute being sought.</param>
<param name="isRequired">A value indicating whether the Relying Party
considers this attribute to be required for registration.</param>
<param name="count">The maximum number of values for this attribute the
Relying Party is prepared to receive.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.Respond
(System.String[])">
<summary>
Used by a Provider to create a response to a request for an attribute's
value(s)
using a given array of strings.
</summary>
<param name="values">The values for the requested attribute.</param>
<returns>
The newly created <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues"/>
object that should be added to
the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse"/> object.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.Equals(
System.Object)">
<summary>
Determines whether the specified <see cref="T:System.Object"/> is equal
to the current <see cref="T:System.Object"/>.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.GetHash
Code">
<summary>
Serves as a hash function for a particular type.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.TypeUri
">
<summary>
Gets or sets the URI uniquely identifying the attribute being
requested.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.IsRequi
red">
<summary>
Gets or sets a value indicating whether the relying party considers
this a required field.
Note that even if set to true, the Provider may not provide the value.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.Count">
<summary>
Gets or sets the maximum number of values for this attribute the
Relying Party wishes to receive from the OpenID Provider.
A value of int.MaxValue is considered infinity.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues">
<summary>
An individual attribute's value(s) as supplied by an OpenID Provider
in response to a prior request by an OpenID Relying Party as part of
a fetch request, or by a relying party as part of a store request.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues.#ctor(Sy
stem.String,System.String[])">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues"/>
class.
</summary>
<param name="typeUri">The TypeURI that uniquely identifies the
attribute.</param>
<param name="values">The values for the attribute.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues"/>
class.
</summary>
<remarks>
This is internal because web sites should be using the
<see
cref="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeRequest.Respond
(System.String[])"/> method to instantiate.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues.#ctor(Sy
stem.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues"/>
class.
</summary>
<param name="typeUri">The TypeURI of the attribute whose values are
being provided.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues.Equals(S
ystem.Object)">
<summary>
Determines whether the specified <see cref="T:System.Object"/> is equal
to the current <see cref="T:System.Object"/>.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues.GetHashC
ode">
<summary>
Serves as a hash function for a particular type.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues.TypeUri"
>
<summary>
Gets the URI uniquely identifying the attribute whose value is being
supplied.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues.Values">
<summary>
Gets the values supplied by the Provider.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXAttributeFormats">
<summary>
The various Type URI formats an AX attribute may use by various remote
parties.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXAttributeFormats.None"
>
<summary>
No attribute format.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXAttributeFormats.AXSch
emaOrg">
<summary>
AX attributes should use the Type URI format starting with
<c>http://axschema.org/</c>.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXAttributeFormats.Schem
aOpenIdNet">
<summary>
AX attributes should use the Type URI format starting with
<c>http://schema.openid.net/</c>.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXAttributeFormats.OpenI
dNetSchema">
<summary>
AX attributes should use the Type URI format starting with
<c>http://openid.net/schema/</c>.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXAttributeFormats.All">
<summary>
All known schemas.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXAttributeFormats.Commo
n">
<summary>
The most common schemas.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXUtilities">
<summary>
Helper methods shared by multiple messages in the Attribute Exchange
extension.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXUtilities.AddRequired(
System.Collections.Generic.ICollection{DotNetOpenAuth.OpenId.Extensions.AttributeEx
change.AttributeRequest},System.String)">
<summary>
Adds a request for an attribute considering it 'required'.
</summary>
<param name="collection">The attribute request collection.</param>
<param name="typeUri">The type URI of the required attribute.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXUtilities.AddOptional(
System.Collections.Generic.ICollection{DotNetOpenAuth.OpenId.Extensions.AttributeEx
change.AttributeRequest},System.String)">
<summary>
Adds a request for an attribute without considering it 'required'.
</summary>
<param name="collection">The attribute request collection.</param>
<param name="typeUri">The type URI of the requested attribute.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXUtilities.Add(System.C
ollections.Generic.ICollection{DotNetOpenAuth.OpenId.Extensions.AttributeExchange.A
ttributeValues},System.String,System.String[])">
<summary>
Adds a given attribute with one or more values to the request for
storage.
Applicable to Relying Parties only.
</summary>
<param name="collection">The collection of <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AttributeValues"/> to
add to.</param>
<param name="typeUri">The type URI of the attribute.</param>
<param name="values">The attribute values.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXUtilities.SerializeAtt
ributes(System.Collections.Generic.IDictionary{System.String,System.String},System.
Collections.Generic.IEnumerable{DotNetOpenAuth.OpenId.Extensions.AttributeExchange.
AttributeValues})">
<summary>
Serializes a set of attribute values to a dictionary of fields to send
in the message.
</summary>
<param name="fields">The dictionary to fill with serialized
attributes.</param>
<param name="attributes">The attributes.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXUtilities.DeserializeA
ttributes(System.Collections.Generic.IDictionary{System.String,System.String})">
<summary>
Deserializes attribute values from an incoming set of message data.
</summary>
<param name="fields">The data coming in with the message.</param>
<returns>The attribute values found in the message.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXUtilities.ParseAliases
(System.Collections.Generic.IDictionary{System.String,System.String})">
<summary>
Reads through the attributes included in the response to discover
the alias-TypeURI relationships.
</summary>
<param name="fields">The data included in the extension
message.</param>
<returns>The alias manager that provides lookup between aliases and
type URIs.</returns>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.Constants">
<summary>
Attribute Exchange constants
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.Constants.TypeUri">
<summary>
The TypeURI by which the AX extension is recognized in
OpenID messages and in XRDS documents.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest">
<summary>
The Attribute Exchange Fetch message, request leg.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Extensions.ExtensionBase">
<summary>
A handy base class for built-in extensions.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension">
<summary>
The contract any OpenID extension for DotNetOpenAuth must implement.
</summary>
<remarks>
Classes that implement this interface should be marked as
[<see cref="T:System.SerializableAttribute"/>] to allow serializing
state servers
to cache messages, particularly responses.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.TypeUri">
<summary>
Gets the TypeURI the extension uses in the OpenID protocol and in XRDS
advertisements.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.AdditionalSupportedT
ypeUris">
<summary>
Gets the additional TypeURIs that are supported by this extension, in
preferred order.
May be empty if none other than <see
cref="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.TypeUri"/> is
supported, but
should not be null.
</summary>
<remarks>
Useful for reading in messages with an older version of an extension.
The value in the <see
cref="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.TypeUri"/> property
is always checked before
trying this list.
If you do support multiple versions of an extension using this method,
consider adding a CreateResponse method to your request extension class
so that the response can have the context it needs to remain compatible
given the version of the extension in the request message.
The <see
cref="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.CreateRes
ponse"/> for an example.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.IsSignedByRemotePart
y">
<summary>
Gets or sets a value indicating whether this extension was
signed by the sender.
</summary>
<value>
<c>true</c> if this instance is signed by the sender; otherwise,
<c>false</c>.
</value>
</member>
<member name="F:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.typeUri">
<summary>
Backing store for the <see
cref="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.TypeUri"/> property.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.additionalSupportedTypeUris"
>
<summary>
Backing store for the <see
cref="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.AdditionalSupportedT
ypeUris"/> property.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.extraData">
<summary>
Backing store for the <see
cref="P:DotNetOpenAuth.Messaging.IMessage.ExtraData"/> property.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.#ctor(System.Version,System.
String,System.Collections.Generic.IEnumerable{System.String})">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.ExtensionBase"/> class.
</summary>
<param name="version">The version of the extension.</param>
<param name="typeUri">The type URI to use in the OpenID
message.</param>
<param name="additionalSupportedTypeUris">The additional supported type
URIs by which this extension might be recognized. May be null.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.DotNetOpenAuth#Messaging#IMe
ssage#EnsureValidMessage">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.EnsureValidMessage">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.DotNetOpenAuth#OpenId#Messag
es#IOpenIdMessageExtension#TypeUri">
<summary>
Gets the TypeURI the extension uses in the OpenID protocol and in XRDS
advertisements.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.DotNetOpenAuth#OpenId#Messag
es#IOpenIdMessageExtension#AdditionalSupportedTypeUris">
<summary>
Gets the additional TypeURIs that are supported by this extension, in
preferred order.
May be empty if none other than <see
cref="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.TypeUri"/> is
supported, but
should not be null.
</summary>
<remarks>
Useful for reading in messages with an older version of an extension.
The value in the <see
cref="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.TypeUri"/> property
is always checked before
trying this list.
If you do support multiple versions of an extension using this method,
consider adding a CreateResponse method to your request extension class
so that the response can have the context it needs to remain compatible
given the version of the extension in the request message.
The <see
cref="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.CreateRes
ponse"/> for an example.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.DotNetOpenAuth#OpenId#Messag
es#IOpenIdMessageExtension#IsSignedByRemoteParty">
<summary>
Gets or sets a value indicating whether this extension was
signed by the OpenID Provider.
</summary>
<value>
<c>true</c> if this instance is signed by the provider;
otherwise, <c>false</c>.
</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.Version">
<summary>
Gets the version of the protocol or extension this message is prepared
to implement.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.DotNetOpenAuth#Messaging#IMe
ssage#ExtraData">
<summary>
Gets the extra, non-standard Protocol parameters included in the
message.
</summary>
<remarks>
Implementations of this interface should ensure that this property
never returns null.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.TypeUri">
<summary>
Gets the TypeURI the extension uses in the OpenID protocol and in XRDS
advertisements.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.IsSignedByRemoteParty">
<summary>
Gets or sets a value indicating whether this extension was
signed by the OpenID Provider.
</summary>
<value>
<c>true</c> if this instance is signed by the provider;
otherwise, <c>false</c>.
</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.AdditionalSupportedTypeUris"
>
<summary>
Gets the additional TypeURIs that are supported by this extension, in
preferred order.
May be empty if none other than <see
cref="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.TypeUri"/> is
supported, but
should not be null.
</summary>
<value></value>
<remarks>
Useful for reading in messages with an older version of an extension.
The value in the <see
cref="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.TypeUri"/> property
is always checked before
trying this list.
If you do support multiple versions of an extension using this method,
consider adding a CreateResponse method to your request extension class
so that the response can have the context it needs to remain compatible
given the version of the extension in the request message.
The <see
cref="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.CreateRes
ponse"/> for an example.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Extensions.ExtensionBase.ExtraData">
<summary>
Gets the extra, non-standard Protocol parameters included in the
message.
</summary>
<value></value>
<remarks>
Implementations of this interface should ensure that this property
never returns null.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.Mode">
<summary>
The value for the 'mode' parameter.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.Factory">
<summary>
The factory method that may be used in deserialization of this message.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.IllegalAlia
sListCharacters">
<summary>
Characters that may not appear in an attribute alias list.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.IllegalAlia
sCharacters">
<summary>
Characters that may not appear in an attribute Type URI alias.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.attributes"
>
<summary>
The collection of requested attributes.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.Equals(Syst
em.Object)">
<summary>
Determines whether the specified <see cref="T:System.Object"/> is equal
to the current <see cref="T:System.Object"/>.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.GetHashCode
">
<summary>
Serves as a hash function for a particular type.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.DotNetOpenA
uth#Messaging#IMessageWithEvents#OnSending">
<summary>
Called when the message is about to be transmitted,
before it passes through the channel binding elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.DotNetOpenA
uth#Messaging#IMessageWithEvents#OnReceiving">
<summary>
Called when the message has been received,
after it passes through the channel binding elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.EnsureValid
Message">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.ParseAliasL
ist(System.String)">
<summary>
Splits a list of aliases by their commas.
</summary>
<param name="aliasList">The comma-delimited list of aliases. May be
null or empty.</param>
<returns>The list of aliases. Never null, but may be empty.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.Attributes"
>
<summary>
Gets a collection of the attributes whose values are
requested by the Relying Party.
</summary>
<value>A collection where the keys are the attribute type URIs, and the
value
is all the attribute request details.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.UpdateUrl">
<summary>
Gets or sets the URL that the OpenID Provider may re-post the fetch
response
message to at some time after the initial response has been sent, using
an
OpenID Authentication Positive Assertion to inform the relying party of
updates
to the requested fields.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.OptionalAli
ases">
<summary>
Gets or sets a list of aliases for optional attributes.
</summary>
<value>A comma-delimited list of aliases.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest.RequiredAli
ases">
<summary>
Gets or sets a list of aliases for required attributes.
</summary>
<value>A comma-delimited list of aliases.</value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse">
<summary>
The Attribute Exchange Fetch message, response leg.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.Mode">
<summary>
The value of the 'mode' parameter.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.Factory">
<summary>
The factory method that may be used in deserialization of this message.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.attributes
Provided">
<summary>
The collection of provided attributes. This field will never be null.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.GetAttribu
teValue(System.String)">
<summary>
Gets the first attribute value provided for a given attribute Type URI.
</summary>
<param name="typeUri">
The type URI of the attribute.
Usually a constant from <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes"/
>.</param>
<returns>
The first value provided for the attribute, or <c>null</c> if the
attribute is missing or no values were provided.
</returns>
<remarks>
This is meant as a helper method for the common case of just wanting
one attribute value.
For greater flexibility or to retrieve more than just the first value
for an attribute,
use the <see
cref="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.Attributes
"/> collection directly.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.Equals(Sys
tem.Object)">
<summary>
Determines whether the specified <see cref="T:System.Object"/> is equal
to the current <see cref="T:System.Object"/>.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.GetHashCod
e">
<summary>
Serves as a hash function for a particular type.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.DotNetOpen
Auth#Messaging#IMessageWithEvents#OnSending">
<summary>
Called when the message is about to be transmitted,
before it passes through the channel binding elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.DotNetOpen
Auth#Messaging#IMessageWithEvents#OnReceiving">
<summary>
Called when the message has been received,
after it passes through the channel binding elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.EnsureVali
dMessage">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.Attributes
">
<summary>
Gets a sequence of the attributes whose values are provided by the
OpenID Provider.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.UpdateUrlS
upported">
<summary>
Gets a value indicating whether the OpenID Provider intends to
honor the request for updates.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.UpdateUrl"
>
<summary>
Gets or sets the URL the OpenID Provider will post updates to.
Must be set if the Provider supports and will use this feature.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchResponse.IsSignedBy
Provider">
<summary>
Gets a value indicating whether this extension is signed by the
Provider.
</summary>
<value>
<c>true</c> if this instance is signed by the Provider;
otherwise, <c>false</c>.
</value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreRequest">
<summary>
The Attribute Exchange Store message, request leg.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreRequest.Mode">
<summary>
The value of the 'mode' parameter.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreRequest.Factory">
<summary>
The factory method that may be used in deserialization of this message.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreRequest.attributesP
rovided">
<summary>
The collection of provided attribute values. This field will never be
null.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreRequest.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreRequest"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreRequest.DotNetOpenA
uth#Messaging#IMessageWithEvents#OnSending">
<summary>
Called when the message is about to be transmitted,
before it passes through the channel binding elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreRequest.DotNetOpenA
uth#Messaging#IMessageWithEvents#OnReceiving">
<summary>
Called when the message has been received,
after it passes through the channel binding elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreRequest.Equals(Syst
em.Object)">
<summary>
Determines whether the specified <see cref="T:System.Object"/> is equal
to the current <see cref="T:System.Object"/>.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreRequest.GetHashCode
">
<summary>
Serves as a hash function for a particular type.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreRequest.Attributes"
>
<summary>
Gets the collection of all the attributes that are included in the
store request.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse">
<summary>
The Attribute Exchange Store message, response leg.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse.SuccessMod
e">
<summary>
The value of the mode parameter used to express a successful store
operation.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse.FailureMod
e">
<summary>
The value of the mode parameter used to express a store operation
failure.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse.Factory">
<summary>
The factory method that may be used in deserialization of this message.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse"/> class
to represent a successful store operation.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse.#ctor(Syst
em.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse"/> class
to represent a failed store operation.
</summary>
<param name="failureReason">The reason for failure.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse.Equals(Sys
tem.Object)">
<summary>
Determines whether the specified <see cref="T:System.Object"/> is equal
to the current <see cref="T:System.Object"/>.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse.GetHashCod
e">
<summary>
Serves as a hash function for a particular type.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse.EnsureVali
dMessage">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse.Succeeded"
>
<summary>
Gets or sets a value indicating whether the storage request succeeded.
</summary>
<value>Defaults to <c>true</c>.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse.FailureRea
son">
<summary>
Gets or sets the reason for the failure, if applicable.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse.IsSignedBy
Provider">
<summary>
Gets a value indicating whether this extension is signed by the
Provider.
</summary>
<value>
<c>true</c> if this instance is signed by the Provider;
otherwise, <c>false</c>.
</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.StoreResponse.Mode">
<summary>
Gets or sets the mode argument.
</summary>
<value>One of 'store_response_success' or
'store_response_failure'.</value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes">
<summary>
Attribute types defined at http://www.axschema.org/types/.
</summary>
<remarks>
If you don't see what you need here, check that URL to see if any have
been added.
You can use new ones directly without adding them to this class, and
can even make
up your own if you expect the other end to understand what you make up.
</remarks>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Pers
on">
<summary>
Inherent attributes about a personality such as gender and bio.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Pers
on.Gender">
<summary>Gender, either "M" or "F"</summary>
<example>"M", "F"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Pers
on.Biography">
<summary>Biography (text)</summary>
<example>"I am the very model of a modern Major General."</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Pref
erences">
<summary>
Preferences such as language and timezone.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Pref
erences.Language">
<summary>Preferred language, as per RFC4646</summary>
<example>"en-US"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Pref
erences.TimeZone">
<summary>Home time zone information (as specified in <a
href="http://en.wikipedia.org/wiki/List_of_tz_zones_by_name">zoneinfo</a>)</
summary>
<example>"America/Pacific"</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Name
">
<summary>
The names a person goes by.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Name
.Alias">
<summary>Subject's alias or "screen" name</summary>
<example>"Johnny5"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Name
.FullName">
<summary>Full name of subject</summary>
<example>"John Doe"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Name
.Prefix">
<summary>Honorific prefix for the subject's name</summary>
<example>"Mr.", "Mrs.", "Dr."</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Name
.First">
<summary>First or given name of subject</summary>
<example>"John"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Name
.Last">
<summary>Last name or surname of subject</summary>
<example>"Smith"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Name
.Middle">
<summary>Middle name(s) of subject</summary>
<example>"Robert"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Name
.Suffix">
<summary>Suffix of subject's name</summary>
<example>"III", "Jr."</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Comp
any">
<summary>
Business affiliation.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Comp
any.CompanyName">
<summary>Company name (employer)</summary>
<example>"Springfield Power"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Comp
any.JobTitle">
<summary>Employee title</summary>
<example>"Engineer"</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Birt
hDate">
<summary>
Information about a person's birthdate.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Birt
hDate.WholeBirthDate">
<summary>Date of birth.</summary>
<example>"1979-01-01"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Birt
hDate.Year">
<summary>Year of birth (four digits)</summary>
<example>"1979"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Birt
hDate.Month">
<summary>Month of birth (1-12)</summary>
<example>"05"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Birt
hDate.DayOfMonth">
<summary>Day of birth</summary>
<example>"31"</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act">
<summary>
Various ways to contact a person.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Email">
<summary>Internet SMTP email address as per RFC2822</summary>
<example>"jsmith@isp.example.com"</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Phone">
<summary>
Various types of phone numbers.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Phone.Preferred">
<summary>Main phone number (preferred)</summary>
<example>+1-800-555-1234</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Phone.Home">
<summary>Home phone number</summary>
<example>+1-800-555-1234</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Phone.Work">
<summary>Business phone number</summary>
<example>+1-800-555-1234</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Phone.Mobile">
<summary>Cellular (or mobile) phone number</summary>
<example>+1-800-555-1234</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Phone.Fax">
<summary>Fax number</summary>
<example>+1-800-555-1234</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.HomeAddress">
<summary>
The many fields that make up an address.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.HomeAddress.StreetAddressLine1">
<summary>Home postal address: street number, name and apartment
number</summary>
<example>"#42 135 East 1st Street"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.HomeAddress.StreetAddressLine2">
<summary>"#42 135 East 1st Street"</summary>
<example>"Box 67"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.HomeAddress.City">
<summary>Home city name</summary>
<example>"Vancouver"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.HomeAddress.State">
<summary>Home state or province name</summary>
<example>"BC"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.HomeAddress.Country">
<summary>Home country code in ISO.3166.1988 (alpha 2) format</summary>
<example>"CA"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.HomeAddress.PostalCode">
<summary>Home postal code; region specific format</summary>
<example>"V5A 4B2"</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.WorkAddress">
<summary>
The many fields that make up an address.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.WorkAddress.StreetAddressLine1">
<summary>Business postal address: street number, name and apartment
number</summary>
<example>"#42 135 East 1st Street"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.WorkAddress.StreetAddressLine2">
<summary>"#42 135 East 1st Street"</summary>
<example>"Box 67"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.WorkAddress.City">
<summary>Business city name</summary>
<example>"Vancouver"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.WorkAddress.State">
<summary>Business state or province name</summary>
<example>"BC"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.WorkAddress.Country">
<summary>Business country code in ISO.3166.1988 (alpha 2)
format</summary>
<example>"CA"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.WorkAddress.PostalCode">
<summary>Business postal code; region specific format</summary>
<example>"V5A 4B2"</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.IM">
<summary>
Various handles for instant message clients.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.IM.AOL">
<summary>AOL instant messaging service handle</summary>
<example>"jsmith421234"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.IM.ICQ">
<summary>ICQ instant messaging service handle</summary>
<example>"1234567"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.IM.MSN">
<summary>MSN instant messaging service handle</summary>
<example>"jsmith42@hotmail.com"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.IM.Yahoo">
<summary>Yahoo! instant messaging service handle</summary>
<example>"jsmith421234"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.IM.Jabber">
<summary>Jabber instant messaging service handle</summary>
<example>"jsmith@jabber.example.com"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.IM.Skype">
<summary>Skype instant messaging service handle</summary>
<example>"jsmith42"</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Web">
<summary>
Various web addresses connected with this personality.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Web.Homepage">
<summary>Web site URL</summary>
<example>"http://example.com/~jsmith/"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Web.Blog">
<summary>Blog home page URL</summary>
<example>"http://example.com/jsmith_blog/"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Web.LinkedIn">
<summary>LinkedIn URL</summary>
<example>"http://www.linkedin.com/pub/1/234/56"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Web.Amazon">
<summary>Amazon URL</summary>
<example>"http://www.amazon.com/gp/pdp/profile/A24DLKJ825"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Web.Flickr">
<summary>Flickr URL</summary>
<example>"http://flickr.com/photos/jsmith42/"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Cont
act.Web.Delicious">
<summary>del.icio.us URL</summary>
<example>"http://del.icio.us/jsmith42"</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Medi
a">
<summary>
Audio and images of this personality.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Medi
a.SpokenName">
<summary>Spoken name (web URL)</summary>
<example>"http://example.com/~jsmith/john_smith.wav"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Medi
a.AudioGreeting">
<summary>Audio greeting (web URL)</summary>
<example>"http://example.com/~jsmith/i_greet_you.wav"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Medi
a.VideoGreeting">
<summary>Video greeting (web URL)</summary>
<example>"http://example.com/~jsmith/i_greet_you.mov"</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Medi
a.Images">
<summary>
Images of this personality.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Medi
a.Images.Default">
<summary>Image (web URL); unspecified dimension</summary>
<example>"http://example.com/~jsmith/image.jpg"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Medi
a.Images.Aspect11">
<summary>Image (web URL) with equal width and height</summary>
<example>"http://example.com/~jsmith/image.jpg"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Medi
a.Images.Aspect43">
<summary>Image (web URL) 4:3 aspect ratio - landscape</summary>
<example>"http://example.com/~jsmith/image.jpg"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Medi
a.Images.Aspect34">
<summary>Image (web URL) 4:3 aspect ratio - landscape</summary>
<example>"http://example.com/~jsmith/image.jpg"</example>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.AttributeExchange.WellKnownAttributes.Medi
a.Images.FavIcon">
<summary>Image (web URL); favicon format as per FAVICON-W3C. The format
for the image must be 16x16 pixels or 32x32 pixels, using either 8-bit or 24-bit
colors. The format of the image must be one of PNG (a W3C standard), GIF, or
ICO.</summary>
<example>"http://example.com/~jsmith/image.jpg"</example>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager">
<summary>
Manages the processing and construction of OpenID extensions parts.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.typeUriToAliasAf
finity">
<summary>
This contains a set of aliases that we must be willing to implicitly
match to namespaces for backward compatibility with other OpenID
libraries.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.protocol">
<summary>
The version of OpenID that the message is using.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.isReadMode">
<summary>
Whether extensions are being read or written.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.aliasManager">
<summary>
The alias manager that will track Type URI to alias mappings.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.extensions">
<summary>
A complex dictionary where the key is the Type URI of the extension,
and the value is another dictionary of the name/value args of the
extension.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.#ctor">
<summary>
Prevents a default instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager"/> class from
being created.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.CreateIncomingEx
tensions(System.Collections.Generic.IDictionary{System.String,System.String})">
<summary>
Creates a <see
cref="T:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager"/> instance to
process incoming extensions.
</summary>
<param name="query">The parameters in the OpenID message.</param>
<returns>The newly created instance of <see
cref="T:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager"/>.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.CreateOutgoingEx
tensions(DotNetOpenAuth.OpenId.Protocol)">
<summary>
Creates a <see
cref="T:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager"/> instance to
prepare outgoing extensions.
</summary>
<param name="protocol">The protocol version used for the outgoing
message.</param>
<returns>
The newly created instance of <see
cref="T:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.AddExtensionArgu
ments(System.String,System.Collections.Generic.IDictionary{System.String,System.Str
ing})">
<summary>
Adds query parameters for OpenID extensions to the request directed
at the OpenID provider.
</summary>
<param name="extensionTypeUri">The extension type URI.</param>
<param name="arguments">The arguments for this extension to add to the
message.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.GetArgumentsToSe
nd(System.Boolean)">
<summary>
Gets the actual arguments to add to a querystring or other response,
where type URI, alias, and actual key/values are all defined.
</summary>
<param name="includeOpenIdPrefix">
<c>true</c> if the generated parameter names should include the
'openid.' prefix.
This should be <c>true</c> for all but direct response messages.
</param>
<returns>A dictionary of key=value pairs to add to the message to carry
the extension.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.GetExtensionArgu
ments(System.String)">
<summary>
Gets the fields carried by a given OpenId extension.
</summary>
<param name="extensionTypeUri">The type URI of the extension whose
fields are being queried for.</param>
<returns>
The fields included in the given extension, or null if the extension is
not present.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.ContainsExtensio
n(System.String)">
<summary>
Gets whether any arguments for a given extension are present.
</summary>
<param name="extensionTypeUri">The extension Type URI in
question.</param>
<returns><c>true</c> if this extension is present; <c>false</c>
otherwise.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.GetExtensionType
Uris">
<summary>
Gets the type URIs of all discovered extensions in the message.
</summary>
<returns>A sequence of the type URIs.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ExtensionArgumentsManager.ReadMode">
<summary>
Gets a value indicating whether the extensions are being read (as
opposed to written).
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.IClientScriptExtensionResponse">
<summary>
An interface that OpenID extensions can implement to allow
authentication response
messages with included extensions to be processed by Javascript on the
user agent.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.IClientScriptExtensionResponse.InitializeJ
avaScriptData(DotNetOpenAuth.Messaging.IProtocolMessageWithExtensions)">
<summary>
Reads the extension information on an authentication response from the
provider.
</summary>
<param name="response">The incoming OpenID response carrying the
extension.</param>
<returns>
A Javascript snippet that when executed on the user agent returns an
object with
the information deserialized from the extension response.
</returns>
<remarks>
This method is called <b>before</b> the signature on the assertion
response has been
verified. Therefore all information in these fields should be assumed
unreliable
and potentially falsified.
</remarks>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationRequest">
<summary>
An extension to include with an authentication request in order to also

obtain authorization to access user data at the combined OpenID


Provider
and Service Provider.
</summary>
<remarks>
<para>When requesting OpenID Authentication via the protocol mode
"checkid_setup"
or "checkid_immediate", this extension can be used to request that the
end
user authorize an OAuth access token at the same time as an OpenID
authentication. This is done by sending the following parameters as
part
of the OpenID request. (Note that the use of "oauth" as part of the
parameter
names here and in subsequent sections is just an example. See Section 5
for details.)</para>
<para>See section 8.</para>
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationRequest.Factory">
<summary>
The factory method that may be used in deserialization of this message.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationRequest.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationRequest"/> class.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationRequest.Consumer">
<summary>
Gets or sets the consumer key agreed upon between the Consumer and
Service Provider.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationRequest.Scope">
<summary>
Gets or sets a string that encodes, in a way possibly specific to the
Combined Provider, one or more scopes for the OAuth token expected in the
authentication response.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationApprovedResponse">
<summary>
The OAuth response that a Provider may include with a positive
OpenID identity assertion with an approved request token.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationApprovedResponse.Factor
y">
<summary>
The factory method that may be used in deserialization of this message.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationApprovedResponse.#ctor"
>
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationApprovedResponse"/>
class.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationApprovedResponse.Reques
tToken">
<summary>
Gets or sets the user-approved request token.
</summary>
<value>The request token.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationApprovedResponse.Scope"
>
<summary>
Gets or sets a string that encodes, in a way possibly specific to the
Combined Provider, one or more scopes that the returned request token is valid for.
This will typically indicate a subset of the scopes requested in Section 8.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Extensions.OAuth.Constants">
<summary>
Constants used in the OpenID OAuth extension.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Extensions.OAuth.Constants.TypeUri">
<summary>
The TypeURI for the OpenID OAuth extension.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.OAuth.Constants.RequestTokenParameter">
<summary>
The name of the parameter that carries the request token in the
response.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationDeclinedResponse">
<summary>
The OAuth response that a Provider should include with a positive
OpenID identity assertion when OAuth authorization was declined.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationDeclinedResponse.Factor
y">
<summary>
The factory method that may be used in deserialization of this message.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationDeclinedResponse.#ctor"
>
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.OAuth.AuthorizationDeclinedResponse"/>
class.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionFactoryAggregator">
<summary>
An OpenID extension factory that only delegates extension
instantiation requests to other factories.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionFactoryAggregator.factories
">
<summary>
The list of factories this factory delegates to.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionFactoryAggregator.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionFactoryAggregator"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionFactoryAggregator.Create(Sy
stem.String,System.Collections.Generic.IDictionary{System.String,System.String},Dot
NetOpenAuth.Messaging.IProtocolMessageWithExtensions,System.Boolean)">
<summary>
Creates a new instance of some extension based on the received
extension parameters.
</summary>
<param name="typeUri">The type URI of the extension.</param>
<param name="data">The parameters associated specifically with this
extension.</param>
<param name="baseMessage">The OpenID message carrying this
extension.</param>
<param name="isProviderRole">A value indicating whether this extension
is being received at the OpenID Provider.</param>
<returns>
An instance of <see
cref="T:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension"/> if the factory
recognizes
the extension described in the input parameters; <c>null</c> otherwise.
</returns>
<remarks>
This factory method need only initialize properties in the instantiated
extension object
that are not bound using <see
cref="T:DotNetOpenAuth.Messaging.MessagePartAttribute"/>.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionFactoryAggregator.LoadFromC
onfiguration">
<summary>
Loads the default factory and additional ones given by the
configuration.
</summary>
<returns>A new instance of <see
cref="T:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionFactoryAggregator"/>.</
returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionFactoryAggregator.Factories
">
<summary>
Gets the extension factories that this aggregating factory delegates
to.
</summary>
<value>A list of factories. May be empty, but never null.</value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.GenderEncoder">
<summary>
Encodes/decodes the Simple Registration Gender type to its string
representation.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.GenderEncoder.Encode(Sy
stem.Object)">
<summary>
Encodes the specified value.
</summary>
<param name="value">The value. Guaranteed to never be null.</param>
<returns>
The <paramref name="value"/> in string form, ready for message
transport.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.GenderEncoder.Decode(Sy
stem.String)">
<summary>
Decodes the specified value.
</summary>
<param name="value">The string value carried by the transport.
Guaranteed to never be null, although it may be empty.</param>
<returns>
The deserialized form of the given string.
</returns>
<exception cref="T:System.FormatException">Thrown when the string value
given cannot be decoded into the required object type.</exception>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.StandardOpenIdExtensionFactory">
<summary>
An OpenID extension factory that supports registration so that third-
party
extensions can add themselves to this library's supported extension
list.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.StandardOpenIdExtensionFactory.registeredE
xtensions">
<summary>
A collection of the registered OpenID extensions.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.StandardOpenIdExtensionFactory.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.StandardOpenIdExtensionFactory"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.StandardOpenIdExtensionFactory.Create(Syst
em.String,System.Collections.Generic.IDictionary{System.String,System.String},DotNe
tOpenAuth.Messaging.IProtocolMessageWithExtensions,System.Boolean)">
<summary>
Creates a new instance of some extension based on the received
extension parameters.
</summary>
<param name="typeUri">The type URI of the extension.</param>
<param name="data">The parameters associated specifically with this
extension.</param>
<param name="baseMessage">The OpenID message carrying this
extension.</param>
<param name="isProviderRole">A value indicating whether this extension
is being received at the OpenID Provider.</param>
<returns>
An instance of <see
cref="T:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension"/> if the factory
recognizes
the extension described in the input parameters; <c>null</c> otherwise.
</returns>
<remarks>
This factory method need only initialize properties in the instantiated
extension object
that are not bound using <see
cref="T:DotNetOpenAuth.Messaging.MessagePartAttribute"/>.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.StandardOpenIdExtensionFactory.RegisterExt
ension(DotNetOpenAuth.OpenId.Extensions.StandardOpenIdExtensionFactory.CreateDelega
te)">
<summary>
Registers a new extension delegate.
</summary>
<param name="creator">The factory method that can create the
extension.</param>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.StandardOpenIdExtensionFactory.CreateDeleg
ate">
<summary>
A delegate that individual extensions may register with this factory.
</summary>
<param name="typeUri">The type URI of the extension.</param>
<param name="data">The parameters associated specifically with this
extension.</param>
<param name="baseMessage">The OpenID message carrying this
extension.</param>
<param name="isProviderRole">A value indicating whether this extension
is being received at the OpenID Provider.</param>
<returns>
An instance of <see
cref="T:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension"/> if the factory
recognizes
the extension described in the input parameters; <c>null</c> otherwise.
</returns>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Authenticatio
nPolicies">
<summary>
Well-known authentication policies defined in the PAPE extension spec
or by a recognized
standards body.
</summary>
<remarks>
This is a class of constants rather than a flags enum because policies
may be
freely defined and used by anyone, just by using a new Uri.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Authenticatio
nPolicies.PhishingResistant">
<summary>
An authentication mechanism where the End User does not provide a
shared secret to a party potentially under the control of the Relying Party. (Note
that the potentially malicious Relying Party controls where the User-Agent is
redirected to and thus may not send it to the End User's actual OpenID Provider).
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Authenticatio
nPolicies.MultiFactor">
<summary>
An authentication mechanism where the End User authenticates to the
OpenID Provider by providing over one authentication factor. Common authentication
factors are something you know, something you have, and something you are. An
example would be authentication using a password and a software token or digital
certificate.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Authenticatio
nPolicies.PhysicalMultiFactor">
<summary>
An authentication mechanism where the End User authenticates to the
OpenID Provider by providing over one authentication factor where at least one of
the factors is a physical factor such as a hardware device or biometric. Common
authentication factors are something you know, something you have, and something
you are. This policy also implies the Multi-Factor Authentication policy
(http://schemas.openid.net/pape/policies/2007/06/multi-factor) and both policies
MAY BE specified in conjunction without conflict. An example would be
authentication using a password and a hardware token.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Authenticatio
nPolicies.PrivatePersonalIdentifier">
<summary>
Indicates that the Provider MUST use a pair-wise pseudonym for the user
that is persistent
and unique across the requesting realm as the openid.claimed_id and
openid.identity (see Section 4.2).
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Authenticatio
nPolicies.USGovernmentTrustLevel1">
<summary>
Indicates that the OP MUST only respond with a positive assertion if
the requirements demonstrated
by the OP to obtain certification by a Federally adopted Trust
Framework Provider have been met.
</summary>
<remarks>
Notwithstanding the RP may request this authentication policy, the RP
MUST still
verify that this policy appears in the positive assertion response
rather than assume the OP
recognized and complied with the request.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Authenticatio
nPolicies.NoPersonallyIdentifiableInformation">
<summary>
Indicates that the OP MUST not include any OpenID Attribute Exchange or
Simple Registration
information regarding the user in the assertion.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Authenticatio
nPolicies.None">
<summary>
Used in a PAPE response to indicate that no PAPE authentication
policies could be satisfied.
</summary>
<remarks>
Used internally by the PAPE extension, so that users don't have to know
about it.
</remarks>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Constants">
<summary>
OpenID Provider Authentication Policy extension constants.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Constants.Typ
eUri">
<summary>
The namespace used by this extension in messages.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Constants.Com
patibilityAlias">
<summary>
The namespace alias to use for OpenID 1.x interop, where aliases are
not defined in the message.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Constants.Aut
hLevelNamespaceDeclarationPrefix">
<summary>
The string to prepend on an Auth Level Type alias definition.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Constants.Ass
uranceLevels">
<summary>
Well-known assurance level Type URIs.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Constants.Ass
uranceLevels.NistTypeUri">
<summary>
The Type URI of the NIST assurance level.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Constants.Ass
uranceLevels.PreferredTypeUriToAliasMap">
<summary>
A mapping between the PAPE TypeURI and the alias to use if
possible for backward compatibility reasons.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Constants.Req
uestParameters">
<summary>
Parameters to be included with PAPE requests.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Constants.Req
uestParameters.MaxAuthAge">
<summary>
Optional. If the End User has not actively authenticated to the OP
within the number of seconds specified in a manner fitting the requested policies,
the OP SHOULD authenticate the End User for this request.
</summary>
<value>Integer value greater than or equal to zero in seconds.</value>
<remarks>
The OP should realize that not adhering to the request for re-
authentication most likely means that the End User will not be allowed access to
the services provided by the RP. If this parameter is absent in the request, the OP
should authenticate the user at its own discretion.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Constants.Req
uestParameters.PreferredAuthPolicies">
<summary>
Zero or more authentication policy URIs that the OP SHOULD conform to
when authenticating the user. If multiple policies are requested, the OP SHOULD
satisfy as many as it can.
</summary>
<value>Space separated list of authentication policy URIs.</value>
<remarks>
If no policies are requested, the RP may be interested in other
information such as the authentication age.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Constants.Req
uestParameters.PreferredAuthLevelTypes">
<summary>
The space separated list of the name spaces of the custom Assurance
Level that RP requests, in the order of its preference.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.DateTimeEncod
er">
<summary>
An encoder/decoder design for DateTimes that must conform to the PAPE
spec.
</summary>
<remarks>
The timestamp MUST be formatted as specified in section 5.6 of
[RFC3339] (Klyne, G. and C. Newman, “Date and Time on the Internet:
Timestamps,” .), with the following restrictions:
* All times must be in the UTC timezone, indicated with a "Z".
* No fractional seconds are allowed
For example: 2005-05-15T17:11:51Z
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.DateTimeEncod
er.PermissibleDateTimeFormats">
<summary>
An array of the date/time formats allowed by the PAPE extension.
</summary>
<remarks>
TODO: This array of formats is not yet a complete list.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.DateTimeEncod
er.Encode(System.Object)">
<summary>
Encodes the specified value.
</summary>
<param name="value">The value. Guaranteed to never be null.</param>
<returns>
The <paramref name="value"/> in string form, ready for message
transport.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.DateTimeEncod
er.Decode(System.String)">
<summary>
Decodes the specified value.
</summary>
<param name="value">The string value carried by the transport.
Guaranteed to never be null, although it may be empty.</param>
<returns>
The deserialized form of the given string.
</returns>
<exception cref="T:System.FormatException">Thrown when the string value
given cannot be decoded into the required object type.</exception>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.NistAssurance
Level">
<summary>
Descriptions for NIST-defined levels of assurance that a credential
has not been compromised and therefore the extent to which an
authentication assertion can be trusted.
</summary>
<remarks>
<para>One using this enum should review the following publication for
details
before asserting or interpreting what these levels signify,
notwithstanding
the brief summaries attached to each level in DotNetOpenAuth
documentation.
http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf</
para>
<para>
See PAPE spec Appendix A.1.2 (NIST Assurance Levels) for high-level
example classifications of authentication methods within the defined levels.
</para>
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.NistAssurance
Level.InsufficientForLevel1">
<summary>
Not an assurance level defined by NIST, but rather SHOULD be used to
signify that the OP recognizes the parameter and the End User
authentication did not meet the requirements of Level 1.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.NistAssurance
Level.Level1">
<summary>
See this document for a thorough description:
http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.NistAssurance
Level.Level2">
<summary>
See this document for a thorough description:
http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.NistAssurance
Level.Level3">
<summary>
See this document for a thorough description:
http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.NistAssurance
Level.Level4">
<summary>
See this document for a thorough description:
http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PapeUtilities
">
<summary>
Utility methods for use by the PAPE extension.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PapeUtilities
.FindIncomingAliases(System.Collections.Generic.IDictionary{System.String,System.St
ring})">
<summary>
Looks at the incoming fields and figures out what the aliases and name
spaces for auth level types are.
</summary>
<param name="fields">The incoming message data in which to discover
TypeURIs and aliases.</param>
<returns>The <see
cref="T:DotNetOpenAuth.OpenId.Extensions.AliasManager"/> initialized with the given
data.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PapeUtilities
.ConcatenateListOfElements(System.Collections.Generic.IEnumerable{System.String})">
<summary>
Concatenates a sequence of strings using a space as a separator.
</summary>
<param name="values">The elements to concatenate together..</param>
<returns>The concatenated string of elements.</returns>
<exception cref="T:System.FormatException">Thrown if any element in the
sequence includes a space.</exception>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
">
<summary>
The PAPE request part of an OpenID Authentication request message.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
.Factory">
<summary>
The factory method that may be used in deserialization of this message.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
.preferredPoliciesString">
<summary>
The transport field for the RP's preferred authentication policies.
</summary>
<remarks>
This field is written to/read from during custom serialization.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
.DotNetOpenAuth#Messaging#IMessageWithEvents#OnSending">
<summary>
Called when the message is about to be transmitted,
before it passes through the channel binding elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
.DotNetOpenAuth#Messaging#IMessageWithEvents#OnReceiving">
<summary>
Called when the message has been received,
after it passes through the channel binding elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
.Equals(System.Object)">
<summary>
Determines whether the specified <see cref="T:System.Object"/> is equal
to the current <see cref="T:System.Object"/>.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
.GetHashCode">
<summary>
Serves as a hash function for a particular type.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
.SerializePolicies(System.Collections.Generic.IEnumerable{System.String})">
<summary>
Serializes the policies as a single string per the PAPE spec..
</summary>
<param name="policies">The policies to include in the list.</param>
<returns>The concatenated string of the given policies.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
.SerializeAuthLevels(System.Collections.Generic.IList{System.String},DotNetOpenAuth
.OpenId.Extensions.AliasManager)">
<summary>
Serializes the auth levels to a list of aliases.
</summary>
<param name="preferredAuthLevelTypes">The preferred auth level
types.</param>
<param name="aliases">The alias manager.</param>
<returns>A space-delimited list of aliases.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
.MaximumAuthenticationAge">
<summary>
Gets or sets the maximum acceptable time since the End User has
actively authenticated to the OP in a manner fitting the requested
policies, beyond which the Provider SHOULD authenticate the
End User for this request.
</summary>
<remarks>
The OP should realize that not adhering to the request for re-
authentication
most likely means that the End User will not be allowed access to the
services provided by the RP. If this parameter is absent in the
request,
the OP should authenticate the user at its own discretion.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
.PreferredPolicies">
<summary>
Gets the list of authentication policy URIs that the OP SHOULD
conform to when authenticating the user. If multiple policies are
requested, the OP SHOULD satisfy as many as it can.
</summary>
<value>List of authentication policy URIs obtainable from
the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Authenticatio
nPolicies"/> class or from a custom
list.</value>
<remarks>
If no policies are requested, the RP may be interested in other
information such as the authentication age.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest
.PreferredAuthLevelTypes">
<summary>
Gets the namespaces of the custom Assurance Level the
Relying Party requests, in the order of its preference.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e">
<summary>
The PAPE response part of an OpenID Authentication response message.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.AuthLevelAliasPrefix">
<summary>
The first part of a parameter name that gives the custom string value
for
the assurance level. The second part of the parameter name is the
alias for
that assurance level.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.Factory">
<summary>
The factory method that may be used in deserialization of this message.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.actualPoliciesString">
<summary>
One or more authentication policy URIs that the OP conformed to when
authenticating the End User.
</summary>
<value>Space separated list of authentication policy URIs.</value>
<remarks>
If no policies were met though the OP wishes to convey other
information in the response, this parameter MUST be included with the value of
"none".
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.authenticationTimeUtc">
<summary>
Backing field for the <see
cref="P:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.AuthenticationTimeUtc"/> property.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.DotNetOpenAuth#Messaging#IMessageWithEvents#OnSending">
<summary>
Called when the message is about to be transmitted,
before it passes through the channel binding elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.DotNetOpenAuth#Messaging#IMessageWithEvents#OnReceiving">
<summary>
Called when the message has been received,
after it passes through the channel binding elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.Equals(System.Object)">
<summary>
Determines whether the specified <see cref="T:System.Object"/> is equal
to the current <see cref="T:System.Object"/>.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.GetHashCode">
<summary>
Serves as a hash function for a particular type.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.SerializePolicies(System.Collections.Generic.IList{System.String})">
<summary>
Serializes the applied policies for transmission from the Provider
to the Relying Party.
</summary>
<param name="policies">The applied policies.</param>
<returns>A space-delimited list of applied policies.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.ActualPolicies">
<summary>
Gets a list of authentication policy URIs that the
OP conformed to when authenticating the End User.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.AuthenticationTimeUtc">
<summary>
Gets or sets the most recent timestamp when the End User has
actively authenticated to the OP in a manner fitting the asserted
policies.
</summary>
<remarks>
If the RP's request included the "openid.pape.max_auth_age" parameter
then the OP MUST include "openid.pape.auth_time" in its response.
If "openid.pape.max_auth_age" was not requested, the OP MAY choose to
include
"openid.pape.auth_time" in its response.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.NistAssuranceLevel">
<summary>
Gets or sets the Assurance Level as defined by the National
Institute of Standards and Technology (NIST) in Special Publication
800-63 (Burr, W., Dodson, D., and W. Polk, Ed., “Electronic
Authentication Guideline,” April 2006.) [NIST_SP800-63] corresponding
to the authentication method and policies employed by the OP when
authenticating the End User.
</summary>
<remarks>
See PAPE spec Appendix A.1.2 (NIST Assurance Levels) for high-level
example classifications of authentication methods within the defined
levels.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.AssuranceLevels">
<summary>
Gets a dictionary where keys are the authentication level type URIs and
the values are the per authentication level defined custom value.
</summary>
<remarks>
A very common key is <see
cref="F:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.Constants.Ass
uranceLevels.NistTypeUri"/>
and values for this key are available in <see
cref="P:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.NistAssuranceLevel"/>.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.ProviderAuthenticationPolicy.PolicyRespons
e.IsSignedByProvider">
<summary>
Gets a value indicating whether this extension is signed by the
Provider.
</summary>
<value>
<c>true</c> if this instance is signed by the Provider;
otherwise, <c>false</c>.
</value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest">
<summary>
Carries the request/require/none demand state of the simple
registration fields.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.Factory">
<summary>
The factory method that may be used in deserialization of this message.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.typeUriDe
serializedFrom">
<summary>
The type URI that this particular (deserialized) extension was read in
using,
allowing a response to alter be crafted using the same type URI.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.#ctor(Sys
tem.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest"/> class
by deserializing from a message.
</summary>
<param name="typeUri">The type URI this extension was recognized by in
the OpenID message.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.op_Equali
ty(DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest,DotNetOpenAuth
.OpenId.Extensions.SimpleRegistration.ClaimsRequest)">
<summary>
Tests equality between two <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest"/>
structs.
</summary>
<param name="one">One instance to compare.</param>
<param name="other">Another instance to compare.</param>
<returns>The result of the operator.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.op_Inequa
lity(DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest,DotNetOpenAu
th.OpenId.Extensions.SimpleRegistration.ClaimsRequest)">
<summary>
Tests inequality between two <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest"/>
structs.
</summary>
<param name="one">One instance to compare.</param>
<param name="other">Another instance to compare.</param>
<returns>The result of the operator.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.Equals(Sy
stem.Object)">
<summary>
Tests equality between two <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest"/>
structs.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.GetHashCo
de">
<summary>
Serves as a hash function for a particular type.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.ToString"
>
<summary>
Renders the requested information as a string.
</summary>
<returns>
A <see cref="T:System.String"/> that represents the current <see
cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.CreateRes
ponse">
<summary>
Prepares a Simple Registration response extension that is compatible
with the
version of Simple Registration used in the request message.
</summary>
<returns>The newly created <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse"/>
instance.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.SetProfil
eRequestFromList(System.Collections.Generic.IEnumerable{System.String},DotNetOpenAu
th.OpenId.Extensions.SimpleRegistration.DemandLevel)">
<summary>
Sets the profile request properties according to a list of
field names that might have been passed in the OpenId query dictionary.
</summary>
<param name="fieldNames">
The list of field names that should receive a given
<paramref name="requestLevel"/>. These field names should match
the OpenId specification for field names, omitting the 'openid.sreg'
prefix.
</param>
<param name="requestLevel">The none/request/require state of the listed
fields.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.AssembleP
rofileFields(DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.DemandLevel)">
<summary>
Assembles the profile parameter names that have a given <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.DemandLevel"/>.
</summary>
<param name="level">The demand level (request, require, none).</param>
<returns>An array of the profile parameter names that meet the
criteria.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.PolicyUrl
">
<summary>
Gets or sets the URL the consumer site provides for the authenticating
user to review
for how his claims will be used by the consumer web site.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.Nickname"
>
<summary>
Gets or sets the level of interest a relying party has in the nickname
of the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.Email">
<summary>
Gets or sets the level of interest a relying party has in the email of
the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.FullName"
>
<summary>
Gets or sets the level of interest a relying party has in the full name
of the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.BirthDate
">
<summary>
Gets or sets the level of interest a relying party has in the birthdate
of the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.Gender">
<summary>
Gets or sets the level of interest a relying party has in the gender of
the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.PostalCod
e">
<summary>
Gets or sets the level of interest a relying party has in the postal
code of the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.Country">
<summary>
Gets or sets the level of interest a relying party has in the Country
of the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.Language"
>
<summary>
Gets or sets the level of interest a relying party has in the language
of the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.TimeZone"
>
<summary>
Gets or sets the level of interest a relying party has in the time zone
of the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.Synthesiz
ed">
<summary>
Gets or sets a value indicating whether this <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest"/>
instance
is synthesized from an AX request at the Provider.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.RequiredL
ist">
<summary>
Gets or sets the value of the sreg.required parameter.
</summary>
<value>A comma-delimited list of sreg fields.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.OptionalL
ist">
<summary>
Gets or sets the value of the sreg.optional parameter.
</summary>
<value>A comma-delimited list of sreg fields.</value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse">
<summary>
A struct storing Simple Registration field values describing an
authenticating user.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.Factory"
>
<summary>
The factory method that may be used in deserialization of this message.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.birthDat
eValidator">
<summary>
The allowed format for birthdates.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.birthDat
eRaw">
<summary>
Storage for the raw string birthdate value.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.birthDat
e">
<summary>
Backing field for the <see
cref="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.BirthDat
e"/> property.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.culture"
>
<summary>
Backing field for the <see
cref="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.Culture"
/> property.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse"/> class
using the most common, and spec prescribed type URI.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.#ctor(Sy
stem.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse"/>
class.
</summary>
<param name="typeUriToUse">
The type URI that must be used to identify this extension in the
response message.
This value should be the same one the relying party used to send the
extension request.
Commonly used type URIs supported by relying parties are defined in the
<see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.Constants.TypeUris"/>
class.
</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.op_Equal
ity(DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse,DotNetOpenAu
th.OpenId.Extensions.SimpleRegistration.ClaimsResponse)">
<summary>
Tests equality of two <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse"/>
objects.
</summary>
<param name="one">One instance to compare.</param>
<param name="other">Another instance to compare.</param>
<returns>The result of the operator.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.op_Inequ
ality(DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse,DotNetOpen
Auth.OpenId.Extensions.SimpleRegistration.ClaimsResponse)">
<summary>
Tests inequality of two <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse"/>
objects.
</summary>
<param name="one">One instance to compare.</param>
<param name="other">Another instance to compare.</param>
<returns>The result of the operator.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.Equals(S
ystem.Object)">
<summary>
Tests equality of two <see
cref="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse"/>
objects.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.GetHashC
ode">
<summary>
Serves as a hash function for a particular type.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.DotNetOp
enAuth#OpenId#Extensions#IClientScriptExtensionResponse#InitializeJavaScriptData(Do
tNetOpenAuth.Messaging.IProtocolMessageWithExtensions)">
<summary>
Reads the extension information on an authentication response from the
provider.
</summary>
<param name="response">The incoming OpenID response carrying the
extension.</param>
<returns>
A Javascript snippet that when executed on the user agent returns an
object with
the information deserialized from the extension response.
</returns>
<remarks>
This method is called <b>before</b> the signature on the assertion
response has been
verified. Therefore all information in these fields should be assumed
unreliable
and potentially falsified.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.DotNetOp
enAuth#Messaging#IMessageWithEvents#OnSending">
<summary>
Called when the message is about to be transmitted,
before it passes through the channel binding elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.DotNetOp
enAuth#Messaging#IMessageWithEvents#OnReceiving">
<summary>
Called when the message has been received,
after it passes through the channel binding elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.EmptyToN
ull(System.String)">
<summary>
Translates an empty string value to null, or passes through non-empty
values.
</summary>
<param name="value">The value to consider changing to null.</param>
<returns>Either null or a non-empty string.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.Nickname
">
<summary>
Gets or sets the nickname the user goes by.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.Email">
<summary>
Gets or sets the user's email address.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.FullName
">
<summary>
Gets or sets the full name of a user as a single string.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.BirthDat
e">
<summary>
Gets or sets the user's birthdate.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.BirthDat
eRaw">
<summary>
Gets or sets the raw birth date string given by the extension.
</summary>
<value>A string in the format yyyy-MM-dd.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.Gender">
<summary>
Gets or sets the gender of the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.PostalCo
de">
<summary>
Gets or sets the zip code / postal code of the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.Country"
>
<summary>
Gets or sets the country of the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.Language
">
<summary>
Gets or sets the primary/preferred language of the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.TimeZone
">
<summary>
Gets or sets the user's timezone.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.MailAddr
ess">
<summary>
Gets a combination of the user's full name and email address.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.Culture"
>
<summary>
Gets or sets a combination o the language and country of the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsResponse.IsSigned
ByProvider">
<summary>
Gets a value indicating whether this extension is signed by the
Provider.
</summary>
<value>
<c>true</c> if this instance is signed by the Provider;
otherwise, <c>false</c>.
</value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.Constants">
<summary>
Simple Registration constants
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.Constants.AdditionalTyp
eUris">
<summary>
Additional type URIs that this extension is sometimes known by remote
parties.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.Constants.TypeUris">
<summary>
Commonly used type URIs to represent the Simple Registration extension.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.Constants.TypeUris.Stan
dard">
<summary>
The URI "http://openid.net/extensions/sreg/1.1".
</summary>
<remarks>
This is the type URI prescribed by the Simple Registration 1.1 spec.
http://openid.net/specs/openid-simple-registration-extension-1_1-
01.html#anchor3
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.Constants.TypeUris.Vari
ant10">
<summary>
The URI "http://openid.net/sreg/1.0"
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.Constants.TypeUris.Vari
ant11">
<summary>
The URI "http://openid.net/sreg/1.1"
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.DemandLevel">
<summary>
Specifies what level of interest a relying party has in obtaining the
value
of a given field offered by the Simple Registration extension.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.DemandLevel.NoRequest">
<summary>
The relying party has no interest in obtaining this field.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.DemandLevel.Request">
<summary>
The relying party would like the value of this field, but wants
the Provider to display the field to the user as optionally provided.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.DemandLevel.Require">
<summary>
The relying party considers this a required field as part of
authentication. The Provider and/or user agent MAY still choose to
not provide the value of the field however, according to the
Simple Registration extension specification.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.Gender">
<summary>
Indicates the gender of a user.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.Gender.Male">
<summary>
The user is male.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.Gender.Female">
<summary>
The user is female.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Extensions.UI.UIConstants">
<summary>
Constants used to support the UI extension.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Extensions.UI.UIConstants.UITypeUri">
<summary>
The type URI associated with this extension.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.UI.UIConstants.PopupSupported">
<summary>
The Type URI that appears in an XRDS document when the OP supports
popups through the UI extension.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.UI.UIConstants.LangPrefSupported">
<summary>
The Type URI that appears in an XRDS document when the OP supports the
RP
specifying the user's preferred language through the UI extension.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.UI.UIConstants.IconSupported">
<summary>
The Type URI that appears in the XRDS document when the OP supports the
RP
specifying the icon for the OP to display during authentication through
the UI extension.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Extensions.UI.UIModes">
<summary>
Valid values for the <c>mode</c> parameter of the OpenID User Interface
extension.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Extensions.UI.UIModes.Popup">
<summary>
Indicates that the Provider's authentication page appears in a popup
window.
</summary>
<value>The constant <c>"popup"</c>.</value>
<remarks>
<para>The RP SHOULD create the popup to be 450 pixels wide and 500
pixels tall. The popup MUST have the address bar displayed, and MUST be in a
standalone browser window. The contents of the popup MUST NOT be framed by the RP.
</para>
<para>The RP SHOULD open the popup centered above the main browser
window, and SHOULD dim the contents of the parent window while the popup is active.
The RP SHOULD ensure that the user is not surprised by the appearance of the popup,
and understands how to interact with it. </para>
<para>To keep the user popup user experience consistent, it is
RECOMMENDED that the OP does not resize the popup window unless the OP requires
additional space to show special features that are not usually displayed as part of
the default popup user experience. </para>
<para>The OP MAY close the popup without returning a response to the
RP. Closing the popup without sending a response should be interpreted as a
negative assertion. </para>
<para>The response to an authentication request in a popup is unchanged
from [OpenID 2.0] (OpenID 2.0 Workgroup, “OpenID 2.0,” .). Relying Parties
detecting that the popup was closed without receiving an authentication response
SHOULD interpret the close event to be a negative assertion. </para>
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest">
<summary>
OpenID User Interface extension 1.0 request message.
</summary>
<remarks>
<para>Implements the extension described by:
http://wiki.openid.net/f/openid_ui_extension_draft01.html </para>
<para>This extension only applies to checkid_setup requests,
since checkid_immediate requests display
no UI to the user. </para>
<para>For rules about how the popup window should be displayed,
please see the documentation of
<see cref="F:DotNetOpenAuth.OpenId.Extensions.UI.UIModes.Popup"/>.
</para>
<para>An RP may determine whether an arbitrary OP supports this
extension (and thereby determine
whether to use a standard full window redirect or a popup) via the
<see
cref="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.IsExtensionSupported``1"/>
method.</para>
</remarks>
</member>
<member name="F:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.Factory">
<summary>
The factory method that may be used in deserialization of this message.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.additionalTypeUris">
<summary>
Additional type URIs that this extension is sometimes known by remote
parties.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.extraData">
<summary>
Backing store for <see
cref="P:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.ExtraData"/>.
</summary>
</member>
<member name="M:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.EnsureValidMessage">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member name="M:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.OnSending">
<summary>
Called when the message is about to be transmitted,
before it passes through the channel binding elements.
</summary>
</member>
<member name="M:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.OnReceiving">
<summary>
Called when the message has been received,
after it passes through the channel binding elements.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.LanguagePreference">
<summary>
Gets or sets the list of user's preferred languages, sorted in
decreasing preferred order.
</summary>
<value>The default is the <see
cref="P:System.Globalization.CultureInfo.CurrentUICulture"/> of the thread that
created this instance.</value>
<remarks>
The user's preferred languages as a [BCP 47] language priority list,
represented as a comma-separated list of BCP 47 basic language ranges in descending
priority order. For instance, the value "fr-CA,fr-FR,en-CA" represents the
preference for French spoken in Canada, French spoken in France, followed by
English spoken in Canada.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.Mode">
<summary>
Gets or sets the style of UI that the RP is hosting the OP's
authentication page in.
</summary>
<value>Some value from the <see
cref="T:DotNetOpenAuth.OpenId.Extensions.UI.UIModes"/> class. Defaults to <see
cref="F:DotNetOpenAuth.OpenId.Extensions.UI.UIModes.Popup"/>.</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.Icon">
<summary>
Gets or sets a value indicating whether the Relying Party has an icon
it would like the Provider to display to the user while asking them
whether they would like to log in.
</summary>
<value><c>true</c> if the Provider should display an icon; otherwise,
<c>false</c>.</value>
<remarks>
By default, the Provider displays the relying party's favicon.ico.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.TypeUri">
<summary>
Gets the TypeURI the extension uses in the OpenID protocol and in XRDS
advertisements.
</summary>
<value></value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.AdditionalSupportedTypeUris">
<summary>
Gets the additional TypeURIs that are supported by this extension, in
preferred order.
May be empty if none other than <see
cref="P:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.TypeUri"/> is supported, but
should not be null.
</summary>
<remarks>
Useful for reading in messages with an older version of an extension.
The value in the <see
cref="P:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.TypeUri"/> property is always
checked before
trying this list.
If you do support multiple versions of an extension using this method,
consider adding a CreateResponse method to your request extension class
so that the response can have the context it needs to remain compatible
given the version of the extension in the request message.
The <see
cref="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.CreateRes
ponse"/> for an example.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.IsSignedByRemoteParty">
<summary>
Gets or sets a value indicating whether this extension was
signed by the sender.
</summary>
<value>
<c>true</c> if this instance is signed by the sender; otherwise,
<c>false</c>.
</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.Version">
<summary>
Gets the version of the protocol or extension this message is prepared
to implement.
</summary>
<value>The value 1.0.</value>
<remarks>
Implementations of this interface should ensure that this property
never returns null.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Extensions.UI.UIRequest.ExtraData">
<summary>
Gets the extra, non-standard Protocol parameters included in the
message.
</summary>
<remarks>
Implementations of this interface should ensure that this property
never returns null.
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.Extensions.UI.UIUtilities">
<summary>
Constants used in implementing support for the UI extension.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.UI.UIUtilities.PopupWidth">
<summary>
The required width of the popup window the relying party creates for
the provider.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.UI.UIUtilities.PopupHeight">
<summary>
The required height of the popup window the relying party creates for
the provider.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Identifier">
<summary>
An Identifier is either a "http" or "https" URI, or an XRI.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.#ctor(System.String,System.Boolean)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/> class.
</summary>
<param name="originalString">The original string before any
normalization.</param>
<param name="isDiscoverySecureEndToEnd">Whether the derived class is
prepared to guarantee end-to-end discovery
and initial redirect for authentication is performed using SSL.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.op_Implicit(System.String)~DotNetOpenAuth.
OpenId.Identifier">
<summary>
Converts the string representation of an Identifier to its strong type.
</summary>
<param name="identifier">The identifier.</param>
<returns>The particular Identifier instance to represent the value
given.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.op_Implicit(System.Uri)~DotNetOpenAuth.Ope
nId.Identifier">
<summary>
Converts a given Uri to a strongly-typed Identifier.
</summary>
<param name="identifier">The identifier to convert.</param>
<returns>The result of the conversion.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.op_Implicit(DotNetOpenAuth.OpenId.Identifi
er)~System.String">
<summary>
Converts an Identifier to its string representation.
</summary>
<param name="identifier">The identifier to convert to a string.</param>
<returns>The result of the conversion.</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.Identifier.Parse(System.String)">
<summary>
Parses an identifier string and automatically determines
whether it is an XRI or URI.
</summary>
<param name="identifier">Either a URI or XRI identifier.</param>
<returns>An <see cref="T:DotNetOpenAuth.OpenId.Identifier"/> instance
for the given value.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.Parse(System.String,System.Boolean)">
<summary>
Parses an identifier string and automatically determines
whether it is an XRI or URI.
</summary>
<param name="identifier">Either a URI or XRI identifier.</param>
<param name="serializeExactValue">if set to <c>true</c> this Identifier
will serialize exactly as given rather than in its normalized form.</param>
<returns>
An <see cref="T:DotNetOpenAuth.OpenId.Identifier"/> instance for the
given value.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.TryParse(System.String,DotNetOpenAuth.Open
Id.Identifier@)">
<summary>
Attempts to parse a string for an OpenId Identifier.
</summary>
<param name="value">The string to be parsed.</param>
<param name="result">The parsed Identifier form.</param>
<returns>
True if the operation was successful. False if the string was not a
valid OpenId Identifier.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.Identifier.IsValid(System.String)">
<summary>
Checks the validity of a given string representation of some
Identifier.
</summary>
<param name="identifier">The identifier.</param>
<returns>
<c>true</c> if the specified identifier is valid; otherwise,
<c>false</c>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.op_Equality(DotNetOpenAuth.OpenId.Identifi
er,DotNetOpenAuth.OpenId.Identifier)">
<summary>
Tests equality between two <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/>s.
</summary>
<param name="id1">The first Identifier.</param>
<param name="id2">The second Identifier.</param>
<returns>
<c>true</c> if the two instances should be considered equal;
<c>false</c> otherwise.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.op_Inequality(DotNetOpenAuth.OpenId.Identi
fier,DotNetOpenAuth.OpenId.Identifier)">
<summary>
Tests inequality between two <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/>s.
</summary>
<param name="id1">The first Identifier.</param>
<param name="id2">The second Identifier.</param>
<returns>
<c>true</c> if the two instances should be considered unequal;
<c>false</c> if they are equal.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.Identifier.Equals(System.Object)">
<summary>
Tests equality between two <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/>s.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member name="M:DotNetOpenAuth.OpenId.Identifier.GetHashCode">
<summary>
Gets the hash code for an <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/> for storage in a hashtable.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.Reparse(DotNetOpenAuth.OpenId.Identifier)"
>
<summary>
Reparses the specified identifier in order to be assured that the
concrete type that
implements the identifier is one of the well-known ones.
</summary>
<param name="identifier">The identifier.</param>
<returns>Either <see cref="T:DotNetOpenAuth.OpenId.XriIdentifier"/> or
<see cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/>.</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.Identifier.TrimFragment">
<summary>
Returns an <see cref="T:DotNetOpenAuth.OpenId.Identifier"/> that has no
URI fragment.
Quietly returns the original <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/> if it is not
a <see cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/> or no fragment
exists.
</summary>
<returns>A new <see cref="T:DotNetOpenAuth.OpenId.Identifier"/>
instance if there was a
fragment to remove, otherwise this same instance..</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.TryRequireSsl(DotNetOpenAuth.OpenId.Identi
fier@)">
<summary>
Converts a given identifier to its secure equivalent.
UriIdentifiers originally created with an implied HTTP scheme change to
HTTPS.
Discovery is made to require SSL for the entire resolution process.
</summary>
<param name="secureIdentifier">
The newly created secure identifier.
If the conversion fails, <paramref name="secureIdentifier"/> retains
<i>this</i> identifiers identity, but will never discover any
endpoints.
</param>
<returns>
True if the secure conversion was successful.
False if the Identifier was originally created with an explicit HTTP
scheme.
</returns>
</member>
<member name="P:DotNetOpenAuth.OpenId.Identifier.OriginalString">
<summary>
Gets the original string that was normalized to create this Identifier.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Identifier.SerializedString">
<summary>
Gets the Identifier in the form in which it should be serialized.
</summary>
<value>
For Identifiers that were originally deserialized, this is the exact
same
string that was deserialized. For Identifiers instantiated in some
other way, this is
the normalized form of the string used to instantiate the identifier.
</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.Identifier.EqualityOnStrings">
<summary>
Gets or sets a value indicating whether <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/> instances are considered equal
based solely on their string reprsentations.
</summary>
<remarks>
This property serves as a test hook, so that MockIdentifier instances
can be considered "equal"
to UriIdentifier instances.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Identifier.IsDiscoverySecureEndToEnd">
<summary>
Gets a value indicating whether this Identifier will ensure SSL is
used throughout the discovery phase and initial redirect of
authentication.
</summary>
<remarks>
If this is <c>false</c>, a value of <c>true</c> may be obtained by
calling
<see
cref="M:DotNetOpenAuth.OpenId.Identifier.TryRequireSsl(DotNetOpenAuth.OpenId.Identi
fier@)"/>.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Identifier.IsDeserializedInstance">
<summary>
Gets a value indicating whether this instance was initialized from
deserializing a message.
</summary>
<remarks>
This is interesting because when an Identifier comes from the network,
we can't normalize it and then expect signatures to still verify.
But if the Identifier is initialized locally, we can and should
normalize it
before serializing it.
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.Identifier.IdentifierEncoder">
<summary>
Provides conversions to and from strings for messages that include
members of this type.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.IdentifierEncoder.EncodeAsOriginalString(S
ystem.Object)">
<summary>
Encodes the specified value as the original value that was formerly
decoded.
</summary>
<param name="value">The value. Guaranteed to never be null.</param>
<returns>The <paramref name="value"/> in string form, ready for message
transport.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.IdentifierEncoder.Encode(System.Object)">
<summary>
Encodes the specified value.
</summary>
<param name="value">The value. Guaranteed to never be null.</param>
<returns>The <paramref name="value"/> in string form, ready for message
transport.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Identifier.IdentifierEncoder.Decode(System.String)">
<summary>
Decodes the specified value.
</summary>
<param name="value">The string value carried by the transport.
Guaranteed to never be null, although it may be empty.</param>
<returns>The deserialized form of the given string.</returns>
<exception cref="T:System.FormatException">Thrown when the string value
given cannot be decoded into the required object type.</exception>
</member>
<member name="T:DotNetOpenAuth.OpenId.IdentifierContract">
<summary>
Code Contract for the <see cref="T:DotNetOpenAuth.OpenId.Identifier"/>
class.
</summary>
</member>
<member name="M:DotNetOpenAuth.OpenId.IdentifierContract.#ctor">
<summary>
Prevents a default instance of the IdentifierContract class from being
created.
</summary>
</member>
<member name="M:DotNetOpenAuth.OpenId.IdentifierContract.TrimFragment">
<summary>
Returns an <see cref="T:DotNetOpenAuth.OpenId.Identifier"/> that has no
URI fragment.
Quietly returns the original <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/> if it is not
a <see cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/> or no fragment
exists.
</summary>
<returns>
A new <see cref="T:DotNetOpenAuth.OpenId.Identifier"/> instance if
there was a
fragment to remove, otherwise this same instance..
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierContract.TryRequireSsl(DotNetOpenAuth.OpenI
d.Identifier@)">
<summary>
Converts a given identifier to its secure equivalent.
UriIdentifiers originally created with an implied HTTP scheme change to
HTTPS.
Discovery is made to require SSL for the entire resolution process.
</summary>
<param name="secureIdentifier">The newly created secure identifier.
If the conversion fails, <paramref name="secureIdentifier"/> retains
<i>this</i> identifiers identity, but will never discover any
endpoints.</param>
<returns>
True if the secure conversion was successful.
False if the Identifier was originally created with an explicit HTTP
scheme.
</returns>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionsInteropHelper">
<summary>
A set of methods designed to assist in improving interop across
different
OpenID implementations and their extensions.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionsInteropHelper.genderEncode
r">
<summary>
The gender decoder to translate AX genders to Sreg.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionsInteropHelper.ForEachForma
t(DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXAttributeFormats)">
<summary>
Splits the AX attribute format flags into individual values for
processing.
</summary>
<param name="formats">The formats to split up into individual
flags.</param>
<returns>A sequence of individual flags.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionsInteropHelper.TransformAXF
ormat(System.String,DotNetOpenAuth.OpenId.Extensions.AttributeExchange.AXAttributeF
ormats)">
<summary>
Transforms an AX attribute type URI from the axschema.org format into a
given format.
</summary>
<param name="axSchemaOrgFormatTypeUri">The ax schema org format type
URI.</param>
<param name="targetFormat">The target format. Only one flag should be
set.</param>
<returns>The AX attribute type URI in the target format.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionsInteropHelper.DetectAXForm
at(System.Collections.Generic.IEnumerable{System.String})">
<summary>
Detects the AX attribute type URI format from a given sample.
</summary>
<param name="typeURIs">The type URIs to scan for recognized
formats.</param>
<returns>The first AX type URI format recognized in the list.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionsInteropHelper.FetchAttribu
te(DotNetOpenAuth.OpenId.Extensions.AttributeExchange.FetchRequest,DotNetOpenAuth.O
penId.Extensions.AttributeExchange.AXAttributeFormats,System.String,DotNetOpenAuth.
OpenId.Extensions.SimpleRegistration.DemandLevel)">
<summary>
Adds an attribute fetch request if it is not already present in the AX
request.
</summary>
<param name="ax">The AX request to add the attribute request
to.</param>
<param name="format">The format of the attribute's Type URI to
use.</param>
<param name="axSchemaOrgFormatAttribute">The attribute in axschema.org
format.</param>
<param name="demandLevel">The demand level.</param>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Extensions.OpenIdExtensionsInteropHelper.GenderEncode
r">
<summary>
Gets the gender decoder to translate AX genders to Sreg.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult">
<summary>
Represents a single OP endpoint from discovery on some OpenID
Identifier.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpoint">
<summary>
Information published about an OpenId Provider by the
OpenId discovery documents found at a user's Claimed Identifier.
</summary>
<remarks>
Because information provided by this interface is suppplied by a
user's individually published documents, it may be incomplete or
inaccurate.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpoint.IsExtensionSupported``
1">
<summary>
Checks whether the OpenId Identifier claims support for a given
extension.
</summary>
<typeparam name="T">The extension whose support is being
queried.</typeparam>
<returns>True if support for the extension is advertised. False
otherwise.</returns>
<remarks>
Note that a true or false return value is no guarantee of a Provider's
support for or lack of support for an extension. The return value is
determined by how the authenticating user filled out his/her XRDS
document only.
The only way to be sure of support for a given extension is to include
the extension in the request and see if a response comes back for that
extension.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpoint.IsExtensionSupported(S
ystem.Type)">
<summary>
Checks whether the OpenId Identifier claims support for a given
extension.
</summary>
<param name="extensionType">The extension whose support is being
queried.</param>
<returns>True if support for the extension is advertised. False
otherwise.</returns>
<remarks>
Note that a true or false return value is no guarantee of a Provider's
support for or lack of support for an extension. The return value is
determined by how the authenticating user filled out his/her XRDS
document only.
The only way to be sure of support for a given extension is to include
the extension in the request and see if a response comes back for that
extension.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpoint.Version">
<summary>
Gets the detected version of OpenID implemented by the Provider.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpoint.Uri">
<summary>
Gets the URL that the OpenID Provider receives authentication requests
at.
</summary>
<value>
This value MUST be an absolute HTTP or HTTPS URL.
</value>
</member>
<member name="F:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.protocol">
<summary>
Backing field for the <see
cref="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.Protocol"/> property.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.claimedIdentifier">
<summary>
Backing field for the <see
cref="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.ClaimedIdentifier"/>
property.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.friendlyIdentifierForDispla
y">
<summary>
Backing field for the <see
cref="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.FriendlyIdentifierForDispla
y"/> property.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.#ctor(DotNetOpenAuth.OpenId
.ProviderEndpointDescription,DotNetOpenAuth.OpenId.Identifier,DotNetOpenAuth.OpenId
.Identifier,DotNetOpenAuth.OpenId.Identifier,System.Nullable{System.Int32},System.N
ullable{System.Int32})">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult"/> class.
</summary>
<param name="providerEndpoint">The provider endpoint.</param>
<param name="claimedIdentifier">The Claimed Identifier.</param>
<param name="userSuppliedIdentifier">The User-supplied
Identifier.</param>
<param name="providerLocalIdentifier">The Provider Local
Identifier.</param>
<param name="servicePriority">The service priority.</param>
<param name="uriPriority">The URI priority.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.op_Equality(DotNetOpenAuth.
OpenId.IdentifierDiscoveryResult,DotNetOpenAuth.OpenId.IdentifierDiscoveryResult)">
<summary>
Implements the operator ==.
</summary>
<param name="se1">The first service endpoint.</param>
<param name="se2">The second service endpoint.</param>
<returns>The result of the operator.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.op_Inequality(DotNetOpenAut
h.OpenId.IdentifierDiscoveryResult,DotNetOpenAuth.OpenId.IdentifierDiscoveryResult)
">
<summary>
Implements the operator !=.
</summary>
<param name="se1">The first service endpoint.</param>
<param name="se2">The second service endpoint.</param>
<returns>The result of the operator.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.Equals(System.Object)">
<summary>
Determines whether the specified <see cref="T:System.Object"/> is equal
to the current <see cref="T:System.Object"/>.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.GetHashCode">
<summary>
Serves as a hash function for a particular type.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.ToString">
<summary>
Returns a <see cref="T:System.String"/> that represents the current
<see cref="T:System.Object"/>.
</summary>
<returns>
A <see cref="T:System.String"/> that represents the current <see
cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.IsExtensionSupported``1">
<summary>
Checks whether the OpenId Identifier claims support for a given
extension.
</summary>
<typeparam name="T">The extension whose support is being
queried.</typeparam>
<returns>
True if support for the extension is advertised. False otherwise.
</returns>
<remarks>
Note that a true or false return value is no guarantee of a Provider's
support for or lack of support for an extension. The return value is
determined by how the authenticating user filled out his/her XRDS
document only.
The only way to be sure of support for a given extension is to include
the extension in the request and see if a response comes back for that
extension.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.IsExtensionSupported(System
.Type)">
<summary>
Checks whether the OpenId Identifier claims support for a given
extension.
</summary>
<param name="extensionType">The extension whose support is being
queried.</param>
<returns>
True if support for the extension is advertised. False otherwise.
</returns>
<remarks>
Note that a true or false return value is no guarantee of a Provider's
support for or lack of support for an extension. The return value is
determined by how the authenticating user filled out his/her XRDS
document only.
The only way to be sure of support for a given extension is to include
the extension in the request and see if a response comes back for that
extension.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.IsExtensionSupported(DotNet
OpenAuth.OpenId.Messages.IOpenIdMessageExtension)">
<summary>
Determines whether a given extension is supported by this endpoint.
</summary>
<param name="extension">An instance of the extension to check support
for.</param>
<returns>
<c>true</c> if the extension is supported by this endpoint;
otherwise, <c>false</c>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.CreateForProviderIdentifier
(DotNetOpenAuth.OpenId.Identifier,DotNetOpenAuth.OpenId.ProviderEndpointDescription
,System.Nullable{System.Int32},System.Nullable{System.Int32})">
<summary>
Creates a <see
cref="T:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult"/> instance to represent
some OP Identifier.
</summary>
<param name="providerIdentifier">The provider identifier (actually the
user-supplied identifier).</param>
<param name="providerEndpoint">The provider endpoint.</param>
<param name="servicePriority">The service priority.</param>
<param name="uriPriority">The URI priority.</param>
<returns>The created <see
cref="T:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult"/> instance</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.CreateForClaimedIdentifier(
DotNetOpenAuth.OpenId.Identifier,DotNetOpenAuth.OpenId.Identifier,DotNetOpenAuth.Op
enId.ProviderEndpointDescription,System.Nullable{System.Int32},System.Nullable{Syst
em.Int32})">
<summary>
Creates a <see
cref="T:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult"/> instance to represent
some Claimed Identifier.
</summary>
<param name="claimedIdentifier">The claimed identifier.</param>
<param name="providerLocalIdentifier">The provider local
identifier.</param>
<param name="providerEndpoint">The provider endpoint.</param>
<param name="servicePriority">The service priority.</param>
<param name="uriPriority">The URI priority.</param>
<returns>The created <see
cref="T:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult"/> instance</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.CreateForClaimedIdentifier(
DotNetOpenAuth.OpenId.Identifier,DotNetOpenAuth.OpenId.Identifier,DotNetOpenAuth.Op
enId.Identifier,DotNetOpenAuth.OpenId.ProviderEndpointDescription,System.Nullable{S
ystem.Int32},System.Nullable{System.Int32})">
<summary>
Creates a <see
cref="T:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult"/> instance to represent
some Claimed Identifier.
</summary>
<param name="claimedIdentifier">The claimed identifier.</param>
<param name="userSuppliedIdentifier">The user supplied
identifier.</param>
<param name="providerLocalIdentifier">The provider local
identifier.</param>
<param name="providerEndpoint">The provider endpoint.</param>
<param name="servicePriority">The service priority.</param>
<param name="uriPriority">The URI priority.</param>
<returns>The created <see
cref="T:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult"/> instance</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.IsTypeUriPresent(System.Str
ing)">
<summary>
Determines whether a given type URI is present on the specified
provider endpoint.
</summary>
<param name="typeUri">The type URI.</param>
<returns>
<c>true</c> if the type URI is present on the specified provider
endpoint; otherwise, <c>false</c>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.SetCapabilitiesForTestHook(
System.Collections.ObjectModel.ReadOnlyCollection{System.String})">
<summary>
Sets the Capabilities property (this method is a test hook.)
</summary>
<param name="value">The value.</param>
<remarks>The publicize.exe tool should work for the unit tests, but for
some reason it fails on the build server.</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.GetEndpointPrecedenceOrderB
yServiceType(DotNetOpenAuth.OpenId.IdentifierDiscoveryResult)">
<summary>
Gets the priority rating for a given type of endpoint, allowing a
priority sorting of endpoints.
</summary>
<param name="endpoint">The endpoint to prioritize.</param>
<returns>An arbitary integer, which may be used for sorting against
other returned values from this method.</returns>
</member>
<member name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.Version">
<summary>
Gets the detected version of OpenID implemented by the Provider.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.UserSuppliedIdentifier">
<summary>
Gets the Identifier that was presented by the end user to the Relying
Party,
or selected by the user at the OpenID Provider.
During the initiation phase of the protocol, an end user may enter
either their own Identifier or an OP Identifier. If an OP Identifier
is used, the OP may then assist the end user in selecting an Identifier

to share with the Relying Party.


</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.ClaimedIdentifier">
<summary>
Gets the Identifier that the end user claims to control.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.ProviderLocalIdentifier">
<summary>
Gets an alternate Identifier for an end user that is local to a
particular OP and thus not necessarily under the end user's
control.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.FriendlyIdentifierForDispla
y">
<summary>
Gets a more user-friendly (but NON-secure!) string to display to the
user as his identifier.
</summary>
<returns>A human-readable, abbreviated (but not secure) identifier the
user MAY recognize as his own.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.ProviderEndpoint">
<summary>
Gets the provider endpoint.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.ProviderEndpointPriority">
<summary>
Gets the @priority given in the XRDS document for this specific OP
endpoint.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.ServicePriority">
<summary>
Gets the @priority given in the XRDS document for this service
(which may consist of several endpoints).
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.Capabilities">
<summary>
Gets the collection of service type URIs found in the XRDS document
describing this Provider.
</summary>
<value>Should never be null, but may be empty.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.DotNetOpenAuth#OpenId#Relyi
ngParty#IProviderEndpoint#Uri">
<summary>
Gets the URL that the OpenID Provider receives authentication requests
at.
</summary>
<value>This value MUST be an absolute HTTP or HTTPS URL.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.EndpointOrder">
<summary>
Gets an XRDS sorting routine that uses the XRDS Service/@Priority
attribute to determine order.
</summary>
<remarks>
Endpoints lacking any priority value are sorted to the end of the list.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryResult.Protocol">
<summary>
Gets the protocol used by the OpenID Provider.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.IIdentifierDiscoveryService">
<summary>
A module that provides discovery services for OpenID identifiers.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IIdentifierDiscoveryService.Discover(DotNetOpenAuth.O
penId.Identifier,DotNetOpenAuth.Messaging.IDirectWebRequestHandler,System.Boolean@)
">
<summary>
Performs discovery on the specified identifier.
</summary>
<param name="identifier">The identifier to perform discovery
on.</param>
<param name="requestHandler">The means to place outgoing HTTP
requests.</param>
<param name="abortDiscoveryChain">if set to <c>true</c>, no further
discovery services will be called for this identifier.</param>
<returns>
A sequence of service endpoints yielded by discovery. Must not be
null, but may be empty.
</returns>
</member>
<member name="T:DotNetOpenAuth.OpenId.IIdentifierDiscoveryServiceContract">
<summary>
Code contract for the <see
cref="T:DotNetOpenAuth.OpenId.IIdentifierDiscoveryService"/> interface.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IIdentifierDiscoveryServiceContract.#ctor">
<summary>
Prevents a default instance of the <see
cref="T:DotNetOpenAuth.OpenId.IIdentifierDiscoveryServiceContract"/> class from
being created.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IIdentifierDiscoveryServiceContract.DotNetOpenAuth#Op
enId#IIdentifierDiscoveryService#Discover(DotNetOpenAuth.OpenId.Identifier,DotNetOp
enAuth.Messaging.IDirectWebRequestHandler,System.Boolean@)">
<summary>
Performs discovery on the specified identifier.
</summary>
<param name="identifier">The identifier to perform discovery
on.</param>
<param name="requestHandler">The means to place outgoing HTTP
requests.</param>
<param name="abortDiscoveryChain">if set to <c>true</c>, no further
discovery services will be called for this identifier.</param>
<returns>
A sequence of service endpoints yielded by discovery. Must not be
null, but may be empty.
</returns>
</member>
<member name="T:DotNetOpenAuth.OpenId.IdentifierDiscoveryServices">
<summary>
A service that can perform discovery on OpenID identifiers.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.IdentifierDiscoveryServices.host">
<summary>
The RP or OP that is hosting these services.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.IdentifierDiscoveryServices.discoveryServices">
<summary>
Backing field for the <see
cref="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryServices.DiscoveryServices"/>
property.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryServices.#ctor(DotNetOpenAuth.Open
Id.IOpenIdHost)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.IdentifierDiscoveryServices"/> class.
</summary>
<param name="host">The RP or OP that creates this instance.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.IdentifierDiscoveryServices.Discover(DotNetOpenAuth.O
penId.Identifier)">
<summary>
Performs discovery on the specified identifier.
</summary>
<param name="identifier">The identifier to discover services
for.</param>
<returns>A non-null sequence of services discovered for the
identifier.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.IdentifierDiscoveryServices.DiscoveryServices">
<summary>
Gets the list of services that can perform discovery on identifiers
given.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.IOpenIdHost">
<summary>
An interface implemented by both providers and relying parties.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.IOpenIdHost.SecuritySettings">
<summary>
Gets the security settings.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.IOpenIdHost.WebRequestHandler">
<summary>
Gets the web request handler.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpointContract">
<summary>
Code contract for the <see
cref="T:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpoint"/> type.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpointContract.#ctor">
<summary>
Prevents a default instance of the <see
cref="T:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpointContract"/> class from
being created.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpointContract.DotNetOpenAuth
#OpenId#RelyingParty#IProviderEndpoint#IsExtensionSupported``1">
<summary>
Checks whether the OpenId Identifier claims support for a given
extension.
</summary>
<typeparam name="T">The extension whose support is being
queried.</typeparam>
<returns>
True if support for the extension is advertised. False otherwise.
</returns>
<remarks>
Note that a true or false return value is no guarantee of a Provider's
support for or lack of support for an extension. The return value is
determined by how the authenticating user filled out his/her XRDS
document only.
The only way to be sure of support for a given extension is to include
the extension in the request and see if a response comes back for that
extension.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpointContract.DotNetOpenAuth
#OpenId#RelyingParty#IProviderEndpoint#IsExtensionSupported(System.Type)">
<summary>
Checks whether the OpenId Identifier claims support for a given
extension.
</summary>
<param name="extensionType">The extension whose support is being
queried.</param>
<returns>
True if support for the extension is advertised. False otherwise.
</returns>
<remarks>
Note that a true or false return value is no guarantee of a Provider's
support for or lack of support for an extension. The return value is
determined by how the authenticating user filled out his/her XRDS
document only.
The only way to be sure of support for a given extension is to include
the extension in the request and see if a response comes back for that
extension.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpointContract.DotNetOpenAuth
#OpenId#RelyingParty#IProviderEndpoint#Version">
<summary>
Gets the detected version of OpenID implemented by the Provider.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IProviderEndpointContract.DotNetOpenAuth
#OpenId#RelyingParty#IProviderEndpoint#Uri">
<summary>
Gets the URL that the OpenID Provider receives authentication requests
at.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest">
<summary>
Instances of this interface represent incoming authentication requests.
This interface provides the details of the request and allows setting
the response.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequest">
<summary>
Interface exposing incoming messages to the OpenID Provider that
require interaction with the host site.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Provider.IRequest">
<summary>
Represents an incoming OpenId authentication request.
</summary>
<remarks>
Requests may be infrastructural to OpenID and allow auto-responses, or
they may
be authentication requests where the Provider site has to make
decisions based
on its own user database and policies.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IRequest.AddResponseExtension(DotNetOpenAuth
.OpenId.Messages.IOpenIdMessageExtension)">
<summary>
Adds an extension to the response to send to the relying party.
</summary>
<param name="extension">The extension to add to the response
message.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IRequest.ClearResponseExtensions">
<summary>
Removes any response extensions previously added using <see
cref="M:DotNetOpenAuth.OpenId.Provider.IRequest.AddResponseExtension(DotNetOpenAuth
.OpenId.Messages.IOpenIdMessageExtension)"/>.
</summary>
<remarks>
This should be called before sending a negative response back to the
relying party
if extensions were already added, since negative responses cannot carry
extensions.
</remarks>
</member>
<member name="M:DotNetOpenAuth.OpenId.Provider.IRequest.GetExtension``1">
<summary>
Gets an extension sent from the relying party.
</summary>
<typeparam name="T">The type of the extension.</typeparam>
<returns>An instance of the extension initialized with values passed in
with the request.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IRequest.GetExtension(System.Type)">
<summary>
Gets an extension sent from the relying party.
</summary>
<param name="extensionType">The type of the extension.</param>
<returns>An instance of the extension initialized with values passed in
with the request.</returns>
</member>
<member name="P:DotNetOpenAuth.OpenId.Provider.IRequest.IsResponseReady">
<summary>
Gets a value indicating whether the response is ready to be sent to the
user agent.
</summary>
<remarks>
This property returns false if there are properties that must be set on
this
request instance before the response can be sent.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Provider.IRequest.SecuritySettings">
<summary>
Gets or sets the security settings that apply to this request.
</summary>
<value>Defaults to the OpenIdProvider.SecuritySettings on the
OpenIdProvider.</value>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequest.IsReturnUrlDiscoverabl
e(DotNetOpenAuth.Messaging.IDirectWebRequestHandler)">
<summary>
Attempts to perform relying party discovery of the return URL claimed
by the Relying Party.
</summary>
<param name="webRequestHandler">The web request handler.</param>
<returns>
The details of how successful the relying party discovery was.
</returns>
<remarks>
<para>Return URL verification is only attempted if this method is
called.</para>
<para>See OpenID Authentication 2.0 spec section 9.2.1.</para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequest.RelyingPartyVersion">
<summary>
Gets the version of OpenID being used by the relying party that sent
the request.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequest.Realm">
<summary>
Gets the URL the consumer site claims to use as its 'base' address.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequest.Immediate">
<summary>
Gets a value indicating whether the consumer demands an immediate
response.
If false, the consumer is willing to wait for the identity provider
to authenticate the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequest.ProviderEndpoint">
<summary>
Gets or sets the provider endpoint claimed in the positive assertion.
</summary>
<value>
The default value is the URL that the request came in on from the
relying party.
This value MUST match the value for the OP Endpoint in the discovery
results for the
claimed identifier being asserted in a positive response.
</value>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.SetClaimedIdentifierF
ragment(System.String)">
<summary>
Adds an optional fragment (#fragment) portion to the ClaimedIdentifier.
Useful for identifier recycling.
</summary>
<param name="fragment">
Should not include the # prefix character as that will be added
internally.
May be null or the empty string to clear a previously set fragment.
</param>
<remarks>
<para>Unlike the <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.ClaimedIdentifier"/>
property, which can only be set if
using directed identity, this method can be called on any URI claimed
identifier.</para>
<para>Because XRI claimed identifiers (the canonical IDs) are never
recycled,
this method should<i>not</i> be called for XRIs.</para>
</remarks>
<exception cref="T:System.InvalidOperationException">
Thrown when this method is called on an XRI, or on a directed identity
request before the <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.ClaimedIdentifier"/>
property is set.
</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.IsDirectedIdentity">
<summary>
Gets a value indicating whether the Provider should help the user
select a Claimed Identifier to send back to the relying party.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.IsDelegatedIdentifier
">
<summary>
Gets a value indicating whether the requesting Relying Party is using a
delegated URL.
</summary>
<remarks>
When delegated identifiers are used, the <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.ClaimedIdentifier"/>
should not
be changed at the Provider during authentication.
Delegation is only detectable on requests originating from OpenID 2.0
relying parties.
A relying party implementing only OpenID 1.x may use delegation and
this property will
return false anyway.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.LocalIdentifier">
<summary>
Gets or sets the Local Identifier to this OpenID Provider of the user
attempting
to authenticate. Check <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.IsDirectedIdentity"/>
to see if
this value is valid.
</summary>
<remarks>
This may or may not be the same as the Claimed Identifier that the user
agent
originally supplied to the relying party. The Claimed Identifier
endpoint may be delegating authentication to this provider using
this provider's local id, which is what this property contains.
Use this identifier when looking up this user in the provider's user
account
list.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.ClaimedIdentifier">
<summary>
Gets or sets the identifier that the user agent is claiming at the
relying party site.
Check <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.IsDirectedIdentity"/>
to see if this value is valid.
</summary>
<remarks>
<para>This property can only be set if <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.IsDelegatedIdentifier
"/> is
false, to prevent breaking URL delegation.</para>
<para>This will not be the same as this provider's local identifier for
the user
if the user has set up his/her own identity page that points to this
provider for authentication.</para>
<para>The provider may use this identifier for displaying to the user
when
asking for the user's permission to authenticate to the relying
party.</para>
</remarks>
<exception cref="T:System.InvalidOperationException">Thrown from the
setter
if <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.IsDelegatedIdentifier
"/> is true.</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.IsAuthenticated">
<summary>
Gets or sets a value indicating whether the provider has determined
that the
<see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.ClaimedIdentifier"/>
belongs to the currently logged in user
and wishes to share this information with the consumer.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract">
<summary>
Code contract class for the <see
cref="T:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest"/> type.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IAuthenticationRequest#SetClaimedIdentifierFragment(System.String
)">
<summary>
Adds an optional fragment (#fragment) portion to the ClaimedIdentifier.
Useful for identifier recycling.
</summary>
<param name="fragment">Should not include the # prefix character as
that will be added internally.
May be null or the empty string to clear a previously set
fragment.</param>
<remarks>
<para>Unlike the <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.ClaimedIdentifier"/>
property, which can only be set if
using directed identity, this method can be called on any URI claimed
identifier.</para>
<para>Because XRI claimed identifiers (the canonical IDs) are
never recycled,
this method should<i>not</i> be called for XRIs.</para>
</remarks>
<exception cref="T:System.InvalidOperationException">
Thrown when this method is called on an XRI, or on a directed identity
request before the <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.ClaimedIdentifier"/>
property is set.
</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IHostProcessedRequest#IsReturnUrlDiscoverable(DotNetOpenAuth.Mess
aging.IDirectWebRequestHandler)">
<summary>
Attempts to perform relying party discovery of the return URL claimed
by the Relying Party.
</summary>
<param name="webRequestHandler">The web request handler to use for the
RP discovery request.</param>
<returns>
The details of how successful the relying party discovery was.
</returns>
<remarks>
<para>Return URL verification is only attempted if this method is
called.</para>
<para>See OpenID Authentication 2.0 spec section 9.2.1.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IRequest#AddResponseExtension(DotNetOpenAuth.OpenId.Messages.IOpe
nIdMessageExtension)">
<summary>
Adds an extension to the response to send to the relying party.
</summary>
<param name="extension">The extension to add to the response
message.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IRequest#ClearResponseExtensions">
<summary>
Removes any response extensions previously added using <see
cref="M:DotNetOpenAuth.OpenId.Provider.IRequest.AddResponseExtension(DotNetOpenAuth
.OpenId.Messages.IOpenIdMessageExtension)"/>.
</summary>
<remarks>
This should be called before sending a negative response back to the
relying party
if extensions were already added, since negative responses cannot carry
extensions.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IRequest#GetExtension``1">
<summary>
Gets an extension sent from the relying party.
</summary>
<typeparam name="T">The type of the extension.</typeparam>
<returns>
An instance of the extension initialized with values passed in with the
request.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IRequest#GetExtension(System.Type)">
<summary>
Gets an extension sent from the relying party.
</summary>
<param name="extensionType">The type of the extension.</param>
<returns>
An instance of the extension initialized with values passed in with the
request.
</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IAuthenticationRequest#IsDirectedIdentity">
<summary>
Gets a value indicating whether the Provider should help the user
select a Claimed Identifier to send back to the relying party.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IAuthenticationRequest#IsDelegatedIdentifier">
<summary>
Gets a value indicating whether the requesting Relying Party is using a
delegated URL.
</summary>
<remarks>
When delegated identifiers are used, the <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.ClaimedIdentifier"/>
should not
be changed at the Provider during authentication.
Delegation is only detectable on requests originating from OpenID 2.0
relying parties.
A relying party implementing only OpenID 1.x may use delegation and
this property will
return false anyway.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IAuthenticationRequest#LocalIdentifier">
<summary>
Gets or sets the Local Identifier to this OpenID Provider of the user
attempting
to authenticate. Check <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.IsDirectedIdentity"/>
to see if
this value is valid.
</summary>
<remarks>
This may or may not be the same as the Claimed Identifier that the user
agent
originally supplied to the relying party. The Claimed Identifier
endpoint may be delegating authentication to this provider using
this provider's local id, which is what this property contains.
Use this identifier when looking up this user in the provider's user
account
list.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IAuthenticationRequest#ClaimedIdentifier">
<summary>
Gets or sets the identifier that the user agent is claiming at the
relying party site.
Check <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.IsDirectedIdentity"/>
to see if this value is valid.
</summary>
<remarks>
<para>This property can only be set if <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.IsDelegatedIdentifier
"/> is
false, to prevent breaking URL delegation.</para>
<para>This will not be the same as this provider's local
identifier for the user
if the user has set up his/her own identity page that points to this
provider for authentication.</para>
<para>The provider may use this identifier for displaying to the
user when
asking for the user's permission to authenticate to the relying
party.</para>
</remarks>
<exception cref="T:System.InvalidOperationException">Thrown from the
setter
if <see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.IsDelegatedIdentifier
"/> is true.</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IAuthenticationRequest#IsAuthenticated">
<summary>
Gets or sets a value indicating whether the provider has determined
that the
<see
cref="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequest.ClaimedIdentifier"/>
belongs to the currently logged in user
and wishes to share this information with the consumer.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IHostProcessedRequest#RelyingPartyVersion">
<summary>
Gets the version of OpenID being used by the relying party that sent
the request.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IHostProcessedRequest#Realm">
<summary>
Gets the URL the consumer site claims to use as its 'base' address.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IHostProcessedRequest#Immediate">
<summary>
Gets a value indicating whether the consumer demands an immediate
response.
If false, the consumer is willing to wait for the identity provider
to authenticate the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IHostProcessedRequest#ProviderEndpoint">
<summary>
Gets or sets the provider endpoint claimed in the positive assertion.
</summary>
<value>
The default value is the URL that the request came in on from the
relying party.
This value MUST match the value for the OP Endpoint in the discovery
results for the
claimed identifier being asserted in a positive response.
</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IRequest#IsResponseReady">
<summary>
Gets a value indicating whether the response is ready to be sent to the
user agent.
</summary>
<remarks>
This property returns false if there are properties that must be set on
this
request instance before the response can be sent.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IAuthenticationRequestContract.DotNetOpenAut
h#OpenId#Provider#IRequest#SecuritySettings">
<summary>
Gets or sets the security settings that apply to this request.
</summary>
<value>
Defaults to the OpenIdProvider.SecuritySettings on the OpenIdProvider.
</value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract">
<summary>
Code contract for the <see
cref="T:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequest"/> type.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract.DotNetOpenAuth
#OpenId#Provider#IRequest#AddResponseExtension(DotNetOpenAuth.OpenId.Messages.IOpen
IdMessageExtension)">
<summary>
Adds an extension to the response to send to the relying party.
</summary>
<param name="extension">The extension to add to the response
message.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract.DotNetOpenAuth
#OpenId#Provider#IRequest#ClearResponseExtensions">
<summary>
Removes any response extensions previously added using <see
cref="M:DotNetOpenAuth.OpenId.Provider.IRequest.AddResponseExtension(DotNetOpenAuth
.OpenId.Messages.IOpenIdMessageExtension)"/>.
</summary>
<remarks>
This should be called before sending a negative response back to the
relying party
if extensions were already added, since negative responses cannot carry
extensions.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract.DotNetOpenAuth
#OpenId#Provider#IRequest#GetExtension``1">
<summary>
Gets an extension sent from the relying party.
</summary>
<typeparam name="T">The type of the extension.</typeparam>
<returns>
An instance of the extension initialized with values passed in with the
request.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract.DotNetOpenAuth
#OpenId#Provider#IRequest#GetExtension(System.Type)">
<summary>
Gets an extension sent from the relying party.
</summary>
<param name="extensionType">The type of the extension.</param>
<returns>
An instance of the extension initialized with values passed in with the
request.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract.DotNetOpenAuth
#OpenId#Provider#IHostProcessedRequest#IsReturnUrlDiscoverable(DotNetOpenAuth.Messa
ging.IDirectWebRequestHandler)">
<summary>
Attempts to perform relying party discovery of the return URL claimed
by the Relying Party.
</summary>
<param name="webRequestHandler">The web request handler.</param>
<returns>
The details of how successful the relying party discovery was.
</returns>
<remarks>
<para>Return URL verification is only attempted if this method is
called.</para>
<para>See OpenID Authentication 2.0 spec section 9.2.1.</para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract.DotNetOpenAuth
#OpenId#Provider#IHostProcessedRequest#RelyingPartyVersion">
<summary>
Gets the version of OpenID being used by the relying party that sent
the request.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract.DotNetOpenAuth
#OpenId#Provider#IHostProcessedRequest#Realm">
<summary>
Gets the URL the consumer site claims to use as its 'base' address.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract.DotNetOpenAuth
#OpenId#Provider#IHostProcessedRequest#Immediate">
<summary>
Gets a value indicating whether the consumer demands an immediate
response.
If false, the consumer is willing to wait for the identity provider
to authenticate the user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract.DotNetOpenAuth
#OpenId#Provider#IHostProcessedRequest#ProviderEndpoint">
<summary>
Gets or sets the provider endpoint.
</summary>
<value>
The default value is the URL that the request came in on from the
relying party.
</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract.DotNetOpenAuth
#OpenId#Provider#IRequest#SecuritySettings">
<summary>
Gets or sets the security settings that apply to this request.
</summary>
<value>
Defaults to the OpenIdProvider.SecuritySettings on the OpenIdProvider.
</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IHostProcessedRequestContract.DotNetOpenAuth
#OpenId#Provider#IRequest#IsResponseReady">
<summary>
Gets a value indicating whether the response is ready to be sent to the
user agent.
</summary>
<remarks>
This property returns false if there are properties that must be set on
this
request instance before the response can be sent.
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.Provider.IProviderBehavior">
<summary>
Applies a custom security policy to certain OpenID security settings
and behaviors.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IProviderBehavior.ApplySecuritySettings(DotN
etOpenAuth.OpenId.Provider.ProviderSecuritySettings)">
<summary>
Applies a well known set of security requirements to a default set of
security settings.
</summary>
<param name="securitySettings">The security settings to enhance with
the requirements of this profile.</param>
<remarks>
Care should be taken to never decrease security when applying a
profile.
Profiles should only enhance security requirements to avoid being
incompatible with each other.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IProviderBehavior.OnIncomingRequest(DotNetOp
enAuth.OpenId.Provider.IRequest)">
<summary>
Called when a request is received by the Provider.
</summary>
<param name="request">The incoming request.</param>
<returns>
<c>true</c> if this behavior owns this request and wants to stop other
behaviors
from handling it; <c>false</c> to allow other behaviors to process this
request.
</returns>
<remarks>
Implementations may set a new value to <see
cref="P:DotNetOpenAuth.OpenId.Provider.IRequest.SecuritySettings"/> but
should not change the properties on the instance of <see
cref="T:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings"/>
itself as that instance may be shared across many requests.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IProviderBehavior.OnOutgoingResponse(DotNetO
penAuth.OpenId.Provider.IAuthenticationRequest)">
<summary>
Called when the Provider is preparing to send a response to an
authentication request.
</summary>
<param name="request">The request that is configured to generate the
outgoing response.</param>
<returns>
<c>true</c> if this behavior owns this request and wants to stop other
behaviors
from handling it; <c>false</c> to allow other behaviors to process this
request.
</returns>
</member>
<member name="T:DotNetOpenAuth.OpenId.Provider.IProviderBehaviorContract">
<summary>
Code contract for the <see
cref="T:DotNetOpenAuth.OpenId.Provider.IProviderBehavior"/> type.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IProviderBehaviorContract.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Provider.IProviderBehaviorContract"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IProviderBehaviorContract.DotNetOpenAuth#Ope
nId#Provider#IProviderBehavior#ApplySecuritySettings(DotNetOpenAuth.OpenId.Provider
.ProviderSecuritySettings)">
<summary>
Applies a well known set of security requirements to a default set of
security settings.
</summary>
<param name="securitySettings">The security settings to enhance with
the requirements of this profile.</param>
<remarks>
Care should be taken to never decrease security when applying a
profile.
Profiles should only enhance security requirements to avoid being
incompatible with each other.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IProviderBehaviorContract.DotNetOpenAuth#Ope
nId#Provider#IProviderBehavior#OnIncomingRequest(DotNetOpenAuth.OpenId.Provider.IRe
quest)">
<summary>
Called when a request is received by the Provider.
</summary>
<param name="request">The incoming request.</param>
<returns>
<c>true</c> if this behavior owns this request and wants to stop
other behaviors
from handling it; <c>false</c> to allow other behaviors to process this
request.
</returns>
<remarks>
Implementations may set a new value to <see
cref="P:DotNetOpenAuth.OpenId.Provider.IRequest.SecuritySettings"/> but
should not change the properties on the instance of <see
cref="T:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings"/>
itself as that instance may be shared across many requests.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IProviderBehaviorContract.DotNetOpenAuth#Ope
nId#Provider#IProviderBehavior#OnOutgoingResponse(DotNetOpenAuth.OpenId.Provider.IA
uthenticationRequest)">
<summary>
Called when the Provider is preparing to send a response to an
authentication request.
</summary>
<param name="request">The request that is configured to generate the
outgoing response.</param>
<returns>
<c>true</c> if this behavior owns this request and wants to stop
other behaviors
from handling it; <c>false</c> to allow other behaviors to process this
request.
</returns>
</member>
<member name="T:DotNetOpenAuth.OpenId.Provider.IRequestContract">
<summary>
Code contract for the <see
cref="T:DotNetOpenAuth.OpenId.Provider.IRequest"/> interface.
</summary>
</member>
<member name="M:DotNetOpenAuth.OpenId.Provider.IRequestContract.#ctor">
<summary>
Prevents a default instance of the <see
cref="T:DotNetOpenAuth.OpenId.Provider.IRequestContract"/> class from being
created.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IRequestContract.DotNetOpenAuth#OpenId#Provi
der#IRequest#AddResponseExtension(DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExte
nsion)">
<summary>
Adds an extension to the response to send to the relying party.
</summary>
<param name="extension">The extension to add to the response
message.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IRequestContract.DotNetOpenAuth#OpenId#Provi
der#IRequest#ClearResponseExtensions">
<summary>
Removes any response extensions previously added using <see
cref="M:DotNetOpenAuth.OpenId.Provider.IRequest.AddResponseExtension(DotNetOpenAuth
.OpenId.Messages.IOpenIdMessageExtension)"/>.
</summary>
<remarks>
This should be called before sending a negative response back to the
relying party
if extensions were already added, since negative responses cannot carry
extensions.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IRequestContract.DotNetOpenAuth#OpenId#Provi
der#IRequest#GetExtension``1">
<summary>
Gets an extension sent from the relying party.
</summary>
<typeparam name="T">The type of the extension.</typeparam>
<returns>
An instance of the extension initialized with values passed in with the
request.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.IRequestContract.DotNetOpenAuth#OpenId#Provi
der#IRequest#GetExtension(System.Type)">
<summary>
Gets an extension sent from the relying party.
</summary>
<param name="extensionType">The type of the extension.</param>
<returns>
An instance of the extension initialized with values passed in with the
request.
</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IRequestContract.DotNetOpenAuth#OpenId#Provi
der#IRequest#SecuritySettings">
<summary>
Gets or sets the security settings that apply to this request.
</summary>
<value>Defaults to the OpenIdProvider.SecuritySettings on the
OpenIdProvider.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.IRequestContract.DotNetOpenAuth#OpenId#Provi
der#IRequest#IsResponseReady">
<summary>
Gets a value indicating whether the response is ready to be sent to the
user agent.
</summary>
<remarks>
This property returns false if there are properties that must be set on
this
request instance before the response can be sent.
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings">
<summary>
Security settings that are applicable to providers.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.SecuritySettings">
<summary>
Security settings that may be applicable to both relying parties and
providers.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.SecuritySettings.MinimumHashBitLengthDefault">
<summary>
Gets the default minimum hash bit length.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.SecuritySettings.MaximumHashBitLengthRPDefault">
<summary>
Gets the maximum hash bit length default for relying parties.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.SecuritySettings.MaximumHashBitLengthOPDefault">
<summary>
Gets the maximum hash bit length default for providers.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.SecuritySettings.#ctor(System.Boolean)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.SecuritySettings"/> class.
</summary>
<param name="isProvider">A value indicating whether this class is being
instantiated for a Provider.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.SecuritySettings.IsAssociationInPermittedRange(DotNet
OpenAuth.OpenId.Protocol,System.String)">
<summary>
Determines whether a named association fits the security requirements.
</summary>
<param name="protocol">The protocol carrying the association.</param>
<param name="associationType">The value of the openid.assoc_type
parameter.</param>
<returns>
<c>true</c> if the association is permitted given the security
requirements; otherwise, <c>false</c>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.SecuritySettings.IsAssociationInPermittedRange(DotNet
OpenAuth.OpenId.Association)">
<summary>
Determines whether a given association fits the security requirements.
</summary>
<param name="association">The association to check.</param>
<returns>
<c>true</c> if the association is permitted given the security
requirements; otherwise, <c>false</c>.
</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.SecuritySettings.MinimumHashBitLength">
<summary>
Gets or sets the minimum hash length (in bits) allowed to be used in an
<see cref="T:DotNetOpenAuth.OpenId.Association"/>
with the remote party. The default is 160.
</summary>
<remarks>
SHA-1 (160 bits) has been broken. The minimum secure hash length is
now 256 bits.
The default is still a 160 bit minimum to allow interop with common
remote parties,
such as Yahoo! that only supports 160 bits.
For sites that require high security such as to store bank account
information and
health records, 256 is the recommended value.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.SecuritySettings.MaximumHashBitLength">
<summary>
Gets or sets the maximum hash length (in bits) allowed to be used in an
<see cref="T:DotNetOpenAuth.OpenId.Association"/>
with the remote party. The default is 256 for relying parties and 512
for providers.
</summary>
<remarks>
The longer the bit length, the more secure the identities of your
visitors are.
Setting a value higher than 256 on a relying party site may reduce
performance
as many association requests will be denied, causing secondary requests
or even
authentication failures.
Setting a value higher than 256 on a provider increases security where
possible
without these side-effects.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.SecuritySettings.AllowDualPurposeIdentifiers">
<summary>
Gets or sets a value indicating whether identifiers that are both OP
Identifiers and Claimed Identifiers
should ever be recognized as claimed identifiers.
</summary>
<value>
The default value is <c>false</c>, per the OpenID 2.0 spec.
</value>
<remarks>
OpenID 2.0 sections 7.3.2.2 and 11.2 specify that OP Identifiers never
be recognized as Claimed Identifiers.
However, for some scenarios it may be desirable for an RP to override
this behavior and allow this.
The security ramifications of setting this property to <c>true</c> have
not been fully explored and
therefore this setting should only be changed with caution.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.ProtectDownlevelRep
layAttacksDefault">
<summary>
The default value for the <see
cref="P:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.ProtectDownlevelRep
layAttacks"/> property.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.EncodeAssociationSe
cretsInHandlesDefault">
<summary>
The default value for the <see
cref="P:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.EncodeAssociationSe
cretsInHandles"/> property.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.SignOutgoingExtensi
onsDefault">
<summary>
The default value for the <see
cref="P:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.SignOutgoingExtensi
ons"/> property.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.UnsolicitedAssertio
nVerificationDefault">
<summary>
The default value for the <see
cref="P:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.UnsolicitedAssertio
nVerification"/> property.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.associationLifetime
s">
<summary>
The subset of association types and their customized lifetimes.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.Clone">
<summary>
Creates a deep clone of this instance.
</summary>
<returns>A new instance that is a deep clone of this
instance.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.AssociationLifetime
s">
<summary>
Gets a subset of the available association types and their
customized maximum lifetimes.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.RequireSsl">
<summary>
Gets or sets a value indicating whether Relying Party discovery will
only
succeed if done over a secure HTTPS channel.
</summary>
<value>Default is <c>false</c>.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.UnsolicitedAssertio
nVerification">
<summary>
Gets or sets the level of verification a Provider performs on an
identifier before
sending an unsolicited assertion for it.
</summary>
<value>The default value is <see
cref="F:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.UnsolicitedAssertio
nVerificationLevel.RequireSuccess"/>.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.EncodeAssociationSe
cretsInHandles">
<summary>
Gets or sets a value indicating whether the Provider should ease the
burden of storing associations
by encoding them in signed, encrypted form into the association handles
themselves, storing only
a few rotating, private symmetric keys in the Provider's store instead.
</summary>
<value>The default value for this property is <c>true</c>.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.ProtectDownlevelRep
layAttacks">
<summary>
Gets or sets a value indicating whether OpenID 1.x relying parties that
may not be
protecting their users from replay attacks are protected from
replay attacks by this provider.
</summary>
<value>The default value is <c>true</c>.</value>
<remarks>
<para>Nonces for protection against replay attacks were not mandated
by OpenID 1.x, which leaves users open to replay attacks.</para>
<para>This feature works by preventing associations from being used
with OpenID 1.x relying parties, thereby forcing them into
"dumb" mode and verifying every claim with this provider.
This gives the provider an opportunity to verify its own nonce
to protect against replay attacks.</para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.SignOutgoingExtensi
ons">
<summary>
Gets or sets a value indicating whether outgoing extensions are always
signed.
</summary>
<value>
<c>true</c> if outgoing extensions should be signed; otherwise,
<c>false</c>.
The default is <c>true</c>.
</value>
<remarks>
This property is internal because Providers should never turn it off,
but it is
needed for testing the RP's rejection of unsigned extensions.
</remarks>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.UnsolicitedAssertio
nVerificationLevel">
<summary>
The behavior a Provider takes when verifying that it is authoritative
for an
identifier it is about to send an unsolicited assertion for.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.UnsolicitedAssertio
nVerificationLevel.RequireSuccess">
<summary>
Always verify that the Provider is authoritative for an identifier
before
sending an unsolicited assertion for it and fail if it is not.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.UnsolicitedAssertio
nVerificationLevel.LogWarningOnFailure">
<summary>
Always check that the Provider is authoritative for an identifier
before
sending an unsolicited assertion for it, but only log failures, and
proceed
to send the unsolicited assertion.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Provider.ProviderSecuritySettings.UnsolicitedAssertio
nVerificationLevel.NeverVerify">
<summary>
Never verify that the Provider is authoritative for an identifier
before
sending an unsolicited assertion for it.
</summary>
<remarks>
This setting is useful for web servers that refuse to allow a Provider
to
introspectively perform an HTTP GET on itself, when sending unsolicited
assertions
for identifiers that the OP controls.
</remarks>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Provider.RelyingPartyDiscoveryResult">
<summary>
The result codes that may be returned from an attempt at relying party
discovery.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Provider.RelyingPartyDiscoveryResult.NoServiceDocumen
t">
<summary>
Relying Party discovery failed to find an XRDS document or the document
was invalid.
</summary>
<remarks>
This can happen either when a relying party does not offer a service
document at all,
or when a man-in-the-middle attack is in progress that prevents the
Provider from being
able to discover that document.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Provider.RelyingPartyDiscoveryResult.NoMatchingReturn
To">
<summary>
Relying Party discovery yielded a valid XRDS document, but no matching
return_to URI was found.
</summary>
<remarks>
This is perhaps the most dangerous rating for a relying party, since it
suggests that
they are implementing OpenID 2.0 securely, but that a hijack operation
may be in progress.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Provider.RelyingPartyDiscoveryResult.Success">
<summary>
Relying Party discovery succeeded, and a matching return_to URI was
found.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.RelyingParty.AuthenticationStatus">
<summary>
An enumeration of the possible results of an authentication attempt.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.RelyingParty.AuthenticationStatus.Canceled">
<summary>
The authentication was canceled by the user agent while at the
provider.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.RelyingParty.AuthenticationStatus.Failed">
<summary>
The authentication failed because an error was detected in the OpenId
communication.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.RelyingParty.AuthenticationStatus.SetupRequired">
<summary>
<para>The Provider responded to a request for immediate authentication
approval
with a message stating that additional user agent interaction is
required
before authentication can be completed.</para>
<para>Casting the <see
cref="T:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse"/> to a
ISetupRequiredAuthenticationResponse in this case can help
you retry the authentication using setup (non-immediate) mode.</para>
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.RelyingParty.AuthenticationStatus.Authenticated">
<summary>
Authentication is completed successfully.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.RelyingParty.AuthenticationStatus.ExtensionsOnly">
<summary>
The Provider sent a message that did not contain an identity assertion,
but may carry OpenID extensions.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest">
<summary>
Instances of this interface represent relying party authentication
requests that may be queried/modified in specific ways before being
routed to the OpenID Provider.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddCallbackArgume
nts(System.Collections.Generic.IDictionary{System.String,System.String})">
<summary>
Makes a dictionary of key/value pairs available when the authentication
is completed.
</summary>
<param name="arguments">The arguments to add to the request's return_to
URI. Values must not be null.</param>
<remarks>
<para>Note that these values are NOT protected against
eavesdropping in transit. No
privacy-sensitive data should be stored using this method.</para>
<para>The values stored here can be retrieved using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetCallbackArgum
ent(System.String)"/>, which will only return the value
if it can be verified as untampered with in transit.</para>
<para>Since the data set here is sent in the querystring of the
request and some
servers place limits on the size of a request URL, this data should be
kept relatively
small to ensure successful authentication. About 1.5KB is about all
that should be stored.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddCallbackArgume
nts(System.String,System.String)">
<summary>
Makes a key/value pair available when the authentication is completed.
</summary>
<param name="key">The parameter name.</param>
<param name="value">The value of the argument. Must not be
null.</param>
<remarks>
<para>Note that these values are NOT protected against
eavesdropping in transit. No
privacy-sensitive data should be stored using this method.</para>
<para>The value stored here can be retrieved using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetCallbackArgum
ent(System.String)"/>, which will only return the value
if it can be verified as untampered with in transit.</para>
<para>Since the data set here is sent in the querystring of the
request and some
servers place limits on the size of a request URL, this data should be
kept relatively
small to ensure successful authentication. About 1.5KB is about all
that should be stored.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.SetCallbackArgume
nt(System.String,System.String)">
<summary>
Makes a key/value pair available when the authentication is completed.
</summary>
<param name="key">The parameter name.</param>
<param name="value">The value of the argument. Must not be
null.</param>
<remarks>
<para>Note that these values are NOT protected against
eavesdropping in transit. No
security-sensitive data should be stored using this method.</para>
<para>The value stored here can be retrieved using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetCallbackArgum
ent(System.String)"/>.</para>
<para>Since the data set here is sent in the querystring of the
request and some
servers place limits on the size of a request URL, this data should be
kept relatively
small to ensure successful authentication. About 1.5KB is about all
that should be stored.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.SetUntrustedCallb
ackArgument(System.String,System.String)">
<summary>
Makes a key/value pair available when the authentication is completed
without
requiring a return_to signature to protect against tampering of the
callback argument.
</summary>
<param name="key">The parameter name.</param>
<param name="value">The value of the argument. Must not be
null.</param>
<remarks>
<para>Note that these values are NOT protected against
eavesdropping or tampering in transit. No
security-sensitive data should be stored using this method. </para>
<para>The value stored here can be retrieved using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetCallbackArgum
ent(System.String)"/>.</para>
<para>Since the data set here is sent in the querystring of the
request and some
servers place limits on the size of a request URL, this data should be
kept relatively
small to ensure successful authentication. About 1.5KB is about all
that should be stored.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddExtension(DotN
etOpenAuth.OpenId.Messages.IOpenIdMessageExtension)">
<summary>
Adds an OpenID extension to the request directed at the OpenID
provider.
</summary>
<param name="extension">The initialized extension to add to the
request.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.RedirectToProvide
r">
<summary>
Redirects the user agent to the provider for authentication.
Execution of the current page terminates after this call.
</summary>
<remarks>
This method requires an ASP.NET HttpContext.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.Mode">
<summary>
Gets or sets the mode the Provider should use during authentication.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.RedirectingRespon
se">
<summary>
Gets the HTTP response the relying party should send to the user agent
to redirect it to the OpenID Provider to start the OpenID
authentication process.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.ReturnToUrl">
<summary>
Gets the URL that the user agent will return to after authentication
completes or fails at the Provider.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.Realm">
<summary>
Gets the URL that identifies this consumer web application that
the Provider will display to the end user.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.ClaimedIdentifier
">
<summary>
Gets the Claimed Identifier that the User Supplied Identifier
resolved to. Null if the user provided an OP Identifier
(directed identity).
</summary>
<remarks>
Null is returned if the user is using the directed identity feature
of OpenID 2.0 to make it nearly impossible for a relying party site
to improperly store the reserved OpenID URL used for directed identity
as a user's own Identifier.
However, to test for the Directed Identity feature, please test the
<see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.IsDirectedIdentit
y"/> property rather than testing this
property for a null value.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.IsDirectedIdentit
y">
<summary>
Gets a value indicating whether the authenticating user has chosen to
let the Provider
determine and send the ClaimedIdentifier after authentication.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.IsExtensionOnly">
<summary>
Gets or sets a value indicating whether this request only carries
extensions
and is not a request to verify that the user controls some identifier.
</summary>
<value>
<c>true</c> if this request is merely a carrier of extensions and
is not
about an OpenID identifier; otherwise, <c>false</c>.
</value>
<remarks>
<para>Although OpenID is first and primarily an authentication
protocol, its extensions
can be interesting all by themselves. For instance, a relying party
might want
to know that its user is over 21 years old, or perhaps a member of some
organization.
OpenID extensions can provide this, without any need for asserting the
identity of the user.</para>
<para>Constructing an OpenID request for only extensions can be
done by calling
OpenIdRelyingParty.CreateRequest with any valid OpenID identifier
(claimed identifier or OP identifier). But once this property is set
to <c>true</c>,
the claimed identifier value in the request is not included in the
transmitted message.</para>
<para>It is anticipated that an RP would only issue these types
of requests to OPs that
trusts to make assertions regarding the individual holding an account
at that OP, so it
is not likely that the RP would allow the user to type in an arbitrary
claimed identifier
without checking that it resolved to an OP endpoint the RP has on a
trust whitelist.</para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.Provider">
<summary>
Gets information about the OpenId Provider, as advertised by the
OpenID discovery documents found at the <see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.ClaimedIdentifier
"/>
location.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.DiscoveryResult">
<summary>
Gets the discovery result leading to the formulation of this request.
</summary>
<value>The discovery result.</value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse">
<summary>
An instance of this interface represents an identity assertion
from an OpenID Provider. It may be in response to an authentication
request previously put to it by a Relying Party site or it may be an
unsolicited assertion.
</summary>
<remarks>
Relying party web sites should handle both solicited and unsolicited
assertions. This interface does not offer a way to discern between
solicited and unsolicited assertions as they should be treated equally.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetCallbackArgum
ent(System.String)">
<summary>
Gets a callback argument's value that was previously added using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddCallbackArgume
nts(System.String,System.String)"/>.
</summary>
<param name="key">The name of the parameter whose value is
sought.</param>
<returns>
The value of the argument, or null if the named parameter could not be
found.
</returns>
<remarks>
Callback parameters are only available if they are complete and
untampered with
since the original request message (as proven by a signature).
If the relying party is operating in stateless mode <c>null</c> is
always
returned since the callback arguments could not be signed to protect
against
tampering.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetUntrustedCall
backArgument(System.String)">
<summary>
Gets a callback argument's value that was previously added using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddCallbackArgume
nts(System.String,System.String)"/>.
</summary>
<param name="key">The name of the parameter whose value is
sought.</param>
<returns>
The value of the argument, or null if the named parameter could not be
found.
</returns>
<remarks>
Callback parameters are only available even if the RP is in stateless
mode,
or the callback parameters are otherwise unverifiable as untampered
with.
Therefore, use this method only when the callback argument is not to be
used to make a security-sensitive decision.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetCallbackArgum
ents">
<summary>
Gets all the callback arguments that were previously added using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddCallbackArgume
nts(System.String,System.String)"/> or as a natural part
of the return_to URL.
</summary>
<returns>A name-value dictionary. Never null.</returns>
<remarks>
Callback parameters are only available if they are complete and
untampered with
since the original request message (as proven by a signature).
If the relying party is operating in stateless mode an empty dictionary
is always
returned since the callback arguments could not be signed to protect
against
tampering.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetUntrustedCall
backArguments">
<summary>
Gets all the callback arguments that were previously added using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddCallbackArgume
nts(System.String,System.String)"/> or as a natural part
of the return_to URL.
</summary>
<returns>A name-value dictionary. Never null.</returns>
<remarks>
Callback parameters are only available even if the RP is in stateless
mode,
or the callback parameters are otherwise unverifiable as untampered
with.
Therefore, use this method only when the callback argument is not to be
used to make a security-sensitive decision.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetExtension``1"
>
<summary>
Tries to get an OpenID extension that may be present in the response.
</summary>
<typeparam name="T">The type of extension to look for in the response
message.</typeparam>
<returns>
The extension, if it is found. Null otherwise.
</returns>
<remarks>
<para>Extensions are returned only if the Provider signed them.
Relying parties that do not care if the values were modified in
transit should use the <see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetUntrustedExte
nsion``1"/> method
in order to allow the Provider to not sign the extension. </para>
<para>Unsigned extensions are completely unreliable and should be
used only to prefill user forms since the user or any other third
party may have tampered with the data carried by the extension.</para>
<para>Signed extensions are only reliable if the relying party
trusts the OpenID Provider that signed them. Signing does not mean
the relying party can trust the values -- it only means that the values
have not been tampered with since the Provider sent the message.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetExtension(Sys
tem.Type)">
<summary>
Tries to get an OpenID extension that may be present in the response.
</summary>
<param name="extensionType">Type of the extension to look for in the
response.</param>
<returns>
The extension, if it is found. Null otherwise.
</returns>
<remarks>
<para>Extensions are returned only if the Provider signed them.
Relying parties that do not care if the values were modified in
transit should use the <see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetUntrustedExte
nsion(System.Type)"/> method
in order to allow the Provider to not sign the extension. </para>
<para>Unsigned extensions are completely unreliable and should be
used only to prefill user forms since the user or any other third
party may have tampered with the data carried by the extension.</para>
<para>Signed extensions are only reliable if the relying party
trusts the OpenID Provider that signed them. Signing does not mean
the relying party can trust the values -- it only means that the values
have not been tampered with since the Provider sent the message.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetUntrustedExte
nsion``1">
<summary>
Tries to get an OpenID extension that may be present in the response,
without
requiring it to be signed by the Provider.
</summary>
<typeparam name="T">The type of extension to look for in the response
message.</typeparam>
<returns>
The extension, if it is found. Null otherwise.
</returns>
<remarks>
<para>Extensions are returned whether they are signed or not.
Use the <see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetExtension``1"
/> method to retrieve
extension responses only if they are signed by the Provider to
protect against tampering. </para>
<para>Unsigned extensions are completely unreliable and should be
used only to prefill user forms since the user or any other third
party may have tampered with the data carried by the extension.</para>
<para>Signed extensions are only reliable if the relying party
trusts the OpenID Provider that signed them. Signing does not mean
the relying party can trust the values -- it only means that the values
have not been tampered with since the Provider sent the message.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetUntrustedExte
nsion(System.Type)">
<summary>
Tries to get an OpenID extension that may be present in the response,
without
requiring it to be signed by the Provider.
</summary>
<param name="extensionType">Type of the extension to look for in the
response.</param>
<returns>
The extension, if it is found. Null otherwise.
</returns>
<remarks>
<para>Extensions are returned whether they are signed or not.
Use the <see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetExtension(Sys
tem.Type)"/> method to retrieve
extension responses only if they are signed by the Provider to
protect against tampering. </para>
<para>Unsigned extensions are completely unreliable and should be
used only to prefill user forms since the user or any other third
party may have tampered with the data carried by the extension.</para>
<para>Signed extensions are only reliable if the relying party
trusts the OpenID Provider that signed them. Signing does not mean
the relying party can trust the values -- it only means that the values
have not been tampered with since the Provider sent the message.</para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.ClaimedIdentifie
r">
<summary>
Gets the Identifier that the end user claims to own. For use with user
database storage and lookup.
May be null for some failed authentications (i.e. failed directed
identity authentications).
</summary>
<remarks>
<para>
This is the secure identifier that should be used for database storage
and lookup.
It is not always friendly (i.e. =Arnott becomes =!9B72.7DD1.50A9.5CCD),
but it protects
user identities against spoofing and other attacks.
</para>
<para>
For user-friendly identifiers to display, use the
<see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.FriendlyIdentifi
erForDisplay"/> property.
</para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.FriendlyIdentifi
erForDisplay">
<summary>
Gets a user-friendly OpenID Identifier for display purposes ONLY.
</summary>
<remarks>
<para>
This <i>should</i> be put through <see
cref="M:System.Web.HttpUtility.HtmlEncode(System.String)"/> before
sending to a browser to secure against javascript injection attacks.
</para>
<para>
This property retains some aspects of the user-supplied identifier that
get lost
in the <see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.ClaimedIdentifie
r"/>. For example, XRIs used as user-supplied
identifiers (i.e. =Arnott) become unfriendly unique strings (i.e. =!
9B72.7DD1.50A9.5CCD).
For display purposes, such as text on a web page that says "You're
logged in as ...",
this property serves to provide the =Arnott string, or whatever else is
the most friendly
string close to what the user originally typed in.
</para>
<para>
If the user-supplied identifier is a URI, this property will be the URI
after all
redirects, and with the protocol and fragment trimmed off.
If the user-supplied identifier is an XRI, this property will be the
original XRI.
If the user-supplied identifier is an OpenID Provider identifier (i.e.
yahoo.com),
this property will be the Claimed Identifier, with the protocol
stripped if it is a URI.
</para>
<para>
It is <b>very</b> important that this property <i>never</i> be used for
database storage
or lookup to avoid identity spoofing and other security risks. For
database storage
and lookup please use the <see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.ClaimedIdentifie
r"/> property.
</para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.Status">
<summary>
Gets the detailed success or failure status of the authentication
attempt.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.Provider">
<summary>
Gets information about the OpenId Provider, as advertised by the
OpenID discovery documents found at the <see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.ClaimedIdentifie
r"/>
location, if available.
</summary>
<value>
The Provider endpoint that issued the positive assertion;
or <c>null</c> if information about the Provider is unavailable.
</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.Exception">
<summary>
Gets the details regarding a failed authentication attempt, if
available.
This will be set if and only if <see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.Status"/> is
<see cref="F:DotNetOpenAuth.OpenId.RelyingParty.AuthenticationStatus.Failed"/>.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract">
<summary>
Code contract for the <see
cref="T:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse"/> type.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract"/>
class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#GetCallbackArgument(System.Strin
g)">
<summary>
Gets a callback argument's value that was previously added using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddCallbackArgume
nts(System.String,System.String)"/>.
</summary>
<param name="key">The name of the parameter whose value is
sought.</param>
<returns>
The value of the argument, or null if the named parameter could not be
found.
</returns>
<remarks>
<para>This may return any argument on the querystring that came
with the authentication response,
which may include parameters not explicitly added using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddCallbackArgume
nts(System.String,System.String)"/>.</para>
<para>Note that these values are NOT protected against tampering
in transit.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#GetCallbackArguments">
<summary>
Gets all the callback arguments that were previously added using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddCallbackArgume
nts(System.String,System.String)"/> or as a natural part
of the return_to URL.
</summary>
<returns>A name-value dictionary. Never null.</returns>
<remarks>
<para>This MAY return any argument on the querystring that came
with the authentication response,
which may include parameters not explicitly added using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddCallbackArgume
nts(System.String,System.String)"/>.</para>
<para>Note that these values are NOT protected against tampering
in transit.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#GetExtension``1">
<summary>
Tries to get an OpenID extension that may be present in the response.
</summary>
<typeparam name="T">The type of extension to look for in the response
message.</typeparam>
<returns>
The extension, if it is found. Null otherwise.
</returns>
<remarks>
<para>Extensions are returned only if the Provider signed them.
Relying parties that do not care if the values were modified in
transit should use the <see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetUntrustedExte
nsion``1"/> method
in order to allow the Provider to not sign the extension. </para>
<para>Unsigned extensions are completely unreliable and should be
used only to prefill user forms since the user or any other third
party may have tampered with the data carried by the extension.</para>
<para>Signed extensions are only reliable if the relying party
trusts the OpenID Provider that signed them. Signing does not mean
the relying party can trust the values -- it only means that the values
have not been tampered with since the Provider sent the message.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#GetExtension(System.Type)">
<summary>
Tries to get an OpenID extension that may be present in the response.
</summary>
<param name="extensionType">Type of the extension to look for in the
response.</param>
<returns>
The extension, if it is found. Null otherwise.
</returns>
<remarks>
<para>Extensions are returned only if the Provider signed them.
Relying parties that do not care if the values were modified in
transit should use the <see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetUntrustedExte
nsion(System.Type)"/> method
in order to allow the Provider to not sign the extension. </para>
<para>Unsigned extensions are completely unreliable and should be
used only to prefill user forms since the user or any other third
party may have tampered with the data carried by the extension.</para>
<para>Signed extensions are only reliable if the relying party
trusts the OpenID Provider that signed them. Signing does not mean
the relying party can trust the values -- it only means that the values
have not been tampered with since the Provider sent the message.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#GetUntrustedExtension``1">
<summary>
Tries to get an OpenID extension that may be present in the response,
without
requiring it to be signed by the Provider.
</summary>
<typeparam name="T">The type of extension to look for in the response
message.</typeparam>
<returns>
The extension, if it is found. Null otherwise.
</returns>
<remarks>
<para>Extensions are returned whether they are signed or not.
Use the <see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetExtension``1"
/> method to retrieve
extension responses only if they are signed by the Provider to
protect against tampering. </para>
<para>Unsigned extensions are completely unreliable and should be
used only to prefill user forms since the user or any other third
party may have tampered with the data carried by the extension.</para>
<para>Signed extensions are only reliable if the relying party
trusts the OpenID Provider that signed them. Signing does not mean
the relying party can trust the values -- it only means that the values
have not been tampered with since the Provider sent the message.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#GetUntrustedExtension(System.Typ
e)">
<summary>
Tries to get an OpenID extension that may be present in the response,
without
requiring it to be signed by the Provider.
</summary>
<param name="extensionType">Type of the extension to look for in the
response.</param>
<returns>
The extension, if it is found. Null otherwise.
</returns>
<remarks>
<para>Extensions are returned whether they are signed or not.
Use the <see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetExtension(Sys
tem.Type)"/> method to retrieve
extension responses only if they are signed by the Provider to
protect against tampering. </para>
<para>Unsigned extensions are completely unreliable and should be
used only to prefill user forms since the user or any other third
party may have tampered with the data carried by the extension.</para>
<para>Signed extensions are only reliable if the relying party
trusts the OpenID Provider that signed them. Signing does not mean
the relying party can trust the values -- it only means that the values
have not been tampered with since the Provider sent the message.</para>
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#GetUntrustedCallbackArgument(Sys
tem.String)">
<summary>
Gets a callback argument's value that was previously added using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddCallbackArgume
nts(System.String,System.String)"/>.
</summary>
<param name="key">The name of the parameter whose value is
sought.</param>
<returns>
The value of the argument, or null if the named parameter could not be
found.
</returns>
<remarks>
Callback parameters are only available even if the RP is in stateless
mode,
or the callback parameters are otherwise unverifiable as untampered
with.
Therefore, use this method only when the callback argument is not to be
used to make a security-sensitive decision.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#GetUntrustedCallbackArguments">
<summary>
Gets all the callback arguments that were previously added using
<see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest.AddCallbackArgume
nts(System.String,System.String)"/> or as a natural part
of the return_to URL.
</summary>
<returns>A name-value dictionary. Never null.</returns>
<remarks>
Callback parameters are only available even if the RP is in stateless
mode,
or the callback parameters are otherwise unverifiable as untampered
with.
Therefore, use this method only when the callback argument is not to be
used to make a security-sensitive decision.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#ClaimedIdentifier">
<summary>
Gets the Identifier that the end user claims to own. For use with user
database storage and lookup.
May be null for some failed authentications (i.e. failed directed
identity authentications).
</summary>
<value></value>
<remarks>
<para>
This is the secure identifier that should be used for database storage
and lookup.
It is not always friendly (i.e. =Arnott becomes =!9B72.7DD1.50A9.5CCD),
but it protects
user identities against spoofing and other attacks.
</para>
<para>
For user-friendly identifiers to display, use the
<see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.FriendlyIdentifi
erForDisplay"/> property.
</para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#FriendlyIdentifierForDisplay">
<summary>
Gets a user-friendly OpenID Identifier for display purposes ONLY.
</summary>
<value></value>
<remarks>
<para>
This <i>should</i> be put through <see
cref="M:System.Web.HttpUtility.HtmlEncode(System.String)"/> before
sending to a browser to secure against javascript injection attacks.
</para>
<para>
This property retains some aspects of the user-supplied identifier that
get lost
in the <see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.ClaimedIdentifie
r"/>. For example, XRIs used as user-supplied
identifiers (i.e. =Arnott) become unfriendly unique strings (i.e. =!
9B72.7DD1.50A9.5CCD).
For display purposes, such as text on a web page that says "You're
logged in as ...",
this property serves to provide the =Arnott string, or whatever else is
the most friendly
string close to what the user originally typed in.
</para>
<para>
If the user-supplied identifier is a URI, this property will be the URI
after all
redirects, and with the protocol and fragment trimmed off.
If the user-supplied identifier is an XRI, this property will be the
original XRI.
If the user-supplied identifier is an OpenID Provider identifier (i.e.
yahoo.com),
this property will be the Claimed Identifier, with the protocol
stripped if it is a URI.
</para>
<para>
It is <b>very</b> important that this property <i>never</i> be used for
database storage
or lookup to avoid identity spoofing and other security risks. For
database storage
and lookup please use the <see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.ClaimedIdentifie
r"/> property.
</para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#Status">
<summary>
Gets the detailed success or failure status of the authentication
attempt.
</summary>
<value></value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#Provider">
<summary>
Gets information about the OpenId Provider, as advertised by the
OpenID discovery documents found at the <see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.ClaimedIdentifie
r"/>
location, if available.
</summary>
<value>
The Provider endpoint that issued the positive assertion;
or <c>null</c> if information about the Provider is unavailable.
</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponseContract.DotNetOp
enAuth#OpenId#RelyingParty#IAuthenticationResponse#Exception">
<summary>
Gets the details regarding a failed authentication attempt, if
available.
This will be set if and only if <see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.Status"/> is
<see cref="F:DotNetOpenAuth.OpenId.RelyingParty.AuthenticationStatus.Failed"/>.
</summary>
<value></value>
</member>
<member name="T:DotNetOpenAuth.OpenId.RelyingParty.IRelyingPartyBehavior">
<summary>
Applies a custom security policy to certain OpenID security settings
and behaviors.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IRelyingPartyBehavior.ApplySecuritySetti
ngs(DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings)">
<summary>
Applies a well known set of security requirements to a default set of
security settings.
</summary>
<param name="securitySettings">The security settings to enhance with
the requirements of this profile.</param>
<remarks>
Care should be taken to never decrease security when applying a
profile.
Profiles should only enhance security requirements to avoid being
incompatible with each other.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IRelyingPartyBehavior.OnOutgoingAuthenti
cationRequest(DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationRequest)">
<summary>
Called when an authentication request is about to be sent.
</summary>
<param name="request">The request.</param>
<remarks>
Implementations should be prepared to be called multiple times on the
same outgoing message
without malfunctioning.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IRelyingPartyBehavior.OnIncomingPositive
Assertion(DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse)">
<summary>
Called when an incoming positive assertion is received.
</summary>
<param name="assertion">The positive assertion.</param>
</member>
<member
name="T:DotNetOpenAuth.OpenId.RelyingParty.IRelyingPartyBehaviorContract">
<summary>
Contract class for the <see
cref="T:DotNetOpenAuth.OpenId.RelyingParty.IRelyingPartyBehavior"/> interface.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IRelyingPartyBehaviorContract.#ctor">
<summary>
Prevents a default instance of the <see
cref="T:DotNetOpenAuth.OpenId.RelyingParty.IRelyingPartyBehaviorContract"/> class
from being created.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IRelyingPartyBehaviorContract.DotNetOpen
Auth#OpenId#RelyingParty#IRelyingPartyBehavior#ApplySecuritySettings(DotNetOpenAuth
.OpenId.RelyingParty.RelyingPartySecuritySettings)">
<summary>
Applies a well known set of security requirements to a default set of
security settings.
</summary>
<param name="securitySettings">The security settings to enhance with
the requirements of this profile.</param>
<remarks>
Care should be taken to never decrease security when applying a
profile.
Profiles should only enhance security requirements to avoid being
incompatible with each other.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IRelyingPartyBehaviorContract.DotNetOpen
Auth#OpenId#RelyingParty#IRelyingPartyBehavior#OnOutgoingAuthenticationRequest(DotN
etOpenAuth.OpenId.RelyingParty.IAuthenticationRequest)">
<summary>
Called when an authentication request is about to be sent.
</summary>
<param name="request">The request.</param>
<remarks>
Implementations should be prepared to be called multiple times on the
same outgoing message
without malfunctioning.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.IRelyingPartyBehaviorContract.DotNetOpen
Auth#OpenId#RelyingParty#IRelyingPartyBehavior#OnIncomingPositiveAssertion(DotNetOp
enAuth.OpenId.RelyingParty.IAuthenticationResponse)">
<summary>
Called when an incoming positive assertion is received.
</summary>
<param name="assertion">The positive assertion.</param>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationRequest">
<summary>
A message a Relying Party sends to a Provider to confirm the validity
of a positive assertion that was signed by a Provider-only secret.
</summary>
<remarks>
The significant payload of this message depends entirely upon the
assertion message, and therefore is all in the
<see cref="P:DotNetOpenAuth.Messaging.IMessage.ExtraData"/> property
bag.
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.RequestBase">
<summary>
A common base class for OpenID request messages and indirect responses
(since they are ultimately requests).
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.RequestBase.OpenIdNamespace">
<summary>
The openid.ns parameter in the message.
</summary>
<value>"http://specs.openid.net/auth/2.0" </value>
<remarks>
This particular value MUST be present for the request to be a valid
OpenID Authentication 2.0 request. Future versions of the specification may define
different values in order to allow message recipients to properly interpret the
request.
</remarks>
</member>
<member name="F:DotNetOpenAuth.OpenId.Messages.RequestBase.extraData">
<summary>
Backing store for the <see
cref="P:DotNetOpenAuth.OpenId.Messages.RequestBase.ExtraData"/> property.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Messages.RequestBase.incoming">
<summary>
Backing store for the <see
cref="P:DotNetOpenAuth.OpenId.Messages.RequestBase.Incoming"/> property.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.RequestBase.#ctor(System.Version,System.Uri,
System.String,DotNetOpenAuth.Messaging.MessageTransport)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.RequestBase"/> class.
</summary>
<param name="version">The OpenID version this message must comply
with.</param>
<param name="providerEndpoint">The OpenID Provider endpoint.</param>
<param name="mode">The value for the openid.mode parameter.</param>
<param name="transport">A value indicating whether the message will be
transmitted directly or indirectly.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.RequestBase.EnsureValidMessage">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member name="M:DotNetOpenAuth.OpenId.Messages.RequestBase.SetAsIncoming">
<summary>
Sets a flag indicating that this message is received (as opposed to
sent).
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.RequestBase.GetProtocolConstant(System.Versi
on,System.Func{DotNetOpenAuth.OpenId.Protocol,System.String})">
<summary>
Gets some string from a given version of the OpenID protocol.
</summary>
<param name="protocolVersion">The protocol version to use for
lookup.</param>
<param name="mode">A function that can retrieve the desired protocol
constant.</param>
<returns>The value of the constant.</returns>
<remarks>
This method can be used by a constructor to throw an <see
cref="T:System.ArgumentNullException"/>
instead of a <see cref="T:System.NullReferenceException"/>.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Messages.RequestBase.Mode">
<summary>
Gets the value of the openid.mode parameter.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.RequestBase.DotNetOpenAuth#Messaging#IDirect
edProtocolMessage#HttpMethods">
<summary>
Gets the preferred method of transport for the message.
</summary>
<value>
For direct messages this is the OpenID mandated POST.
For indirect messages both GET and POST are allowed.
</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.Messages.RequestBase.Recipient">
<summary>
Gets the recipient of the message.
</summary>
<value>The OP endpoint, or the RP return_to.</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.Messages.RequestBase.Version">
<summary>
Gets the version of the protocol this message is prepared to implement.
</summary>
<value>Version 2.0</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.RequestBase.RequiredProtection">
<summary>
Gets the level of protection this message requires.
</summary>
<value><see
cref="F:DotNetOpenAuth.Messaging.MessageProtections.None"/></value>
</member>
<member name="P:DotNetOpenAuth.OpenId.Messages.RequestBase.Transport">
<summary>
Gets a value indicating whether this is a direct or indirect message.
</summary>
<value><see
cref="F:DotNetOpenAuth.Messaging.MessageTransport.Direct"/></value>
</member>
<member name="P:DotNetOpenAuth.OpenId.Messages.RequestBase.ExtraData">
<summary>
Gets the extra parameters included in the message.
</summary>
<value>An empty dictionary.</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.Messages.RequestBase.Incoming">
<summary>
Gets a value indicating whether this message was deserialized as an
incoming message.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Messages.RequestBase.Protocol">
<summary>
Gets the protocol used by this message.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationRequest.#ctor(System.Vers
ion,System.Uri)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationRequest"/> class.
</summary>
<param name="version">The OpenID version this message must comply
with.</param>
<param name="providerEndpoint">The OpenID Provider endpoint.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationRequest.#ctor(DotNetOpenA
uth.OpenId.Messages.IndirectSignedResponse,DotNetOpenAuth.Messaging.Channel)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationRequest"/> class
based on the contents of some signed message whose signature must be
verified.
</summary>
<param name="message">The message whose signature should be
verified.</param>
<param name="channel">The channel. This is used only within the
constructor and is not stored in a field.</param>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationRequest.IsValid">
<summary>
Gets or sets a value indicating whether the signature being verified by
this request
is in fact valid.
</summary>
<value><c>true</c> if the signature is valid; otherwise,
<c>false</c>.</value>
<remarks>
This property is automatically set as the message is received by the
channel's
signing binding element.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationRequest.ReturnTo">
<summary>
Gets or sets the ReturnTo that existed in the original signed message.
</summary>
<remarks>
This exists strictly for convenience in recreating the <see
cref="T:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse"/>
message.
</remarks>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationResponse">
<summary>
The message sent from the Provider to the Relying Party to confirm/deny
the validity of an assertion that was signed by a private Provider
secret.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.DirectResponseBase">
<summary>
A common base class for OpenID direct message responses.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.OpenIdNamespace">
<summary>
The openid.ns parameter in the message.
</summary>
<value>"http://specs.openid.net/auth/2.0" </value>
<remarks>
OpenID 2.0 Section 5.1.2:
This particular value MUST be present for the response to be a valid
OpenID 2.0 response.
Future versions of the specification may define different values in
order to allow message
recipients to properly interpret the request.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.originatingRequest">
<summary>
Backing store for the <see
cref="P:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.OriginatingRequest"/>
properties.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.incoming">
<summary>
Backing store for the <see
cref="P:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.Incoming"/> properties.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.extraData">
<summary>
The dictionary of parameters that are not part of the OpenID
specification.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.#ctor(System.Version,DotN
etOpenAuth.Messaging.IDirectedProtocolMessage)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.DirectResponseBase"/> class.
</summary>
<param name="responseVersion">The OpenID version of the response
message.</param>
<param name="originatingRequest">The originating request. May be null
in case the request is unrecognizable and this is an error response.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.EnsureValidMessage">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.SetAsIncoming">
<summary>
Sets a flag indicating that this message is received (as opposed to
sent).
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.Version">
<summary>
Gets the version of the protocol this message is prepared to implement.
</summary>
<value>Version 2.0</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.RequiredProtection">
<summary>
Gets the level of protection this message requires.
</summary>
<value><see
cref="F:DotNetOpenAuth.Messaging.MessageProtections.None"/></value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.Transport">
<summary>
Gets a value indicating whether this is a direct or indirect message.
</summary>
<value><see
cref="F:DotNetOpenAuth.Messaging.MessageTransport.Direct"/></value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.ExtraData">
<summary>
Gets the extra, non-OAuth parameters included in the message.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.DotNetOpenAuth#Messaging#
IDirectResponseProtocolMessage#OriginatingRequest">
<summary>
Gets the originating request message that caused this response to be
formed.
</summary>
<remarks>
This property may be null if the request message was undecipherable.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.Incoming">
<summary>
Gets a value indicating whether this message was deserialized as an
incoming message.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.Protocol">
<summary>
Gets the protocol used by this message.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.DirectResponseBase.OriginatingRequest">
<summary>
Gets the originating request message that caused this response to be
formed.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationResponse.#ctor(System.Ver
sion,DotNetOpenAuth.OpenId.Messages.CheckAuthenticationRequest)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationResponse"/> class
for use by the Relying Party.
</summary>
<param name="responseVersion">The OpenID version of the response
message.</param>
<param name="request">The request that this message is responding
to.</param>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationResponse.IsValid">
<summary>
Gets or sets a value indicating whether the signature of the
verification request is valid.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationResponse.InvalidateHandle
">
<summary>
Gets or sets the handle the relying party should invalidate if <see
cref="P:DotNetOpenAuth.OpenId.Messages.CheckAuthenticationResponse.IsValid"/> is
true.
</summary>
<value>The "invalidate_handle" value sent in the verification request,
if the OP confirms it is invalid.</value>
<remarks>
<para>If present in a verification response with "is_valid" set to
"true",
the Relying Party SHOULD remove the corresponding association from
its store and SHOULD NOT send further authentication requests with
this handle.</para>
<para>This two-step process for invalidating associations is necessary
to prevent an attacker from invalidating an association at will by
adding "invalidate_handle" parameters to an authentication
response.</para>
<para>For OpenID 1.1, we allow this to be present but empty to put up
with poor implementations such as Blogger.</para>
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.CheckIdRequest">
<summary>
An authentication request from a Relying Party to a Provider.
</summary>
<remarks>
This message type satisfies OpenID 2.0 section 9.1.
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest">
<summary>
An indirect request from a Relying Party to a Provider where the
response
is expected to be signed.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.extensions">
<summary>
Backing store for the <see
cref="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.Extensions"/>
property.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.#ctor(System.Version,S
ystem.Uri,DotNetOpenAuth.OpenId.AuthenticationRequestMode)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest"/> class.
</summary>
<param name="version">The OpenID version to use.</param>
<param name="providerEndpoint">The Provider endpoint that receives this
message.</param>
<param name="mode">
<see
cref="F:DotNetOpenAuth.OpenId.AuthenticationRequestMode.Immediate"/> for
asynchronous javascript clients;
<see cref="F:DotNetOpenAuth.OpenId.AuthenticationRequestMode.Setup"/>
to allow the Provider to interact with the user in order to complete
authentication.
</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.EnsureValidMessage">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.AddReturnToArguments(S
ystem.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{Syste
m.String,System.String}})">
<summary>
Adds parameters to the return_to querystring.
</summary>
<param name="keysValues">The keys=value pairs to add to the return_to
query string.</param>
<remarks>
This method is useful if the Relying Party wants to recall some value
when and if a positive assertion comes back from the Provider.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.AddReturnToArguments(S
ystem.String,System.String)">
<summary>
Adds a parameter to the return_to querystring.
</summary>
<param name="key">The name of the parameter.</param>
<param name="value">The value of the argument.</param>
<remarks>
This method is useful if the Relying Party wants to recall some value
when and if a positive assertion comes back from the Provider.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.GetMode(System.Version
,DotNetOpenAuth.OpenId.AuthenticationRequestMode)">
<summary>
Gets the value of the openid.mode parameter based on the protocol
version and immediate flag.
</summary>
<param name="version">The OpenID version to use.</param>
<param name="mode">
<see
cref="F:DotNetOpenAuth.OpenId.AuthenticationRequestMode.Immediate"/> for
asynchronous javascript clients;
<see cref="F:DotNetOpenAuth.OpenId.AuthenticationRequestMode.Setup"/>
to allow the Provider to interact with the user in order to complete
authentication.
</param>
<returns>checkid_immediate or checkid_setup</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.Extensions">
<summary>
Gets the list of extensions that are included with this message.
</summary>
<value></value>
<remarks>
Implementations of this interface should ensure that this property
never returns null.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.Immediate">
<summary>
Gets a value indicating whether the Provider is allowed to interact
with the user
as part of authentication.
</summary>
<value><c>true</c> if using OpenID immediate mode; otherwise,
<c>false</c>.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.AssociationHandle">
<summary>
Gets or sets the handle of the association the RP would like the
Provider
to use for signing a positive assertion in the response message.
</summary>
<value>A handle for an association between the Relying Party and the OP

that SHOULD be used to sign the response. </value>


<remarks>
If no association handle is sent, the transaction will take place in
Stateless Mode
(Verifying Directly with the OpenID Provider).
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.ReturnTo">
<summary>
Gets or sets the URL the Provider should redirect the user agent to
following
the authentication attempt.
</summary>
<value>URL to which the OP SHOULD return the User-Agent with the
response
indicating the status of the request.</value>
<remarks>
<para>If this value is not sent in the request it signifies that the
Relying Party
does not wish for the end user to be returned. </para>
<para>The return_to URL MAY be used as a mechanism for the Relying
Party to attach
context about the authentication request to the authentication
response.
This document does not define a mechanism by which the RP can ensure
that query
parameters are not modified by outside parties; such a mechanism can be
defined
by the RP itself. </para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.Realm">
<summary>
Gets or sets the Relying Party discovery URL the Provider may use to
verify the
source of the authentication request.
</summary>
<value>
URL pattern the OP SHOULD ask the end user to trust. See Section 9.2
(Realms).
This value MUST be sent if openid.return_to is omitted.
Default: The <see
cref="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.ReturnTo"/> URL.
</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.SignReturnTo">
<summary>
Gets or sets a value indicating whether the return_to value should be
signed.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.CheckIdRequest.#ctor(System.Version,System.U
ri,DotNetOpenAuth.OpenId.AuthenticationRequestMode)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.CheckIdRequest"/> class.
</summary>
<param name="version">The OpenID version to use.</param>
<param name="providerEndpoint">The Provider endpoint that receives this
message.</param>
<param name="mode">
<see
cref="F:DotNetOpenAuth.OpenId.AuthenticationRequestMode.Immediate"/> for
asynchronous javascript clients;
<see cref="F:DotNetOpenAuth.OpenId.AuthenticationRequestMode.Setup"/>
to allow the Provider to interact with the user in order to complete
authentication.
</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.CheckIdRequest.EnsureValidMessage">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.CheckIdRequest.ClaimedIdentifier">
<summary>
Gets or sets the Claimed Identifier.
</summary>
<remarks>
<para>"openid.claimed_id" and "openid.identity" SHALL be either both
present or both absent.
If neither value is present, the assertion is not about an identifier,
and will contain other information in its payload, using extensions
(Extensions). </para>
<para>It is RECOMMENDED that OPs accept XRI identifiers with or without
the "xri://" prefix, as specified in the Normalization (Normalization) section.
</para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.CheckIdRequest.LocalIdentifier">
<summary>
Gets or sets the OP Local Identifier.
</summary>
<value>The OP-Local Identifier. </value>
<remarks>
<para>If a different OP-Local Identifier is not specified, the claimed
identifier MUST be used as the value for openid.identity.</para>
<para>Note: If this is set to the special value
"http://specs.openid.net/auth/2.0/identifier_select" then the OP SHOULD

choose an Identifier that belongs to the end user. This parameter MAY
be omitted if the request is not about an identifier (for instance if
an extension is in use that makes the request meaningful without it;
see openid.claimed_id above). </para>
</remarks>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Messages.AssociateSuccessfulResponse">
<summary>
The base class that all successful association response messages derive
from.
</summary>
<remarks>
Association response messages are described in OpenID 2.0 section 8.2.
This type covers section 8.2.1.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.AssociateSuccessfulResponse.#ctor(System.Ver
sion,DotNetOpenAuth.OpenId.Messages.AssociateRequest)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.AssociateSuccessfulResponse"/> class.
</summary>
<param name="responseVersion">The OpenID version of the response
message.</param>
<param name="originatingRequest">The originating request.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.AssociateSuccessfulResponse.EnsureValidMessa
ge">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateSuccessfulResponse.AssociationHandl
e">
<summary>
Gets or sets the association handle is used as a key to refer to this
association in subsequent messages.
</summary>
<value>A string 255 characters or less in length. It MUST consist only
of ASCII characters in the range 33-126 inclusive (printable non-whitespace
characters). </value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateSuccessfulResponse.AssociationType"
>
<summary>
Gets or sets the preferred association type. The association type
defines the algorithm to be used to sign subsequent messages.
</summary>
<value>Value: A valid association type from Section 8.3.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateSuccessfulResponse.SessionType">
<summary>
Gets or sets the value of the "openid.session_type" parameter from the
request.
If the OP is unwilling or unable to support this association type, it
MUST return an
unsuccessful response (Unsuccessful Response Parameters).
</summary>
<value>Value: A valid association session type from Section 8.4
(Association Session Types). </value>
<remarks>Note: Unless using transport layer encryption, "no-encryption"
MUST NOT be used. </remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateSuccessfulResponse.ExpiresIn">
<summary>
Gets or sets the lifetime, in seconds, of this association. The Relying
Party MUST NOT use the association after this time has passed.
</summary>
<value>An integer, represented in base 10 ASCII. </value>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.IErrorMessage">
<summary>
Members found on error response messages sent from a Provider
to a Relying Party in response to direct and indirect message
requests that result in an error.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Messages.IErrorMessage.ErrorMessage">
<summary>
Gets or sets a human-readable message indicating why the request
failed.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Messages.IErrorMessage.Contact">
<summary>
Gets or sets the contact address for the administrator of the server.
</summary>
<value>The contact address may take any form, as it is intended to be
displayed to a person. </value>
</member>
<member name="P:DotNetOpenAuth.OpenId.Messages.IErrorMessage.Reference">
<summary>
Gets or sets a reference token, such as a support ticket number or a
URL to a news blog, etc.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase">
<summary>
A common base class from which indirect response messages should
derive.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase.extensions">
<summary>
Backing store for the <see
cref="P:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase.Extensions"/> property.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase.#ctor(DotNetOpenAuth.Op
enId.Messages.SignedResponseRequest,System.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase"/> class.
</summary>
<param name="request">The request that caused this response message to
be constructed.</param>
<param name="mode">The value of the openid.mode parameter.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase.#ctor(System.Version,Sy
stem.Uri,System.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase"/> class
for unsolicited assertion scenarios.
</summary>
<param name="version">The OpenID version supported at the Relying
Party.</param>
<param name="relyingPartyReturnTo">
The URI at which the Relying Party receives OpenID indirect messages.
</param>
<param name="mode">The value to use for the openid.mode
parameter.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase.GetVersion(DotNetOpenAu
th.Messaging.IProtocolMessage)">
<summary>
Gets the <see cref="P:DotNetOpenAuth.Messaging.IMessage.Version"/>
property of a message.
</summary>
<param name="message">The message to fetch the protocol version
from.</param>
<returns>The value of the <see
cref="P:DotNetOpenAuth.Messaging.IMessage.Version"/> property.</returns>
<remarks>
This method can be used by a constructor to throw an <see
cref="T:System.ArgumentNullException"/>
instead of a <see cref="T:System.NullReferenceException"/>.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase.GetReturnTo(DotNetOpenA
uth.OpenId.Messages.SignedResponseRequest)">
<summary>
Gets the <see
cref="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.ReturnTo"/> property
of a message.
</summary>
<param name="message">The message to fetch the ReturnTo from.</param>
<returns>The value of the <see
cref="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.ReturnTo"/>
property.</returns>
<remarks>
This method can be used by a constructor to throw an <see
cref="T:System.ArgumentNullException"/>
instead of a <see cref="T:System.NullReferenceException"/>.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase.Extensions">
<summary>
Gets the list of extensions that are included with this message.
</summary>
<value></value>
<remarks>
Implementations of this interface should ensure that this property
never returns null.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase.SignedExtensions">
<summary>
Gets the signed extensions on this message.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase.UnsignedExtensions">
<summary>
Gets the unsigned extensions on this message.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectResponseBase.OriginatingRequest">
<summary>
Gets the originating request message, if applicable.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse">
<summary>
An indirect message from a Provider to a Relying Party where at least
part of the
payload is signed so the Relying Party can verify it has not been
tampered with.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.PermissibleDateTimeFo
rmats">
<summary>
The allowed date/time formats for the response_nonce parameter.
</summary>
<remarks>
This array of formats is not yet a complete list.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.creationDateUtc">
<summary>
Backing field for the <see
cref="P:DotNetOpenAuth.Messaging.Bindings.IExpiringProtocolMessage.UtcCreationDate"
/> property.
</summary>
<remarks>
The field initializer being DateTime.UtcNow allows for OpenID 1.x
messages
to pass through the StandardExpirationBindingElement.
</remarks>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.returnToParameters">
<summary>
Backing store for the <see
cref="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.ReturnToParameters"/>
property.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.#ctor(DotNetOpenAuth.
OpenId.Messages.SignedResponseRequest)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse"/> class.
</summary>
<param name="request">
The authentication request that caused this assertion to be generated.
</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.#ctor(DotNetOpenAuth.
OpenId.Messages.CheckAuthenticationRequest,DotNetOpenAuth.Messaging.Channel)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse"/> class
in order to perform signature verification at the Provider.
</summary>
<param name="previouslySignedMessage">The previously signed
message.</param>
<param name="channel">The channel. This is used only within the
constructor and is not stored in a field.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.#ctor(System.Version,
System.Uri)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse"/> class
for unsolicited assertions.
</summary>
<param name="version">The OpenID version to use.</param>
<param name="relyingPartyReturnTo">The return_to URL of the Relying
Party.
This value will commonly be from <see
cref="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.ReturnTo"/>,
but for unsolicited assertions may come from the Provider performing RP
discovery
to find the appropriate return_to URL to use.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.EnsureValidMessage">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.GetReturnToArgument(S
ystem.String)">
<summary>
Gets the value of a named parameter in the return_to URL without
signature protection.
</summary>
<param name="key">The full name of the parameter whose value is being
sought.</param>
<returns>The value of the parameter if it is present and unaltered from
when
the Relying Party signed it; <c>null</c> otherwise.</returns>
<remarks>
This method will always return null on the Provider-side, since
Providers
cannot verify the private signature made by the relying party.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.GetReturnToParameterN
ames">
<summary>
Gets the names of the callback parameters added to the original
authentication request
without signature protection.
</summary>
<returns>A sequence of the callback parameter names.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.GetSignedMessageParts
(DotNetOpenAuth.Messaging.Channel)">
<summary>
Gets a dictionary of all the message part names and values
that are included in the message signature.
</summary>
<param name="channel">The channel.</param>
<returns>
A dictionary of the signed message parts.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.IsQuerySubsetOf(Syste
m.String,System.String)">
<summary>
Determines whether one querystring contains every key=value pair that
another querystring contains.
</summary>
<param name="superset">The querystring that should contain at least all
the key=value pairs of the other.</param>
<param name="subset">The querystring containing the set of key=value
pairs to test for in the other.</param>
<returns>
<c>true</c> if <paramref name="superset"/> contains all the query
parameters that <paramref name="subset"/> does; <c>false</c> otherwise.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.VerifyReturnToMatches
Recipient">
<summary>
Verifies that the openid.return_to field matches the URL of the actual
HTTP request.
</summary>
<remarks>
From OpenId Authentication 2.0 section 11.1:
To verify that the "openid.return_to" URL matches the URL that is
processing this assertion:
* The URL scheme, authority, and path MUST be the same between the two
URLs.
* Any query parameters that are present in the "openid.return_to" URL
MUST
also be present with the same values in the URL of the HTTP request
the RP received.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.RequiredProtection">
<summary>
Gets the level of protection this message requires.
</summary>
<value>
<see cref="F:DotNetOpenAuth.Messaging.MessageProtections.All"/> for
OpenID 2.0 messages.
<see
cref="F:DotNetOpenAuth.Messaging.MessageProtections.TamperProtection"/> for OpenID
1.x messages.
</value>
<remarks>
Although the required protection is reduced for OpenID 1.x,
this library will provide Relying Party hosts with all protections
by adding its own specially-crafted nonce to the authentication request
messages except for stateless RPs in OpenID 1.x messages.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.DotNetOpenAuth#Messag
ing#ITamperResistantProtocolMessage#Signature">
<summary>
Gets or sets the message signature.
</summary>
<value>Base 64 encoded signature calculated as specified in Section 6
(Generating Signatures).</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.DotNetOpenAuth#OpenId
#ChannelElements#ITamperResistantOpenIdMessage#SignedParameterOrder">
<summary>
Gets or sets the signed parameter order.
</summary>
<value>Comma-separated list of signed fields.</value>

<example>"op_endpoint,identity,claimed_id,return_to,assoc_handle,response_nonce"</
example>
<remarks>
This entry consists of the fields without the "openid." prefix that the
signature covers.
This list MUST contain at least "op_endpoint", "return_to"
"response_nonce" and "assoc_handle",
and if present in the response, "claimed_id" and "identity".
Additional keys MAY be signed as part of the message. See Generating
Signatures.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.DotNetOpenAuth#OpenId
#ChannelElements#ITamperResistantOpenIdMessage#AssociationHandle">
<summary>
Gets or sets the association handle used to sign the message.
</summary>
<value>The handle for the association that was used to sign this
assertion. </value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.DotNetOpenAuth#Messag
ing#Bindings#IReplayProtectedProtocolMessage#Nonce">
<summary>
Gets or sets the nonce that will protect the message from replay
attacks.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.DotNetOpenAuth#Messag
ing#Bindings#IReplayProtectedProtocolMessage#NonceContext">
<summary>
Gets the context within which the nonce must be unique.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.DotNetOpenAuth#Messag
ing#Bindings#IExpiringProtocolMessage#UtcCreationDate">
<summary>
Gets or sets the UTC date/time the message was originally sent onto the
network.
</summary>
<remarks>
The property setter should ensure a UTC date/time,
and throw an exception if this is not possible.
</remarks>
<exception cref="T:System.ArgumentException">
Thrown when a DateTime that cannot be converted to UTC is set.
</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.DotNetOpenAuth#OpenId
#ChannelElements#ITamperResistantOpenIdMessage#InvalidateHandle">
<summary>
Gets or sets the association handle that the Provider wants the Relying
Party to not use any more.
</summary>
<value>If the Relying Party sent an invalid association handle with the
request, it SHOULD be included here.</value>
<remarks>
For OpenID 1.1, we allow this to be present but empty to put up with
poor implementations such as Blogger.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.ProviderEndpoint">
<summary>
Gets or sets the Provider Endpoint URI.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.ReturnTo">
<summary>
Gets or sets the return_to parameter as the relying party provided
it in <see
cref="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.ReturnTo"/>.
</summary>
<value>Verbatim copy of the return_to URL parameter sent in the
request, before the Provider modified it. </value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.ReturnToParametersSig
natureValidated">
<summary>
Gets or sets a value indicating whether the <see
cref="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.ReturnTo"/>
URI's query string is unaltered between when the Relying Party
sent the original request and when the response was received.
</summary>
<remarks>
This property is not persisted in the transmitted message, and
has no effect on the Provider-side of the communication.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.ResponseNonceTestHook
">
<summary>
Gets or sets the nonce that will protect the message from replay
attacks.
</summary>
<value>
<para>A string 255 characters or less in length, that MUST be unique to

this particular successful authentication response. The nonce MUST


start
with the current time on the server, and MAY contain additional ASCII
characters in the range 33-126 inclusive (printable non-whitespace
characters),
as necessary to make each response unique. The date and time MUST be
formatted as specified in section 5.6 of [RFC3339]
(Klyne, G. and C. Newman, “Date and Time on the Internet:
Timestamps,” .),
with the following restrictions:</para>
<list type="bullet">
<item>All times must be in the UTC timezone, indicated with a
"Z".</item>
<item>No fractional seconds are allowed</item>
</list>
</value>
<example>2005-05-15T17:11:51ZUNIQUE</example>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.ResponseNonce">
<summary>
Gets or sets the nonce that will protect the message from replay
attacks.
</summary>
<value>
<para>A string 255 characters or less in length, that MUST be unique to

this particular successful authentication response. The nonce MUST


start
with the current time on the server, and MAY contain additional ASCII
characters in the range 33-126 inclusive (printable non-whitespace
characters),
as necessary to make each response unique. The date and time MUST be
formatted as specified in section 5.6 of [RFC3339]
(Klyne, G. and C. Newman, “Date and Time on the Internet:
Timestamps,” .),
with the following restrictions:</para>
<list type="bullet">
<item>All times must be in the UTC timezone, indicated with a
"Z".</item>
<item>No fractional seconds are allowed</item>
</list>
</value>
<example>2005-05-15T17:11:51ZUNIQUE</example>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectSignedResponse.ReturnToParameters">
<summary>
Gets the querystring key=value pairs in the return_to URL.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtensionContract">
<summary>
Code contract class for the IOpenIdMessageExtension interface.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtensionContract.#ctor">
<summary>
Prevents a default instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtensionContract"/> class
from being created.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtensionContract.DotNetOpenAu
th#Messaging#IMessage#EnsureValidMessage">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtensionContract.DotNetOpenAu
th#OpenId#Messages#IOpenIdMessageExtension#TypeUri">
<summary>
Gets the TypeURI the extension uses in the OpenID protocol and in XRDS
advertisements.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtensionContract.DotNetOpenAu
th#OpenId#Messages#IOpenIdMessageExtension#AdditionalSupportedTypeUris">
<summary>
Gets the additional TypeURIs that are supported by this extension, in
preferred order.
May be empty if none other than <see
cref="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.TypeUri"/> is
supported, but
should not be null.
</summary>
<remarks>
Useful for reading in messages with an older version of an extension.
The value in the <see
cref="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtension.TypeUri"/> property
is always checked before
trying this list.
If you do support multiple versions of an extension using this method,
consider adding a CreateResponse method to your request extension class
so that the response can have the context it needs to remain compatible
given the version of the extension in the request message.
The <see
cref="M:DotNetOpenAuth.OpenId.Extensions.SimpleRegistration.ClaimsRequest.CreateRes
ponse"/> for an example.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtensionContract.DotNetOpenAu
th#OpenId#Messages#IOpenIdMessageExtension#IsSignedByRemoteParty">
<summary>
Gets or sets a value indicating whether this extension was
signed by the sender.
</summary>
<value>
<c>true</c> if this instance is signed by the sender; otherwise,
<c>false</c>.
</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtensionContract.DotNetOpenAu
th#Messaging#IMessage#Version">
<summary>
Gets the version of the protocol or extension this message is prepared
to implement.
</summary>
<remarks>
Implementations of this interface should ensure that this property
never returns null.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IOpenIdMessageExtensionContract.DotNetOpenAu
th#Messaging#IMessage#ExtraData">
<summary>
Gets the extra, non-standard Protocol parameters included in the
message.
</summary>
<remarks>
Implementations of this interface should ensure that this property
never returns null.
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse">
<summary>
The message OpenID Providers send back to Relying Parties to refuse
to assert the identity of a user.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse.#ctor(DotNetOpenAu
th.OpenId.Messages.CheckIdRequest)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse"/> class.
</summary>
<param name="request">The request that the relying party sent.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse.#ctor(DotNetOpenAu
th.OpenId.Messages.SignedResponseRequest,DotNetOpenAuth.Messaging.Channel)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse"/> class.
</summary>
<param name="request">The request that the relying party sent.</param>
<param name="channel">The channel to use to simulate construction of
the user_setup_url, if applicable. May be null, but the user_setup_url will not be
constructed.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse.#ctor(System.Versi
on,System.Uri,System.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse"/> class.
</summary>
<param name="version">The version.</param>
<param name="relyingPartyReturnTo">The relying party return to.</param>
<param name="mode">The value of the openid.mode parameter.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse.EnsureValidMessage
">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse.ConstructUserSetup
Url(DotNetOpenAuth.OpenId.Messages.CheckIdRequest,DotNetOpenAuth.Messaging.Channel)
">
<summary>
Constructs the value for the user_setup_url parameter to be sent back
in negative assertions in response to OpenID 1.x RP's checkid_immediate
requests.
</summary>
<param name="immediateRequest">The immediate request.</param>
<param name="channel">The channel to use to simulate construction of
the message.</param>
<returns>The value to use for the user_setup_url parameter.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse.GetMode(DotNetOpen
Auth.OpenId.Messages.SignedResponseRequest)">
<summary>
Gets the value for the openid.mode that is appropriate for this
response.
</summary>
<param name="request">The request that we're responding to.</param>
<returns>The value of the openid.mode parameter to use.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse.UserSetupUrl">
<summary>
Gets or sets the URL the relying party can use to upgrade their
authentication
request from an immediate to a setup message.
</summary>
<value>URL to redirect User-Agent to so the End User can do whatever's
necessary to fulfill the assertion.</value>
<remarks>
This part is only included in OpenID 1.x responses.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse.Immediate">
<summary>
Gets a value indicating whether this <see
cref="T:DotNetOpenAuth.OpenId.Messages.NegativeAssertionResponse"/>
is in response to an authentication request made in immediate mode.
</summary>
<value><c>true</c> if the request was in immediate mode; otherwise,
<c>false</c>.</value>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.PositiveAssertionResponse">
<summary>
An identity assertion from a Provider to a Relying Party, stating that
the
user operating the user agent is in fact some specific user known to
the Provider.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.PositiveAssertionResponse.#ctor(DotNetOpenAu
th.OpenId.Messages.CheckIdRequest)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.PositiveAssertionResponse"/> class.
</summary>
<param name="request">
The authentication request that caused this assertion to be generated.
</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.PositiveAssertionResponse.#ctor(System.Versi
on,System.Uri)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.PositiveAssertionResponse"/> class
for unsolicited assertions.
</summary>
<param name="version">The OpenID version to use.</param>
<param name="relyingPartyReturnTo">The return_to URL of the Relying
Party.
This value will commonly be from <see
cref="P:DotNetOpenAuth.OpenId.Messages.SignedResponseRequest.ReturnTo"/>,
but for unsolicited assertions may come from the Provider performing RP
discovery
to find the appropriate return_to URL to use.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.PositiveAssertionResponse.#ctor(DotNetOpenAu
th.OpenId.RelyingPartyEndpointDescription)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.PositiveAssertionResponse"/> class.
</summary>
<param name="relyingParty">The relying party return_to endpoint that
will receive this positive assertion.</param>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.PositiveAssertionResponse.ClaimedIdentifier"
>
<summary>
Gets or sets the Claimed Identifier.
</summary>
<remarks>
<para>"openid.claimed_id" and "openid.identity" SHALL be either both
present or both absent.
If neither value is present, the assertion is not about an identifier,
and will contain other information in its payload, using extensions
(Extensions). </para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.PositiveAssertionResponse.LocalIdentifier">
<summary>
Gets or sets the OP Local Identifier.
</summary>
<value>The OP-Local Identifier. </value>
<remarks>
<para>OpenID Providers MAY assist the end user in selecting the Claimed

and OP-Local Identifiers about which the assertion is made.


The openid.identity field MAY be omitted if an extension is in use that

makes the response meaningful without it (see openid.claimed_id above).


</para>
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.NoDiscoveryIdentifier">
<summary>
Wraps an existing Identifier and prevents it from performing discovery.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.NoDiscoveryIdentifier.wrappedIdentifier">
<summary>
The wrapped identifier.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.NoDiscoveryIdentifier.#ctor(DotNetOpenAuth.OpenId.Ide
ntifier,System.Boolean)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.NoDiscoveryIdentifier"/> class.
</summary>
<param name="wrappedIdentifier">The ordinary Identifier whose discovery
is being masked.</param>
<param name="claimSsl">Whether this Identifier should claim to be SSL-
secure, although no discovery will never generate service endpoints anyway.</param>
</member>
<member name="M:DotNetOpenAuth.OpenId.NoDiscoveryIdentifier.ToString">
<summary>
Returns a <see cref="T:System.String"/> that represents the current
<see cref="T:System.Object"/>.
</summary>
<returns>
A <see cref="T:System.String"/> that represents the current <see
cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.NoDiscoveryIdentifier.Equals(System.Object)">
<summary>
Tests equality between two <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/>s.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member name="M:DotNetOpenAuth.OpenId.NoDiscoveryIdentifier.GetHashCode">
<summary>
Gets the hash code for an <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/> for storage in a hashtable.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.NoDiscoveryIdentifier.TrimFragment">
<summary>
Returns an <see cref="T:DotNetOpenAuth.OpenId.Identifier"/> that has no
URI fragment.
Quietly returns the original <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/> if it is not
a <see cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/> or no fragment
exists.
</summary>
<returns>
A new <see cref="T:DotNetOpenAuth.OpenId.Identifier"/> instance if
there was a
fragment to remove, otherwise this same instance..
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.NoDiscoveryIdentifier.TryRequireSsl(DotNetOpenAuth.Op
enId.Identifier@)">
<summary>
Converts a given identifier to its secure equivalent.
UriIdentifiers originally created with an implied HTTP scheme change to
HTTPS.
Discovery is made to require SSL for the entire resolution process.
</summary>
<param name="secureIdentifier">The newly created secure identifier.
If the conversion fails, <paramref name="secureIdentifier"/> retains
<i>this</i> identifiers identity, but will never discover any
endpoints.</param>
<returns>
True if the secure conversion was successful.
False if the Identifier was originally created with an explicit HTTP
scheme.
</returns>
</member>
<member name="T:DotNetOpenAuth.OpenId.OpenIdUtilities">
<summary>
A set of utilities especially useful to OpenID.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.OpenIdUtilities.CustomParameterPrefix">
<summary>
The prefix to designate this library's proprietary parameters added to
the protocol.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.OpenIdUtilities.diffieHellmanPresent">
<summary>
A static variable that carries the results of a check for the presence
of
assemblies that are required for the Diffie-Hellman algorithm.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdUtilities.GenerateRandomAssociationHandle">
<summary>
Creates a random association handle.
</summary>
<returns>The association handle.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdUtilities.GetProtocol(DotNetOpenAuth.Messaging.
IProtocolMessage)">
<summary>
Gets the OpenID protocol instance for the version in a message.
</summary>
<param name="message">The message.</param>
<returns>The OpenID protocol instance.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdUtilities.MoveTo``1(System.Collections.Generic.
IList{``0},System.Int32,``0)">
<summary>
Changes the position of some element in a list.
</summary>
<typeparam name="T">The type of elements stored in the
list.</typeparam>
<param name="list">The list to be modified.</param>
<param name="position">The new position for the given element.</param>
<param name="value">The element to move within the list.</param>
<exception
cref="T:DotNetOpenAuth.Messaging.InternalErrorException">Thrown if the element does
not already exist in the list.</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdUtilities.FixDoublyUriDecodedBase64String(Syste
m.String)">
<summary>
Corrects any URI decoding the Provider may have inappropriately done
to our return_to URL, resulting in an otherwise corrupted base64
encoded value.
</summary>
<param name="value">The base64 encoded value. May be null.</param>
<returns>
The value; corrected if corruption had occurred.
</returns>
<remarks>
AOL may have incorrectly URI-decoded the token for us in the return_to,
resulting in a token URI-decoded twice by the time we see it, and no
longer being a valid base64 string.
It turns out that the only symbols from base64 that is also encoded
in URI encoding rules are the + and / characters.
AOL decodes the %2b sequence to the + character
and the %2f sequence to the / character (it shouldn't decode at all).
When we do our own URI decoding, the + character becomes a space
(corrupting base64)
but the / character remains a /, so no further corruption happens to
this character.
So to correct this we just need to change any spaces we find in the
token
back to + characters.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdUtilities.CutToSecond(System.DateTime)">
<summary>
Rounds the given <see cref="T:System.DateTime"/> downward to the whole
second.
</summary>
<param name="dateTime">The DateTime object to adjust.</param>
<returns>The new <see cref="T:System.DateTime"/> value.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdUtilities.GetResolvedRealm(System.Web.UI.Page,S
ystem.String,System.Web.HttpRequestBase)">
<summary>
Gets the fully qualified Realm URL, given a Realm that may be relative
to a particular page.
</summary>
<param name="page">The hosting page that has the realm value to
resolve.</param>
<param name="realm">The realm, which may begin with "*." or
"~/".</param>
<param name="requestContext">The request context.</param>
<returns>The fully-qualified realm.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdUtilities.GetExtensionFactories(DotNetOpenAuth.
Messaging.Channel)">
<summary>
Gets the extension factories from the extension aggregator on an OpenID
channel.
</summary>
<param name="channel">The channel.</param>
<returns>The list of factories that will be used to generate extension
instances.</returns>
<remarks>
This is an extension method on <see
cref="T:DotNetOpenAuth.Messaging.Channel"/> rather than an instance
method on <see
cref="T:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel"/> because the
OpenIdRelyingParty
and OpenIdProvider classes don't strong-type to <see
cref="T:DotNetOpenAuth.OpenId.ChannelElements.OpenIdChannel"/>
to allow flexibility in the specific type of channel the user (or
tests)
can plug in.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdUtilities.LoadDiffieHellmanTypes">
<summary>
Loads the Diffie-Hellman assemblies.
</summary>
<exception cref="T:System.IO.FileNotFoundException">Thrown if the DH
assemblies are missing.</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdUtilities.IsDiffieHellmanPresent">
<summary>
Gets a value indicating whether Diffie Hellman is available in this
installation.
</summary>
<value>
<c>true</c> if Diffie-Hellman functionality is present;
otherwise, <c>false</c>.
</value>
</member>
<member name="T:DotNetOpenAuth.OpenId.OpenIdXrdsHelper">
<summary>
Utility methods for working with XRDS documents.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdXrdsHelper.FindRelyingPartyReceivingEndpoints(D
otNetOpenAuth.Xrds.XrdsDocument)">
<summary>
Finds the Relying Party return_to receiving endpoints.
</summary>
<param name="xrds">The XrdsDocument instance to use in this
process.</param>
<returns>A sequence of Relying Party descriptors for the return_to
endpoints.</returns>
<remarks>
This is useful for Providers to send unsolicited assertions to Relying
Parties,
or for Provider's to perform RP discovery/verification as part of
authentication.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdXrdsHelper.FindRelyingPartyIcons(DotNetOpenAuth
.Xrds.XrdsDocument)">
<summary>
Finds the icons the relying party wants an OP to display as part of
authentication,
per the UI extension spec.
</summary>
<param name="xrds">The XrdsDocument to search.</param>
<returns>A sequence of the icon URLs in preferred order.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.OpenIdXrdsHelper.FindReturnToServices(DotNetOpenAuth.
Xrds.XrdsDocument)">
<summary>
Enumerates the XRDS service elements that describe OpenID Relying Party
return_to URLs
that can receive authentication assertions.
</summary>
<param name="xrds">The XrdsDocument instance to use in this
process.</param>
<returns>A sequence of service elements.</returns>
</member>
<member name="T:DotNetOpenAuth.OpenId.ProviderEndpointDescription">
<summary>
Describes some OpenID Provider endpoint and its capabilities.
</summary>
<remarks>
This is an immutable type.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ProviderEndpointDescription.#ctor(System.Uri,System.V
ersion)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.ProviderEndpointDescription"/> class.
</summary>
<param name="providerEndpoint">The OpenID Provider endpoint
URL.</param>
<param name="openIdVersion">The OpenID version supported by this
particular endpoint.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ProviderEndpointDescription.#ctor(System.Uri,System.C
ollections.Generic.IEnumerable{System.String})">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.ProviderEndpointDescription"/> class.
</summary>
<param name="providerEndpoint">The URI the provider listens on for
OpenID requests.</param>
<param name="serviceTypeURIs">The set of services offered by this
endpoint.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ProviderEndpointDescription.DotNetOpenAuth#OpenId#Rel
yingParty#IProviderEndpoint#IsExtensionSupported``1">
<summary>
Checks whether the OpenId Identifier claims support for a given
extension.
</summary>
<typeparam name="T">The extension whose support is being
queried.</typeparam>
<returns>
True if support for the extension is advertised. False otherwise.
</returns>
<remarks>
Note that a true or false return value is no guarantee of a Provider's
support for or lack of support for an extension. The return value is
determined by how the authenticating user filled out his/her XRDS
document only.
The only way to be sure of support for a given extension is to include
the extension in the request and see if a response comes back for that
extension.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.ProviderEndpointDescription.DotNetOpenAuth#OpenId#Rel
yingParty#IProviderEndpoint#IsExtensionSupported(System.Type)">
<summary>
Checks whether the OpenId Identifier claims support for a given
extension.
</summary>
<param name="extensionType">The extension whose support is being
queried.</param>
<returns>
True if support for the extension is advertised. False otherwise.
</returns>
<remarks>
Note that a true or false return value is no guarantee of a Provider's
support for or lack of support for an extension. The return value is
determined by how the authenticating user filled out his/her XRDS
document only.
The only way to be sure of support for a given extension is to include
the extension in the request and see if a response comes back for that
extension.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.ProviderEndpointDescription.Uri">
<summary>
Gets the URL that the OpenID Provider listens for incoming OpenID
messages on.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.ProviderEndpointDescription.Version">
<summary>
Gets the OpenID protocol version this endpoint supports.
</summary>
<remarks>
If an endpoint supports multiple versions, each version must be
represented
by its own <see
cref="T:DotNetOpenAuth.OpenId.ProviderEndpointDescription"/> object.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.ProviderEndpointDescription.Capabilities">
<summary>
Gets the collection of service type URIs found in the XRDS document
describing this Provider.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Realm">
<summary>
A trust root to validate requests and match return URLs against.
</summary>
<remarks>
This fills the OpenID Authentication 2.0 specification for realms.
See http://openid.net/specs/openid-authentication-2_0.html#realms
</remarks>
</member>
<member name="F:DotNetOpenAuth.OpenId.Realm.WildcardDetectionPattern">
<summary>
A regex used to detect a wildcard that is being used in the realm.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Realm.topLevelDomains">
<summary>
A (more or less) comprehensive list of top-level (i.e. ".com") domains,
for use by <see cref="P:DotNetOpenAuth.OpenId.Realm.IsSane"/> in order
to disallow overly-broad realms
that allow all web sites ending with '.com', for example.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Realm.uri">
<summary>
The Uri of the realm, with the wildcard (if any) removed.
</summary>
</member>
<member name="M:DotNetOpenAuth.OpenId.Realm.#ctor(System.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Realm"/> class.
</summary>
<param name="realmUrl">The realm URL to use in the new
instance.</param>
</member>
<member name="M:DotNetOpenAuth.OpenId.Realm.#ctor(System.Uri)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Realm"/> class.
</summary>
<param name="realmUrl">The realm URL of the Relying Party.</param>
</member>
<member name="M:DotNetOpenAuth.OpenId.Realm.#ctor(System.UriBuilder)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Realm"/> class.
</summary>
<param name="realmUriBuilder">The realm URI builder.</param>
<remarks>
This is useful because UriBuilder can construct a host with a wildcard
in the Host property, but once there it can't be converted to a Uri.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Realm.op_Implicit(System.String)~DotNetOpenAuth.OpenI
d.Realm">
<summary>
Implicitly converts the string-form of a URI to a <see
cref="T:DotNetOpenAuth.OpenId.Realm"/> object.
</summary>
<param name="uri">The URI that the new Realm instance will
represent.</param>
<returns>The result of the conversion.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Realm.op_Implicit(System.Uri)~DotNetOpenAuth.OpenId.R
ealm">
<summary>
Implicitly converts a <see cref="T:System.Uri"/> to a <see
cref="T:DotNetOpenAuth.OpenId.Realm"/> object.
</summary>
<param name="uri">The URI to convert to a realm.</param>
<returns>The result of the conversion.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Realm.op_Implicit(DotNetOpenAuth.OpenId.Realm)~System
.String">
<summary>
Implicitly converts a <see cref="T:DotNetOpenAuth.OpenId.Realm"/>
object to its <see cref="T:System.String"/> form.
</summary>
<param name="realm">The realm to convert to a string value.</param>
<returns>The result of the conversion.</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.Realm.Equals(System.Object)">
<summary>
Checks whether one <see cref="T:DotNetOpenAuth.OpenId.Realm"/> is equal
to another.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member name="M:DotNetOpenAuth.OpenId.Realm.GetHashCode">
<summary>
Returns the hash code used for storing this object in a hash table.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.Realm.ToString">
<summary>
Returns the string form of this <see
cref="T:DotNetOpenAuth.OpenId.Realm"/>.
</summary>
<returns>
A <see cref="T:System.String"/> that represents the current <see
cref="T:System.Object"/>.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.Realm.Contains(System.String)">
<summary>
Validates a URL against this trust root.
</summary>
<param name="url">A string specifying URL to check.</param>
<returns>Whether the given URL is within this trust root.</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.Realm.Contains(System.Uri)">
<summary>
Validates a URL against this trust root.
</summary>
<param name="url">The URL to check.</param>
<returns>Whether the given URL is within this trust root.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Realm.DiscoverReturnToEndpoints(DotNetOpenAuth.Messag
ing.IDirectWebRequestHandler,System.Boolean)">
<summary>
Searches for an XRDS document at the realm URL, and if found, searches
for a description of a relying party endpoints (OpenId login pages).
</summary>
<param name="requestHandler">The mechanism to use for sending HTTP
requests.</param>
<param name="allowRedirects">Whether redirects may be followed when
discovering the Realm.
This may be true when creating an unsolicited assertion, but must be
false when performing return URL verification per 2.0 spec section
9.2.1.</param>
<returns>
The details of the endpoints if found; or <c>null</c> if no service
document was discovered.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Realm.Discover(DotNetOpenAuth.Messaging.IDirectWebReq
uestHandler,System.Boolean)">
<summary>
Searches for an XRDS document at the realm URL.
</summary>
<param name="requestHandler">The mechanism to use for sending HTTP
requests.</param>
<param name="allowRedirects">Whether redirects may be followed when
discovering the Realm.
This may be true when creating an unsolicited assertion, but must be
false when performing return URL verification per 2.0 spec section
9.2.1.</param>
<returns>
The XRDS document if found; or <c>null</c> if no service document was
discovered.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Realm.SafeUriBuilderToString(System.UriBuilder)">
<summary>
Calls <see cref="M:System.UriBuilder.ToString"/> if the argument is
non-null.
Otherwise throws <see cref="T:System.ArgumentNullException"/>.
</summary>
<param name="realmUriBuilder">The realm URI builder.</param>
<returns>The result of UriBuilder.ToString()</returns>
<remarks>
This simple method is worthwhile because it checks for null
before dereferencing the UriBuilder. Since this is called from
within a constructor's base(...) call, this avoids a <see
cref="T:System.NullReferenceException"/>
when we should be throwing an <see
cref="T:System.ArgumentNullException"/>.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Realm.AutoDetect">
<summary>
Gets the suggested realm to use for the calling web application.
</summary>
<value>A realm that matches this applications root URL.</value>
<remarks>
<para>For most circumstances the Realm generated by this property
is sufficient.
However a wildcard Realm, such as "http://*.microsoft.com/" may at
times be more
desirable than "http://www.microsoft.com/" in order to allow identifier
correlation across related web sites for directed identity
Providers.</para>
<para>Requires an <see
cref="P:System.Web.HttpContext.Current">HttpContext.Current</see> context.</para>
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Realm.DomainWildcard">
<summary>
Gets a value indicating whether a '*.' prefix to the hostname is
used in the realm to allow subdomains or hosts to be added to the URL.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Realm.Host">
<summary>
Gets the host component of this instance.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Realm.Scheme">
<summary>
Gets the scheme name for this URI.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Realm.Port">
<summary>
Gets the port number of this URI.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Realm.AbsolutePath">
<summary>
Gets the absolute path of the URI.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Realm.PathAndQuery">
<summary>
Gets the System.Uri.AbsolutePath and System.Uri.Query properties
separated
by a question mark (?).
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Realm.OriginalString">
<summary>
Gets the original string.
</summary>
<value>The original string.</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.Realm.NoWildcardUri">
<summary>
Gets the realm URL. If the realm includes a wildcard, it is not
included here.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.Realm.UriWithWildcardChangedToWww">
<summary>
Gets the Realm discovery URL, where the wildcard (if present) is
replaced with "www.".
</summary>
<remarks>
See OpenID 2.0 spec section 9.2.1 for the explanation on the addition
of
the "www" prefix.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Realm.IsSane">
<summary>
Gets a value indicating whether this realm represents a reasonable
(sane) set of URLs.
</summary>
<remarks>
'http://*.com/', for example is not a reasonable pattern, as it cannot
meaningfully
specify the site claiming it. This function attempts to find many
related examples,
but it can only work via heuristics. Negative responses from this
method should be
treated as advisory, used only to alert the user to examine the trust
root carefully.
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.Realm.MessagePartRealmConverter">
<summary>
Provides conversions to and from strings for messages that include
members of this type.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Realm.MessagePartRealmConverter.Encode(System.Object)
">
<summary>
Encodes the specified value.
</summary>
<param name="value">The value. Guaranteed to never be null.</param>
<returns>The <paramref name="value"/> in string form, ready for message
transport.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Realm.MessagePartRealmConverter.Decode(System.String)
">
<summary>
Decodes the specified value.
</summary>
<param name="value">The string value carried by the transport.
Guaranteed to never be null, although it may be empty.</param>
<returns>The deserialized form of the given string.</returns>
<exception cref="T:System.FormatException">Thrown when the string value
given cannot be decoded into the required object type.</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Realm.MessagePartRealmConverter.EncodeAsOriginalStrin
g(System.Object)">
<summary>
Encodes the specified value as the original value that was formerly
decoded.
</summary>
<param name="value">The value. Guaranteed to never be null.</param>
<returns>The <paramref name="value"/> in string form, ready for message
transport.</returns>
</member>
<member name="T:DotNetOpenAuth.OpenId.RelyingPartyEndpointDescription">
<summary>
A description of some OpenID Relying Party endpoint.
</summary>
<remarks>
This is an immutable type.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingPartyEndpointDescription.#ctor(System.Uri,Syst
em.String[])">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.RelyingPartyEndpointDescription"/> class.
</summary>
<param name="returnTo">The return to.</param>
<param name="supportedServiceTypeUris">
The Type URIs of supported services advertised on a relying party's
XRDS document.
</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingPartyEndpointDescription.GetProtocolFromServic
es(System.String[])">
<summary>
Derives the highest OpenID protocol that this library and the OpenID
Provider have
in common.
</summary>
<param name="supportedServiceTypeUris">The supported service type
URIs.</param>
<returns>The best OpenID protocol version to use when communicating
with this Provider.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingPartyEndpointDescription.ReturnToEndpoint">
<summary>
Gets the URL to the login page on the discovered relying party web
site.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingPartyEndpointDescription.Protocol">
<summary>
Gets the OpenId protocol that the discovered relying party supports.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.DiffieHellmanUtilities">
<summary>
Diffie-Hellman encryption methods used by both the relying party and
provider.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.DiffieHellmanUtilities.diffieHellmanSessionTypes">
<summary>
An array of known Diffie Hellman sessions, sorted by decreasing hash
size.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.DiffieHellmanUtilities.Lookup(DotNetOpenAuth.OpenId.P
rotocol,System.String)">
<summary>
Finds the hashing algorithm to use given an openid.session_type value.
</summary>
<param name="protocol">The protocol version of the message that named
the session_type to be used.</param>
<param name="sessionType">The value of the openid.session_type
parameter.</param>
<returns>The hashing algorithm to use.</returns>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if no match could be found for the given <paramref
name="sessionType"/>.</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.DiffieHellmanUtilities.GetNameForSize(DotNetOpenAuth.
OpenId.Protocol,System.Int32)">
<summary>
Looks up the value to be used for the openid.session_type parameter.
</summary>
<param name="protocol">The protocol version that is to be used.</param>
<param name="hashSizeInBits">The hash size (in bits) that the DH
session must have.</param>
<returns>The value to be used for the openid.session_type parameter, or
null if no match was found.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.DiffieHellmanUtilities.SHAHashXorSecret(System.Securi
ty.Cryptography.HashAlgorithm,Org.Mentalis.Security.Cryptography.DiffieHellman,Syst
em.Byte[],System.Byte[])">
<summary>
Encrypts/decrypts a shared secret.
</summary>
<param name="hasher">The hashing algorithm that is agreed by both
parties to use as part of the secret exchange.</param>
<param name="dh">
If the secret is being encrypted, this is the new Diffie Hellman object
to use.
If the secret is being decrypted, this must be the same Diffie Hellman
object used to send the original request message.
</param>
<param name="remotePublicKey">The public key of the remote
party.</param>
<param name="plainOrEncryptedSecret">The secret to encode, or the
encoded secret. Whichever one is given will generate the opposite in the return
value.</param>
<returns>
The encrypted version of the secret if the secret itself was given in
<paramref name="remotePublicKey"/>.
The secret itself if the encrypted version of the secret was given in
<paramref name="remotePublicKey"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.DiffieHellmanUtilities.EnsurePositive(System.Byte[])"
>
<summary>
Ensures that the big integer represented by a given series of bytes
is a positive integer.
</summary>
<param name="inputBytes">The bytes that make up the big
integer.</param>
<returns>
A byte array (possibly new if a change was required) whose
integer is guaranteed to be positive.
</returns>
<remarks>
This is to be consistent with OpenID spec section 4.2.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.DiffieHellmanUtilities.CreateSessionTypes">
<summary>
Returns the value used to initialize the static field storing DH
session types.
</summary>
<returns>A non-null, non-empty array.</returns>
<remarks>>
This is a method rather than being inlined to the field initializer to
try to avoid
the CLR bug that crops up sometimes if we initialize arrays using
object initializer syntax.
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.DiffieHellmanUtilities.DHSha">
<summary>
Provides access to a Diffie-Hellman session algorithm and its name.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.DiffieHellmanUtilities.DHSha.#ctor(System.Security.Cr
yptography.HashAlgorithm,System.Func{DotNetOpenAuth.OpenId.Protocol,System.String})
">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.DiffieHellmanUtilities.DHSha"/> class.
</summary>
<param name="algorithm">The hashing algorithm used in this particular
Diffie-Hellman session type.</param>
<param name="getName">A function that will return the value of the
openid.session_type parameter for a given version of OpenID.</param>
</member>
<member
name="P:DotNetOpenAuth.OpenId.DiffieHellmanUtilities.DHSha.GetName">
<summary>
Gets the function that will return the value of the openid.session_type
parameter for a given version of OpenID.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.DiffieHellmanUtilities.DHSha.Algorithm">
<summary>
Gets the hashing algorithm used in this particular Diffie-Hellman
session type
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.HmacShaAssociation">
<summary>
An association that uses the HMAC-SHA family of algorithms for message
signing.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.HmacShaAssociation.hmacShaAssociationTypes">
<summary>
A list of HMAC-SHA algorithms in order of decreasing bit lengths.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.HmacShaAssociation.typeIdentity">
<summary>
The specific variety of HMAC-SHA this association is based on (whether
it be HMAC-SHA1, HMAC-SHA256, etc.)
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.HmacShaAssociation.#ctor(DotNetOpenAuth.OpenId.HmacSh
aAssociation.HmacSha,System.String,System.Byte[],System.TimeSpan)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.HmacShaAssociation"/> class.
</summary>
<param name="typeIdentity">The specific variety of HMAC-SHA this
association is based on (whether it be HMAC-SHA1, HMAC-SHA256, etc.)</param>
<param name="handle">The association handle.</param>
<param name="secret">The association secret.</param>
<param name="totalLifeLength">The time duration the association will be
good for.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.HmacShaAssociation.Create(DotNetOpenAuth.OpenId.Proto
col,System.String,System.String,System.Byte[],System.TimeSpan)">
<summary>
Creates an HMAC-SHA association.
</summary>
<param name="protocol">The OpenID protocol version that the request for
an association came in on.</param>
<param name="associationType">The value of the openid.assoc_type
parameter.</param>
<param name="handle">The association handle.</param>
<param name="secret">The association secret.</param>
<param name="totalLifeLength">How long the association will be good
for.</param>
<returns>The newly created association.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.HmacShaAssociation.Create(System.String,System.Byte[]
,System.TimeSpan)">
<summary>
Creates an association with the specified handle, secret, and lifetime.
</summary>
<param name="handle">The handle.</param>
<param name="secret">The secret.</param>
<param name="totalLifeLength">Total lifetime.</param>
<returns>The newly created association.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.HmacShaAssociation.GetSecretLength(DotNetOpenAuth.Ope
nId.Protocol,System.String)">
<summary>
Returns the length of the shared secret (in bytes).
</summary>
<param name="protocol">The protocol version being used that will be
used to lookup the text in <paramref name="associationType"/></param>
<param name="associationType">The value of the protocol argument
specifying the type of association. For example: "HMAC-SHA1".</param>
<returns>The length (in bytes) of the association secret.</returns>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if no association can be found by the given name.</exception>
</member>
<member
name="M:DotNetOpenAuth.OpenId.HmacShaAssociation.TryFindBestAssociation(DotNetOpenA
uth.OpenId.Protocol,System.Boolean,DotNetOpenAuth.OpenId.SecuritySettings,System.Bo
olean,System.String@,System.String@)">
<summary>
Looks for the first association type in a preferred-order list that is
likely to be supported given a specific OpenID version and the security
settings,
and perhaps a matching Diffie-Hellman session type.
</summary>
<param name="protocol">The OpenID version that dictates which
associations are available.</param>
<param name="highSecurityIsBetter">A value indicating whether to
consider higher strength security to be better. Use <c>true</c> for initial
association requests from the Relying Party; use <c>false</c> from Providers when
the Relying Party asks for an unrecognized association in order to pick a suggested
alternative that is likely to be supported on both sides.</param>
<param name="securityRequirements">The set of requirements the selected
association type must comply to.</param>
<param name="requireMatchingDHSessionType">Use <c>true</c> for HTTP
associations, <c>false</c> for HTTPS associations.</param>
<param name="associationType">The resulting association type's well
known protocol name. (i.e. HMAC-SHA256)</param>
<param name="sessionType">The resulting session type's well known
protocol name, if a matching one is available. (i.e. DH-SHA256)</param>
<returns>
True if a qualifying association could be found; false otherwise.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.HmacShaAssociation.IsDHSessionCompatible(DotNetOpenAu
th.OpenId.Protocol,System.String,System.String)">
<summary>
Determines whether a named Diffie-Hellman session type and association
type can be used together.
</summary>
<param name="protocol">The protocol carrying the names of the session
and association types.</param>
<param name="associationType">The value of the openid.assoc_type
parameter.</param>
<param name="sessionType">The value of the openid.session_type
parameter.</param>
<returns>
<c>true</c> if the named association and session types are
compatible; otherwise, <c>false</c>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.HmacShaAssociation.GetAssociationType(DotNetOpenAuth.
OpenId.Protocol)">
<summary>
Gets the string to pass as the assoc_type value in the OpenID protocol.
</summary>
<param name="protocol">The protocol version of the message that the
assoc_type value will be included in.</param>
<returns>
The value that should be used for the openid.assoc_type parameter.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.HmacShaAssociation.CreateHasher">
<summary>
Returns the specific hash algorithm used for message signing.
</summary>
<returns>
The hash algorithm used for message signing.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.HmacShaAssociation.CreateAssociationTypes">
<summary>
Returns the value used to initialize the static field storing
association types.
</summary>
<returns>A non-null, non-empty array.</returns>
<remarks>>
This is a method rather than being inlined to the field initializer to
try to avoid
the CLR bug that crops up sometimes if we initialize arrays using
object initializer syntax.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.HmacShaAssociation.HashBitLength">
<summary>
Gets the length (in bits) of the hash this association creates when
signing.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.HmacShaAssociation.HmacSha">
<summary>
Provides information about some HMAC-SHA hashing algorithm that OpenID
supports.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.HmacShaAssociation.HmacSha.CreateHasher(System.Byte[]
)">
<summary>
Creates the <see cref="T:System.Security.Cryptography.HashAlgorithm"/>
using a given shared secret for the mac.
</summary>
<param name="secret">The HMAC secret.</param>
<returns>The algorithm.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.HmacShaAssociation.HmacSha.GetAssociationType">
<summary>
Gets or sets the function that takes a particular OpenID version and
returns the value of the openid.assoc_type parameter in that protocol.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.HmacShaAssociation.HmacSha.HmacAlgorithmName">
<summary>
Gets or sets the name of the HMAC-SHA algorithm. (e.g. "HMAC-SHA256")
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.HmacShaAssociation.HmacSha.BaseHashAlgorithm">
<summary>
Gets or sets the base hash algorithm.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.HmacShaAssociation.HmacSha.SecretLength">
<summary>
Gets the size of the hash (in bytes).
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Messages.AssociateUnencryptedRequest">
<summary>
Represents an association request that is sent using HTTPS and
otherwise communicates the shared secret in plain text.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.AssociateRequest">
<summary>
An OpenID direct request from Relying Party to Provider to initiate an
association.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.AssociateRequest.#ctor(System.Version,System
.Uri)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.AssociateRequest"/> class.
</summary>
<param name="version">The OpenID version this message must comply
with.</param>
<param name="providerEndpoint">The OpenID Provider endpoint.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.AssociateRequest.EnsureValidMessage">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateRequest.AssociationType">
<summary>
Gets or sets the preferred association type. The association type
defines the algorithm to be used to sign subsequent messages.
</summary>
<value>Value: A valid association type from Section 8.3.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateRequest.SessionType">
<summary>
Gets or sets the preferred association session type. This defines the
method used to encrypt the association's MAC key in transit.
</summary>
<value>Value: A valid association session type from Section 8.4
(Association Session Types). </value>
<remarks>Note: Unless using transport layer encryption, "no-encryption"
MUST NOT be used. </remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.AssociateUnencryptedRequest.#ctor(System.Ver
sion,System.Uri)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.AssociateUnencryptedRequest"/> class.
</summary>
<param name="version">The OpenID version this message must comply
with.</param>
<param name="providerEndpoint">The OpenID Provider endpoint.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.AssociateUnencryptedRequest.EnsureValidMessa
ge">
<summary>
Checks the message state for conformity to the protocol specification
and throws an exception if the message is invalid.
</summary>
<remarks>
<para>Some messages have required fields, or combinations of
fields that must relate to each other
in specialized ways. After deserializing a message, this method checks
the state of the
message to see if it conforms to the protocol.</para>
<para>Note that this property should <i>not</i> check signatures
or perform any state checks
outside this scope of this particular message.</para>
</remarks>
<exception cref="T:DotNetOpenAuth.Messaging.ProtocolException">Thrown
if the message is invalid.</exception>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest">
<summary>
An OpenID direct request from Relying Party to Provider to initiate an
association that uses Diffie-Hellman encryption.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest.DefaultX">
<summary>
The (only) value we use for the X variable in the Diffie-Hellman
algorithm.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest.DefaultGen">
<summary>
The default gen value for the Diffie-Hellman algorithm.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest.DefaultMod">
<summary>
The default modulus value for the Diffie-Hellman algorithm.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest.#ctor(System.V
ersion,System.Uri)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest"/> class.
</summary>
<param name="version">The OpenID version this message must comply
with.</param>
<param name="providerEndpoint">The OpenID Provider endpoint.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest.InitializeRequ
est">
<summary>
Called by the Relying Party to initialize the Diffie-Hellman algorithm
and consumer public key properties.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest.DiffieHellmanM
odulus">
<summary>
Gets or sets the openid.dh_modulus value.
</summary>
<value>May be null if the default value given in the OpenID spec is to
be used.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest.DiffieHellmanG
en">
<summary>
Gets or sets the openid.dh_gen value.
</summary>
<value>May be null if the default value given in the OpenID spec is to
be used.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest.DiffieHellmanC
onsumerPublic">
<summary>
Gets or sets the openid.dh_consumer_public value.
</summary>
<remarks>
This property is initialized with a call to <see
cref="M:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest.InitializeRequ
est"/>.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest.Algorithm">
<summary>
Gets the Diffie-Hellman algorithm.
</summary>
<remarks>
This property is initialized with a call to <see
cref="M:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest.InitializeRequ
est"/>.
</remarks>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanResponse">
<summary>
The successful Diffie-Hellman association response message.
</summary>
<remarks>
Association response messages are described in OpenID 2.0 section 8.2.
This type covers section 8.2.3.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanResponse.#ctor(System.
Version,DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanRequest)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanResponse"/> class.
</summary>
<param name="responseVersion">The OpenID version of the response
message.</param>
<param name="originatingRequest">The originating request.</param>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanResponse.DiffieHellman
ServerPublic">
<summary>
Gets or sets the Provider's Diffie-Hellman public key.
</summary>
<value>btwoc(g ^ xb mod p)</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateDiffieHellmanResponse.EncodedMacKey
">
<summary>
Gets or sets the MAC key (shared secret), encrypted with the secret
Diffie-Hellman value.
</summary>
<value>H(btwoc(g ^ (xa * xb) mod p)) XOR MAC key. H is either "SHA1" or
"SHA256" depending on the session type. </value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Messages.AssociateUnencryptedResponse">
<summary>
The successful unencrypted association response message.
</summary>
<remarks>
Association response messages are described in OpenID 2.0 section 8.2.
This type covers section 8.2.2.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.AssociateUnencryptedResponse.#ctor(System.Ve
rsion,DotNetOpenAuth.OpenId.Messages.AssociateUnencryptedRequest)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.AssociateUnencryptedResponse"/> class.
</summary>
<param name="responseVersion">The OpenID version of the response
message.</param>
<param name="originatingRequest">The originating request.</param>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateUnencryptedResponse.MacKey">
<summary>
Gets or sets the MAC key (shared secret) for this association, Base 64
(Josefsson, S., “The Base16, Base32, and Base64 Data Encodings,” .) [RFC3548]
encoded.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.Messages.AssociateUnsuccessfulResponse">
<summary>
The Provider's response to a Relying Party that requested an
association that the Provider does not support.
</summary>
<remarks>
This message type described in OpenID 2.0 section 8.2.4.
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.DirectErrorResponse">
<summary>
A message sent from a Provider to a Relying Party in response to a
direct message request that resulted in an error.
</summary>
<remarks>
This message must be sent with an HTTP status code of 400.
This class satisfies OpenID 2.0 section 5.1.2.2.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.DirectErrorResponse.#ctor(System.Version,Dot
NetOpenAuth.Messaging.IDirectedProtocolMessage)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.DirectErrorResponse"/> class.
</summary>
<param name="responseVersion">The OpenID version of the response
message.</param>
<param name="originatingRequest">The originating request.</param>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.DirectErrorResponse.DotNetOpenAuth#Messaging
#IHttpDirectResponse#HttpStatusCode">
<summary>
Gets the HTTP status code that the direct respones should be sent with.
</summary>
<value><see cref="F:System.Net.HttpStatusCode.BadRequest"/></value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.DirectErrorResponse.DotNetOpenAuth#Messaging
#IHttpDirectResponse#Headers">
<summary>
Gets the HTTP headers to add to the response.
</summary>
<value>May be an empty collection, but must not be <c>null</c>.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.DirectErrorResponse.ErrorMessage">
<summary>
Gets or sets a human-readable message indicating why the request
failed.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.DirectErrorResponse.Contact">
<summary>
Gets or sets the contact address for the administrator of the server.
</summary>
<value>The contact address may take any form, as it is intended to be
displayed to a person. </value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.DirectErrorResponse.Reference">
<summary>
Gets or sets a reference token, such as a support ticket number or a
URL to a news blog, etc.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Messages.AssociateUnsuccessfulResponse.Error">
<summary>
A hard-coded string indicating an error occurred.
</summary>
<value>"unsupported-type" </value>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.AssociateUnsuccessfulResponse.#ctor(System.V
ersion,DotNetOpenAuth.OpenId.Messages.AssociateRequest)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.AssociateUnsuccessfulResponse"/> class.
</summary>
<param name="responseVersion">The OpenID version of the response
message.</param>
<param name="originatingRequest">The originating request.</param>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateUnsuccessfulResponse.AssociationTyp
e">
<summary>
Gets or sets an association type supported by the OP from Section 8.3
(Association Types).
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.AssociateUnsuccessfulResponse.SessionType">
<summary>
Gets or sets a valid association session type from Section 8.4
(Association Session Types) that the OP supports.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Messages.IndirectErrorResponse">
<summary>
A message sent from a Provider to a Relying Party in response to an
indirect message request that resulted in an error.
</summary>
<remarks>
This class satisfies OpenID 2.0 section 5.2.3.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectErrorResponse.#ctor(DotNetOpenAuth.O
penId.Messages.SignedResponseRequest)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.IndirectErrorResponse"/> class.
</summary>
<param name="request">The request that resulted in this error on the
Provider.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Messages.IndirectErrorResponse.#ctor(System.Version,S
ystem.Uri)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.Messages.IndirectErrorResponse"/> class.
</summary>
<param name="version">The OpenID version this message should comply
with.</param>
<param name="recipient">The recipient of this message.</param>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectErrorResponse.ErrorMessage">
<summary>
Gets or sets a human-readable message indicating why the request
failed.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectErrorResponse.Contact">
<summary>
Gets or sets the contact address for the administrator of the server.
</summary>
<value>The contact address may take any form, as it is intended to be
displayed to a person. </value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Messages.IndirectErrorResponse.Reference">
<summary>
Gets or sets a reference token, such as a support ticket number or a
URL to a news blog, etc.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.OpenIdStrings">
<summary>
A strongly-typed resource class, for looking up localized strings,
etc.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ResourceManager">
<summary>
Returns the cached ResourceManager instance used by this class.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.Culture">
<summary>
Overrides the current thread's CurrentUICulture property for all
resource lookups using this strongly typed resource class.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.AbsoluteUriRequired">
<summary>
Looks up a localized string similar to An absolute URI is required
for this value..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ArgumentIsPpidIdentifier">
<summary>
Looks up a localized string similar to This is already a PPID
Identifier..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.AssociationOrSessionTypeUnrecognizedOrN
otSupported">
<summary>
Looks up a localized string similar to The requested association type
&apos;{0}&apos; with session type &apos;{1}&apos; is unrecognized or not supported
by this Provider due to security requirements..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.AssociationSecretAndTypeLengthMismatch"
>
<summary>
Looks up a localized string similar to The length of the shared
secret ({0}) does not match the length required by the association type (&apos;
{1}&apos;)..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.AssociationSecretHashLengthMismatch">
<summary>
Looks up a localized string similar to The length of the encrypted
shared secret ({0}) does not match the length of the hashing algorithm ({1})..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.AssociationStoreRequired">
<summary>
Looks up a localized string similar to No association store has been
given but is required for the current configuration..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.AssociationStoreRequiresNonceStore">
<summary>
Looks up a localized string similar to If an association store is
given, a nonce store must also be provided..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.AttributeAlreadyAdded">
<summary>
Looks up a localized string similar to An attribute with type URI
&apos;{0}&apos; has already been added..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.AttributeTooManyValues">
<summary>
Looks up a localized string similar to Only {0} values for attribute
&apos;{1}&apos; were requested, but {2} were supplied..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.BadAssociationPrivateData">
<summary>
Looks up a localized string similar to The private data supplied does
not meet the requirements of any known Association type. Its length may be too
short, or it may have been corrupted..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.BadExtension">
<summary>
Looks up a localized string similar to The {0} extension failed to
deserialize and will be skipped. {1}.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.CallbackArgumentsRequireSecretStore">
<summary>
Looks up a localized string similar to Callback arguments are only
supported when a {0} is provided to the {1}..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.CallDeserializeBeforeCreateResponse">
<summary>
Looks up a localized string similar to A Simple Registration request
can only generate a response on the receiving end..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ClaimedIdAndLocalIdMustBothPresentOrAbs
ent">
<summary>
Looks up a localized string similar to The openid.claimed_id and
openid.identity parameters must both be present or both be absent..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ClaimedIdentifierCannotBeSetOnDelegated
Authentication">
<summary>
Looks up a localized string similar to The ClaimedIdentifier property
cannot be set when IsDelegatedIdentifier is true to avoid breaking OpenID URL
delegation..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ClaimedIdentifierDefiesDotNetNormalizat
ion">
<summary>
Looks up a localized string similar to This OpenID exploits features
that this relying party cannot reliably verify. Please try logging in with a
human-readable OpenID or from a different OpenID Provider..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ClaimedIdentifierMustBeSetFirst">
<summary>
Looks up a localized string similar to The ClaimedIdentifier property
must be set first..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ClientScriptExtensionPropertyNameCollis
ion">
<summary>
Looks up a localized string similar to An extension with this
property name (&apos;{0}&apos;) has already been registered..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ClientScriptExtensionTypeCollision">
<summary>
Looks up a localized string similar to The extension &apos;{0}&apos;
has already been registered..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.CreateRequestAlreadyCalled">
<summary>
Looks up a localized string similar to An authentication request has
already been created using CreateRequest()..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.DelegatingIdentifiersNotAllowed">
<summary>
Looks up a localized string similar to Only OpenIDs issued directly
by their OpenID Provider are allowed here..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.DiffieHellmanAssociationRequired">
<summary>
Looks up a localized string similar to The associate request instance
must be a Diffie-Hellman instance..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.DiffieHellmanRequiredPropertiesNotSet">
<summary>
Looks up a localized string similar to The following properties must
be set before the Diffie-Hellman algorithm can generate a public key: {0}.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ExplicitHttpUriSuppliedWithSslRequireme
nt">
<summary>
Looks up a localized string similar to URI is not SSL yet
requireSslDiscovery is set to true..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ExtensionAlreadyAddedWithSameTypeURI">
<summary>
Looks up a localized string similar to An extension sharing namespace
&apos;{0}&apos; has already been added. Only one extension per namespace is
allowed in a given request..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ExtensionLookupSupportUnavailable">
<summary>
Looks up a localized string similar to Cannot lookup extension
support on a rehydrated ServiceEndpoint..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.FragmentNotAllowedOnXRIs">
<summary>
Looks up a localized string similar to Fragment segments do not apply
to XRI identifiers..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.HeadTagMustIncludeRunatServer">
<summary>
Looks up a localized string similar to The HTML head tag must include
runat=&quot;server&quot;..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.IdentifierSelectRequiresMatchingIdentif
iers">
<summary>
Looks up a localized string similar to ClaimedIdentifier and
LocalIdentifier must be the same when IsIdentifierSelect is true..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.IdentityAndClaimedIdentifierMustBeBothP
resentOrAbsent">
<summary>
Looks up a localized string similar to The openid.identity and
openid.claimed_id parameters must either be both present or both absent from the
message..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.IncompatibleAssociationAndSessionTypes"
>
<summary>
Looks up a localized string similar to The Provider requested
association type &apos;{0}&apos; and session type &apos;{1}&apos;, which are not
compatible with each other..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.IndirectErrorFormattedMessage">
<summary>
Looks up a localized string similar to {0} (Contact: {1}, Reference:
{2}).
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.InvalidCharacterInKeyValueFormInput">
<summary>
Looks up a localized string similar to Cannot encode &apos;{0}&apos;
because it contains an illegal character for Key-Value Form encoding. (line {1}:
&apos;{2}&apos;).
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.InvalidDSig">
<summary>
Looks up a localized string similar to Invalid XmlDSig signature on
XRDS document..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.InvalidKeyValueFormCharacterMissing">
<summary>
Looks up a localized string similar to Cannot decode Key-Value Form
because a line was found without a &apos;{0}&apos; character. (line {1}: &apos;
{2}&apos;).
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.InvalidScheme">
<summary>
Looks up a localized string similar to The scheme must be http or
https but was &apos;{0}&apos;..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.InvalidUri">
<summary>
Looks up a localized string similar to The value &apos;{0}&apos; is
not a valid URI..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.InvalidXri">
<summary>
Looks up a localized string similar to Not a recognized XRI format..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.IssuedAssertionFailsIdentifierDiscovery
">
<summary>
Looks up a localized string similar to The OpenID Provider issued an
assertion for an Identifier whose discovery information did not match.
Assertion endpoint info:
{0}
Discovered endpoint info:
{1}.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.KeysListAndDictionaryDoNotMatch">
<summary>
Looks up a localized string similar to The list of keys do not match
the provided dictionary..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.MatchingArgumentsExpected">
<summary>
Looks up a localized string similar to The &apos;{0}&apos; and &apos;
{1}&apos; parameters must both be or not be &apos;{2}&apos;..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.MaximumAuthenticationTimeExpired">
<summary>
Looks up a localized string similar to The maximum time allowed to
complete authentication has been exceeded. Please try again..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.MisdirectedSigningCertificate">
<summary>
Looks up a localized string similar to X.509 signing certificate
issued to {0}, but a certificate for {1} was expected..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.MissingElement">
<summary>
Looks up a localized string similar to Missing {0} element..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.NoAssociationTypeFoundByLength">
<summary>
Looks up a localized string similar to No recognized association type
matches the requested length of {0}..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.NoAssociationTypeFoundByName">
<summary>
Looks up a localized string similar to No recognized association type
matches the requested name of &apos;{0}&apos;..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.NoEncryptionSessionRequiresHttps">
<summary>
Looks up a localized string similar to Unless using transport layer
encryption, &quot;no-encryption&quot; MUST NOT be used..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.NoIdentifierSet">
<summary>
Looks up a localized string similar to No identifier has been set..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.NoRelyingPartyEndpointDiscovered">
<summary>
Looks up a localized string similar to No XRDS document containing
OpenID relying party endpoint information could be found at {0}..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.NoSessionTypeFound">
<summary>
Looks up a localized string similar to Diffie-Hellman session type
&apos;{0}&apos; not found for OpenID {1}..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.NotSupportedByAuthenticationSnapshot">
<summary>
Looks up a localized string similar to This operation is not
supported by serialized authentication responses. Try this operation from the
LoggedIn event handler..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.OpenIdEndpointNotFound">
<summary>
Looks up a localized string similar to No OpenID endpoint found..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.OpenIdTextBoxEmpty">
<summary>
Looks up a localized string similar to No OpenID url is provided..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.OperationOnlyValidForSetupRequiredState
">
<summary>
Looks up a localized string similar to This operation is only allowed
when IAuthenticationResponse.State == AuthenticationStatus.SetupRequired..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.PopupRedirectMissingResponse">
<summary>
Looks up a localized string similar to OpenID popup window or iframe
did not recognize an OpenID response in the request..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.PositiveAssertionFromNonQualifiedProvid
er">
<summary>
Looks up a localized string similar to An positive OpenID assertion
was received from OP endpoint {0} and was rejected based on this site&apos;s
security settings..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.PrivateRPSecretNotFound">
<summary>
Looks up a localized string similar to Unable to find the signing
secret by the handle &apos;{0}&apos;..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.PropertyNotSet">
<summary>
Looks up a localized string similar to The {0} property must be set
first..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.PropertyValueNotSupported">
<summary>
Looks up a localized string similar to This property value is not
supported by this control..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ProviderVersionUnrecognized">
<summary>
Looks up a localized string similar to Unable to determine the
version of the OpenID protocol implemented by the Provider at endpoint &apos;
{0}&apos;..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.RealmCausedRedirectUponDiscovery">
<summary>
Looks up a localized string similar to An HTTP request to the realm
URL ({0}) resulted in a redirect, which is not allowed during relying party
discovery..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.RequireSslNotSatisfiedByAssertedClaimed
Id">
<summary>
Looks up a localized string similar to Sorry. This site only accepts
OpenIDs that are HTTPS-secured, but {0} is not a secure Identifier..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ResponseNotReady">
<summary>
Looks up a localized string similar to The response is not ready.
Use IsResponseReady to check whether a response is ready first..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ReturnToNotUnderRealm">
<summary>
Looks up a localized string similar to return_to &apos;{0}&apos; not
under realm &apos;{1}&apos;..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ReturnToParamDoesNotMatchRequestUrl">
<summary>
Looks up a localized string similar to The {0} parameter ({1}) does
not match the actual URL ({2}) the request was made with..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ReturnToRequiredForOperation">
<summary>
Looks up a localized string similar to The ReturnTo property must not
be null to support this operation..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.ReturnToRequiredForResponse">
<summary>
Looks up a localized string similar to The openid.return_to parameter
is required in the request message in order to construct a response, but that
parameter was missing..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.SignatureDoesNotIncludeMandatoryParts">
<summary>
Looks up a localized string similar to The following parameter(s) are
not included in the signature but must be: {0}.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.SregInvalidBirthdate">
<summary>
Looks up a localized string similar to Invalid birthdate value. Must
be in the form yyyy-MM-dd..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.TypeMustImplementX">
<summary>
Looks up a localized string similar to The type must implement {0}..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.UnexpectedEnumPropertyValue">
<summary>
Looks up a localized string similar to The property {0} had
unexpected value {1}..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.UnexpectedHttpStatusCode">
<summary>
Looks up a localized string similar to Unexpected HTTP status code
{0} {1} received in direct response..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.UnsolicitedAssertionForUnrelatedClaimed
Identifier">
<summary>
Looks up a localized string similar to An unsolicited assertion
cannot be sent for the claimed identifier {0} because this is not an authorized
Provider for that identifier..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.UnsolicitedAssertionRejectionRequiresNo
nceStore">
<summary>
Looks up a localized string similar to Rejecting unsolicited
assertions requires a nonce store and an association store..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.UnsolicitedAssertionsNotAllowed">
<summary>
Looks up a localized string similar to Unsolicited assertions are not
allowed at this relying party..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.UnsolicitedAssertionsNotAllowedFrom1xOP
s">
<summary>
Looks up a localized string similar to Unsolicited assertions are not
allowed from 1.0 OpenID Providers..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.UnspecifiedDateTimeKindNotAllowed">
<summary>
Looks up a localized string similar to Providing a DateTime whose
Kind is Unspecified is not allowed..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.UnsupportedCanonicalizationMethod">
<summary>
Looks up a localized string similar to Unrecognized or missing
canonicalization method..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.UnsupportedChannelConfiguration">
<summary>
Looks up a localized string similar to This feature is unavailable
due to an unrecognized channel configuration..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.UnsupportedSignatureMethod">
<summary>
Looks up a localized string similar to Unrecognized or missing
signature method..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.UserSetupUrlRequiredInImmediateNegative
Response">
<summary>
Looks up a localized string similar to The openid.user_setup_url
parameter is required when sending negative assertion messages in response to
immediate mode requests..
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.OpenIdStrings.X509CertificateNotTrusted">
<summary>
Looks up a localized string similar to The X.509 certificate used to
sign this document is not trusted..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.XriResolutionDisabled">
<summary>
Looks up a localized string similar to XRI support has been disabled
at this site..
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.OpenIdStrings.XriResolutionFailed">
<summary>
Looks up a localized string similar to XRI resolution failed..
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.ProtocolVersion">
<summary>
An enumeration of the OpenID protocol versions supported by this
library.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.ProtocolVersion.V10">
<summary>
OpenID Authentication 1.0
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.ProtocolVersion.V11">
<summary>
OpenID Authentication 1.1
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.ProtocolVersion.V20">
<summary>
OpenID Authentication 2.0
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.Protocol">
<summary>
Tracks the several versions of OpenID this library supports and the
unique
constants to each version used in the protocol.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.OpenId2Namespace">
<summary>
The value of the openid.ns parameter in the OpenID 2.0 specification.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.ReturnToNonceParameter">
<summary>
The parameter of the callback parameter we tack onto the return_to URL
to store the replay-detection nonce.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Protocol.FindBestVersion``1(System.Func{DotNetOpenAut
h.OpenId.Protocol,``0},System.Collections.Generic.IEnumerable{``0})">
<summary>
Scans a list for matches with some element of the OpenID protocol,
searching from newest to oldest protocol for the first and best match.
</summary>
<typeparam name="T">The type of element retrieved from the <see
cref="T:DotNetOpenAuth.OpenId.Protocol"/> instance.</typeparam>
<param name="elementOf">Takes a <see
cref="T:DotNetOpenAuth.OpenId.Protocol"/> instance and returns an element of
it.</param>
<param name="list">The list to scan for matches.</param>
<returns>The protocol with the element that matches some item in the
list.</returns>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.AllVersions">
<summary>
A list of all supported OpenID versions, in order starting from newest
version.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.AllPracticalVersions">
<summary>
A list of all supported OpenID versions, in order starting from newest
version.
V1.1 and V1.0 are considered the same and only V1.1 is in the list.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.Default">
<summary>
The default (or most recent) supported version of the OpenID protocol.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Protocol.Detect(System.Collections.Generic.IDictionar
y{System.String,System.String})">
<summary>
Attempts to detect the right OpenID protocol version based on the
contents
of an incoming OpenID <i>indirect</i> message or <i>direct request</i>.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Protocol.DetectFromDirectResponse(System.Collections.
Generic.IDictionary{System.String,System.String})">
<summary>
Attempts to detect the right OpenID protocol version based on the
contents
of an incoming OpenID <i>direct</i> response message.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Protocol.Detect(System.Collections.Generic.IEnumerabl
e{System.String})">
<summary>
Attemps to detect the highest OpenID protocol version supported given a
set
of XRDS Service Type URIs included for some service.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.Version">
<summary>
The OpenID version that this <see
cref="T:DotNetOpenAuth.OpenId.Protocol"/> instance describes.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.XmlNamespace">
<summary>
The namespace of OpenId 1.x elements in XRDS documents.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Protocol.QueryDeclaredNamespaceVersion">
<summary>
The value of the openid.ns parameter that appears on the query string
whenever data is passed between relying party and provider for OpenID
2.0
and later.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Protocol.ClaimedIdentifierServiceTypeURI">
<summary>
The XRD/Service/Type value discovered in an XRDS document when
"discovering" on a Claimed Identifier (http://andrewarnott.yahoo.com)
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.OPIdentifierServiceTypeURI">
<summary>
The XRD/Service/Type value discovered in an XRDS document when
"discovering" on an OP Identifier rather than a Claimed Identifier.
(http://yahoo.com)
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.RPReturnToTypeURI">
<summary>
The XRD/Service/Type value discovered in an XRDS document when
"discovering" on a Realm URL and looking for the endpoint URL
that can receive authentication assertions.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Protocol.ClaimedIdentifierForOPIdentifier">
<summary>
Used as the Claimed Identifier and the OP Local Identifier when
the User Supplied Identifier is an OP Identifier.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.HtmlDiscoveryProviderKey">
<summary>
The value of the 'rel' attribute in an HTML document's LINK tag
when the same LINK tag's HREF attribute value contains the URL to an
OP Endpoint URL.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.HtmlDiscoveryLocalIdKey">
<summary>
The value of the 'rel' attribute in an HTML document's LINK tag
when the same LINK tag's HREF attribute value contains the URL to use
as the OP Local Identifier.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.openid">
<summary>
Parts of the protocol that define parameter names that appear in the
query string. Each parameter name is prefixed with 'openid.'.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.openidnp">
<summary>
Parts of the protocol that define parameter names that appear in the
query string. Each parameter name is NOT prefixed with 'openid.'.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.Args">
<summary>
The various 'constants' that appear as parameter arguments (values).
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.Protocol.MaximumUserAgentAuthenticationTime">
<summary>
The maximum time a user can be allowed to take to complete
authentication.
</summary>
<remarks>
This is used to calculate the length of time that nonces are stored.
This is internal until we can decide whether to leave this static, or
make
it an instance member, or put it inside the IConsumerApplicationStore
interface.
</remarks>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.MaximumAllowableTimeSkew">
<summary>
The maximum permissible difference in clocks between relying party and
provider web servers, discounting time zone differences.
</summary>
<remarks>
This is used when storing/validating nonces from the provider.
If it is conceivable that a server's clock could be up to five minutes
off from true UTC time, then the maximum time skew should be set to
ten minutes to allow one server to be five minutes ahead and the remote
server to be five minutes behind and still be able to communicate.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.Protocol.EqualsPractically(DotNetOpenAuth.OpenId.Prot
ocol)">
<summary>
Checks whether a given Protocol version practically equals this one
for purposes of verifying a match for assertion verification.
</summary>
<param name="other">The other version to check against this
one.</param>
<returns><c>true</c> if this and the given Protocol versions are
essentially the same.</returns>
<remarks>
OpenID v1.0 never had a spec, and 1.0 and 1.1 are indistinguishable
because of that.
Therefore for assertion verification, 1.0 and 1.1 are considered
equivalent.
</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.Protocol.ProtocolVersion">
<summary>
Returns the <see
cref="P:DotNetOpenAuth.OpenId.Protocol.ProtocolVersion"/> enum value for the <see
cref="T:DotNetOpenAuth.OpenId.Protocol"/> instance.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.Protocol.QueryParameters.Prefix">
<summary>
The value "openid."
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Protocol.QueryArguments.SessionTypes.All">
<summary>
A preference order list of all supported session types.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.Protocol.QueryArguments.SignatureAlgorithms.All">
<summary>
A preference order list of signature algorithms we support.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.IOpenIdApplicationStore">
<summary>
A hybrid of the store interfaces that an OpenID Provider must
implement, and
an OpenID Relying Party may implement to operate in stateful (smart)
mode.
</summary>
</member>
<member
name="T:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings">
<summary>
Security settings that are applicable to relying parties.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.ProtectDown
levelReplayAttacksDefault">
<summary>
The default value for the <see
cref="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.ProtectDown
levelReplayAttacks"/> property.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.FilterEndpo
ints(System.Collections.Generic.IEnumerable{DotNetOpenAuth.OpenId.IdentifierDiscove
ryResult})">
<summary>
Filters out any disallowed endpoints.
</summary>
<param name="endpoints">The endpoints discovered on an
Identifier.</param>
<returns>A sequence of endpoints that satisfy all security
requirements.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.RequireSsl"
>
<summary>
Gets or sets a value indicating whether the entire pipeline from
Identifier discovery to
Provider redirect is guaranteed to be encrypted using HTTPS for
authentication to succeed.
</summary>
<remarks>
<para>Setting this property to true is appropriate for RPs with highly
sensitive
personal information behind the authentication (money management,
health records, etc.)</para>
<para>When set to true, some behavioral changes and additional
restrictions are placed:</para>
<list>
<item>User-supplied identifiers lacking a scheme are prepended with
HTTPS:// rather than the standard HTTP:// automatically.</item>
<item>User-supplied identifiers are not allowed to use HTTP for the
scheme.</item>
<item>All redirects during discovery on the user-supplied identifier
must be HTTPS.</item>
<item>Any XRDS file found by discovery on the User-supplied identifier
must be protected using HTTPS.</item>
<item>Only Provider endpoints found at HTTPS URLs will be
considered.</item>
<item>If the discovered identifier is an OP Identifier (directed
identity), the
Claimed Identifier eventually asserted by the Provider must be an HTTPS
identifier.</item>
<item>In the case of an unsolicited assertion, the asserted Identifier,
discovery on it and
the asserting provider endpoint must all be secured by HTTPS.</item>
</list>
<para>Although the first redirect from this relying party to the
Provider is required
to use HTTPS, any additional redirects within the Provider cannot be
protected and MAY
revert the user's connection to HTTP, based on individual Provider
implementation.
There is nothing that the RP can do to detect or prevent this.</para>
<para>
A <see cref="T:DotNetOpenAuth.Messaging.ProtocolException"/> is thrown
during discovery or authentication when a secure pipeline cannot be established.
</para>
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.RequireDire
ctedIdentity">
<summary>
Gets or sets a value indicating whether only OP Identifiers will be
discoverable
when creating authentication requests.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.MinimumRequ
iredOpenIdVersion">
<summary>
Gets or sets the oldest version of OpenID the remote party is allowed
to implement.
</summary>
<value>Defaults to <see
cref="F:DotNetOpenAuth.OpenId.ProtocolVersion.V10"/></value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.PrivateSecr
etMaximumAge">
<summary>
Gets or sets the maximum allowable age of the secret a Relying Party
uses to its return_to URLs and nonces with 1.0 Providers.
</summary>
<value>The default value is 7 days.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.RejectUnsol
icitedAssertions">
<summary>
Gets or sets a value indicating whether all unsolicited assertions
should be ignored.
</summary>
<value>The default value is <c>false</c>.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.RejectDeleg
atingIdentifiers">
<summary>
Gets or sets a value indicating whether delegating identifiers are
refused for authentication.
</summary>
<value>The default value is <c>false</c>.</value>
<remarks>
When set to <c>true</c>, login attempts that start at the RP or arrive
via unsolicited
assertions will be rejected if discovery on the identifier shows that
OpenID delegation
is used for the identifier. This is useful for an RP that should only
accept identifiers
directly issued by the Provider that is sending the assertion.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.IgnoreUnsig
nedExtensions">
<summary>
Gets or sets a value indicating whether unsigned extensions in
authentication responses should be ignored.
</summary>
<value>The default value is <c>false</c>.</value>
<remarks>
When set to true, the <see
cref="M:DotNetOpenAuth.OpenId.RelyingParty.IAuthenticationResponse.GetUntrustedExte
nsion(System.Type)"/> methods
will not return any extension that was not signed by the Provider.
</remarks>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.RequireAsso
ciation">
<summary>
Gets or sets a value indicating whether authentication requests will
only be
sent to Providers with whom we can create a shared association.
</summary>
<value>
<c>true</c> to immediately fail authentication if an association
with the Provider cannot be established; otherwise, <c>false</c>.
The default value is <c>false</c>.
</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.AllowApprox
imateIdentifierDiscovery">
<summary>
Gets or sets a value indicating whether certain Claimed Identifiers
that exploit
features that .NET does not have the ability to send exact HTTP
requests for will
still be allowed by using an approximate HTTP request.
</summary>
<value>
The default value is <c>true</c>.
</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.TrustedProv
iderEndpoints">
<summary>
Gets the set of trusted OpenID Provider Endpoint URIs.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.RejectAsser
tionsFromUntrustedProviders">
<summary>
Gets or sets a value indicating whether any login attempt coming from
an OpenID Provider Endpoint that is not on this
whitelist of trusted OP Endpoints will be rejected. If the trusted
providers list is empty and this value
is true, all assertions are rejected.
</summary>
<value>Default is <c>false</c>.</value>
</member>
<member
name="P:DotNetOpenAuth.OpenId.RelyingParty.RelyingPartySecuritySettings.ProtectDown
levelReplayAttacks">
<summary>
Gets or sets a value indicating whether special measures are taken to
protect users from replay attacks when those users' identities are
hosted
by OpenID 1.x Providers.
</summary>
<value>The default value is <c>true</c>.</value>
<remarks>
<para>Nonces for protection against replay attacks were not mandated
by OpenID 1.x, which leaves users open to replay attacks.</para>
<para>This feature works by adding a signed nonce to the authentication
request.
This might increase the request size beyond what some OpenID 1.1
Providers
(such as Blogger) are capable of handling.</para>
</remarks>
</member>
<member name="T:DotNetOpenAuth.OpenId.UriDiscoveryService">
<summary>
The discovery service for URI identifiers.
</summary>
</member>
<member name="M:DotNetOpenAuth.OpenId.UriDiscoveryService.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.UriDiscoveryService"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriDiscoveryService.Discover(DotNetOpenAuth.OpenId.Id
entifier,DotNetOpenAuth.Messaging.IDirectWebRequestHandler,System.Boolean@)">
<summary>
Performs discovery on the specified identifier.
</summary>
<param name="identifier">The identifier to perform discovery
on.</param>
<param name="requestHandler">The means to place outgoing HTTP
requests.</param>
<param name="abortDiscoveryChain">if set to <c>true</c>, no further
discovery services will be called for this identifier.</param>
<returns>
A sequence of service endpoints yielded by discovery. Must not be
null, but may be empty.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriDiscoveryService.DiscoverFromHtml(System.Uri,DotNe
tOpenAuth.OpenId.UriIdentifier,System.String)">
<summary>
Searches HTML for the HEAD META tags that describe OpenID provider
services.
</summary>
<param name="claimedIdentifier">The final URL that provided this HTML
document.
This may not be the same as (this) userSuppliedIdentifier if the
userSuppliedIdentifier pointed to a 301 Redirect.</param>
<param name="userSuppliedIdentifier">The user supplied
identifier.</param>
<param name="html">The HTML that was downloaded and should be
searched.</param>
<returns>
A sequence of any discovered ServiceEndpoints.
</returns>
</member>
<member name="T:DotNetOpenAuth.OpenId.XriDiscoveryProxyService">
<summary>
The discovery service for XRI identifiers that uses an XRI proxy
resolver for discovery.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.XriDiscoveryProxyService.XriResolverProxyTemplate">
<summary>
The magic URL that will provide us an XRDS document for a given XRI
identifier.
</summary>
<remarks>
We use application/xrd+xml instead of application/xrds+xml because it
gets
xri.net to automatically give us exactly the right XRD element for
community i-names
automatically, saving us having to choose which one to use out of the
result.
The ssl=true parameter tells the proxy resolver to accept only SSL
connections
when resolving community i-names.
</remarks>
</member>
<member name="M:DotNetOpenAuth.OpenId.XriDiscoveryProxyService.#ctor">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.XriDiscoveryProxyService"/> class.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.XriDiscoveryProxyService.Discover(DotNetOpenAuth.Open
Id.Identifier,DotNetOpenAuth.Messaging.IDirectWebRequestHandler,System.Boolean@)">
<summary>
Performs discovery on the specified identifier.
</summary>
<param name="identifier">The identifier to perform discovery
on.</param>
<param name="requestHandler">The means to place outgoing HTTP
requests.</param>
<param name="abortDiscoveryChain">if set to <c>true</c>, no further
discovery services will be called for this identifier.</param>
<returns>
A sequence of service endpoints yielded by discovery. Must not be
null, but may be empty.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.XriDiscoveryProxyService.DownloadXrds(DotNetOpenAuth.
OpenId.XriIdentifier,DotNetOpenAuth.Messaging.IDirectWebRequestHandler)">
<summary>
Downloads the XRDS document for this XRI.
</summary>
<param name="identifier">The identifier.</param>
<param name="requestHandler">The request handler.</param>
<returns>The XRDS document.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.XriDiscoveryProxyService.GetXrdsUrl(DotNetOpenAuth.Op
enId.XriIdentifier)">
<summary>
Gets the URL from which this XRI's XRDS document may be downloaded.
</summary>
<param name="identifier">The identifier.</param>
<returns>The URI to HTTP GET from to get the services.</returns>
</member>
<member name="T:DotNetOpenAuth.OpenId.UriIdentifier">
<summary>
A URI style of OpenID Identifier.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.UriIdentifier.allowedSchemes">
<summary>
The allowed protocol schemes in a URI Identifier.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.UriIdentifier.roundTrippingHttpParser">
<summary>
The special scheme to use for HTTP URLs that should not have their
paths compressed.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.UriIdentifier.roundTrippingHttpsParser">
<summary>
The special scheme to use for HTTPS URLs that should not have their
paths compressed.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.UriIdentifier.publishableHttpParser">
<summary>
The special scheme to use for HTTP URLs that should not have their
paths compressed.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.UriIdentifier.publishableHttpsParser">
<summary>
The special scheme to use for HTTPS URLs that should not have their
paths compressed.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.UriIdentifier.schemeSubstitution">
<summary>
A value indicating whether scheme substitution is being used to
workaround
.NET path compression that invalidates some OpenIDs that have trailing
periods
in one of their path segments.
</summary>
</member>
<member name="M:DotNetOpenAuth.OpenId.UriIdentifier.#cctor">
<summary>
Initializes static members of the <see
cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/> class.
</summary>
<remarks>
This method attempts to workaround the .NET Uri class parsing bug
described here:
https://connect.microsoft.com/VisualStudio/feedback/details/386695/
system-uri-incorrectly-strips-trailing-dots?wa=wsignin1.0#tabs
since some identifiers (like some of the pseudonymous identifiers from
Yahoo) include path segments
that end with periods, which the Uri class will typically trim off.
</remarks>
</member>
<member name="M:DotNetOpenAuth.OpenId.UriIdentifier.#ctor(System.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/> class.
</summary>
<param name="uri">The value this identifier will represent.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.#ctor(System.String,System.Boolean)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/> class.
</summary>
<param name="uri">The value this identifier will represent.</param>
<param name="requireSslDiscovery">if set to <c>true</c> [require SSL
discovery].</param>
</member>
<member name="M:DotNetOpenAuth.OpenId.UriIdentifier.#ctor(System.Uri)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/> class.
</summary>
<param name="uri">The value this identifier will represent.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.#ctor(System.Uri,System.Boolean)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/> class.
</summary>
<param name="uri">The value this identifier will represent.</param>
<param name="requireSslDiscovery">if set to <c>true</c> [require SSL
discovery].</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.op_Implicit(DotNetOpenAuth.OpenId.UriId
entifier)~System.Uri">
<summary>
Converts a <see cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/> instance
to a <see cref="P:DotNetOpenAuth.OpenId.UriIdentifier.Uri"/> instance.
</summary>
<param name="identifier">The identifier to convert to an ordinary <see
cref="P:DotNetOpenAuth.OpenId.UriIdentifier.Uri"/> instance.</param>
<returns>The result of the conversion.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.op_Implicit(System.Uri)~DotNetOpenAuth.
OpenId.UriIdentifier">
<summary>
Converts a <see cref="P:DotNetOpenAuth.OpenId.UriIdentifier.Uri"/>
instance to a <see cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/> instance.
</summary>
<param name="identifier">The <see
cref="P:DotNetOpenAuth.OpenId.UriIdentifier.Uri"/> instance to turn into a <see
cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/>.</param>
<returns>The result of the conversion.</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.UriIdentifier.Equals(System.Object)">
<summary>
Tests equality between this URI and another URI.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member name="M:DotNetOpenAuth.OpenId.UriIdentifier.GetHashCode">
<summary>
Returns the hash code of this XRI.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.UriIdentifier.ToString">
<summary>
Returns the string form of the URI.
</summary>
<returns>
A <see cref="T:System.String"/> that represents the current <see
cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.IsValidUri(System.String)">
<summary>
Determines whether a URI is a valid OpenID Identifier (of any kind).
</summary>
<param name="uri">The URI to test for OpenID validity.</param>
<returns>
<c>true</c> if the identifier is valid; otherwise, <c>false</c>.
</returns>
<remarks>
A valid URI is absolute (not relative) and uses an http(s) scheme.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.IsValidUri(System.Uri)">
<summary>
Determines whether a URI is a valid OpenID Identifier (of any kind).
</summary>
<param name="uri">The URI to test for OpenID validity.</param>
<returns>
<c>true</c> if the identifier is valid; otherwise, <c>false</c>.
</returns>
<remarks>
A valid URI is absolute (not relative) and uses an http(s) scheme.
</remarks>
</member>
<member name="M:DotNetOpenAuth.OpenId.UriIdentifier.TrimFragment">
<summary>
Returns an <see cref="T:DotNetOpenAuth.OpenId.Identifier"/> that has no
URI fragment.
Quietly returns the original <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/> if it is not
a <see cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/> or no fragment
exists.
</summary>
<returns>
A new <see cref="T:DotNetOpenAuth.OpenId.Identifier"/> instance if
there was a
fragment to remove, otherwise this same instance..
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.TryRequireSsl(DotNetOpenAuth.OpenId.Ide
ntifier@)">
<summary>
Converts a given identifier to its secure equivalent.
UriIdentifiers originally created with an implied HTTP scheme change to
HTTPS.
Discovery is made to require SSL for the entire resolution process.
</summary>
<param name="secureIdentifier">The newly created secure identifier.
If the conversion fails, <paramref name="secureIdentifier"/> retains
<i>this</i> identifiers identity, but will never discover any
endpoints.</param>
<returns>
True if the secure conversion was successful.
False if the Identifier was originally created with an explicit HTTP
scheme.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.IsAllowedScheme(System.String)">
<summary>
Determines whether the given URI is using a scheme in the list of
allowed schemes.
</summary>
<param name="uri">The URI whose scheme is to be checked.</param>
<returns>
<c>true</c> if the scheme is allowed; otherwise, <c>false</c>.
<c>false</c> is also returned if <paramref name="uri"/> is null.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.IsAllowedScheme(System.Uri)">
<summary>
Determines whether the given URI is using a scheme in the list of
allowed schemes.
</summary>
<param name="uri">The URI whose scheme is to be checked.</param>
<returns>
<c>true</c> if the scheme is allowed; otherwise, <c>false</c>.
<c>false</c> is also returned if <paramref name="uri"/> is null.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.TryCanonicalize(System.String,System.Ur
i@,System.Boolean,System.Boolean@)">
<summary>
Tries to canonicalize a user-supplied identifier.
This does NOT convert a user-supplied identifier to a Claimed
Identifier!
</summary>
<param name="uri">The user-supplied identifier.</param>
<param name="canonicalUri">The resulting canonical URI.</param>
<param name="forceHttpsDefaultScheme">If set to <c>true</c> and the
user-supplied identifier lacks a scheme, the "https://" scheme will be prepended
instead of the standard "http://" one.</param>
<param name="schemePrepended">if set to <c>true</c> [scheme
prepended].</param>
<returns>
<c>true</c> if the identifier was valid and could be canonicalized.
<c>false</c> if the identifier is outside the scope of allowed inputs
and should be rejected.
</returns>
<remarks>
Canonicalization is done by adding a scheme in front of an
identifier if it isn't already present. Other trivial changes that do
not
require network access are also done, such as lower-casing the hostname
in the URI.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.TryCanonicalize(System.String,System.Ur
i@)">
<summary>
Fixes up the scheme if appropriate.
</summary>
<param name="uri">The URI, already in legal form (with http(s)://
prepended if necessary).</param>
<param name="canonicalUri">The resulting canonical URI.</param>
<returns><c>true</c> if the canonicalization was successful;
<c>false</c> otherwise.</returns>
<remarks>
This does NOT standardize an OpenID URL for storage in a database, as
it does nothing to convert the URL to a Claimed Identifier, besides the
fact
that it only deals with URLs whereas OpenID 2.0 supports XRIs.
For this, you should lookup the value stored in
IAuthenticationResponse.ClaimedIdentifier.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.NormalSchemeToSpecialRoundTrippingSchem
e(System.String)">
<summary>
Gets the special non-compressing scheme or URL for a standard scheme or
URL.
</summary>
<param name="normal">The ordinary URL or scheme name.</param>
<returns>The non-compressing equivalent scheme or URL for the given
value.</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.DoSimpleCanonicalize(System.String,Syst
em.Boolean,System.Boolean@)">
<summary>
Performs the minimal URL normalization to allow a string to be passed
to the <see cref="P:DotNetOpenAuth.OpenId.UriIdentifier.Uri"/> constructor.
</summary>
<param name="uri">The user-supplied identifier URI to
normalize.</param>
<param name="forceHttpsDefaultScheme">if set to <c>true</c>, a missing
scheme should result in HTTPS being prepended instead of HTTP.</param>
<param name="schemePrepended">if set to <c>true</c>, the scheme was
prepended during normalization.</param>
<returns>The somewhat normalized URL.</returns>
</member>
<member
name="P:DotNetOpenAuth.OpenId.UriIdentifier.SchemeSubstitutionTestHook">
<summary>
Gets or sets a value indicating whether scheme substitution is being
used to workaround
.NET path compression that invalidates some OpenIDs that have trailing
periods
in one of their path segments.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.UriIdentifier.Uri">
<summary>
Gets the URI this instance represents.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.UriIdentifier.SchemeImplicitlyPrepended">
<summary>
Gets a value indicating whether the scheme was missing when this
Identifier was created and added automatically as part of the
normalization process.
</summary>
</member>
<member
name="P:DotNetOpenAuth.OpenId.UriIdentifier.ProblematicNormalization">
<summary>
Gets a value indicating whether this Identifier has characters or
patterns that
the <see cref="P:DotNetOpenAuth.OpenId.UriIdentifier.Uri"/> class
normalizes away and invalidating the Identifier.
</summary>
</member>
<member name="T:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri">
<summary>
A simple URI class that doesn't suffer from the parsing problems of the
<see cref="P:DotNetOpenAuth.OpenId.UriIdentifier.Uri"/> class.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri.PathEndingCharacters">
<summary>
URI characters that separate the URI Path from subsequent elements.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri.#ctor(System.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri"/> class.
</summary>
<param name="value">The value.</param>
</member>
<member name="M:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri.ToString">
<summary>
Returns a <see cref="T:System.String"/> that represents this instance.
</summary>
<returns>
A <see cref="T:System.String"/> that represents this instance.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri.Equals(System.Object)">
<summary>
Determines whether the specified <see cref="T:System.Object"/> is equal
to this instance.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with
this instance.</param>
<returns>
<c>true</c> if the specified <see cref="T:System.Object"/> is
equal to this instance; otherwise, <c>false</c>.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member name="M:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri.GetHashCode">
<summary>
Returns a hash code for this instance.
</summary>
<returns>
A hash code for this instance, suitable for use in hashing algorithms
and data structures like a hash table.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri.NormalizePathEscaping(System.
String)">
<summary>
Normalizes the characters that are escaped in the given URI path.
</summary>
<param name="path">The path to normalize.</param>
<returns>The given path, with exactly those characters escaped which
should be.</returns>
</member>
<member name="P:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri.Scheme">
<summary>
Gets the scheme.
</summary>
<value>The scheme.</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri.Authority">
<summary>
Gets the authority.
</summary>
<value>The authority.</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri.Path">
<summary>
Gets the path of the URI.
</summary>
<value>The path from the URI.</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri.Query">
<summary>
Gets the query.
</summary>
<value>The query.</value>
</member>
<member name="P:DotNetOpenAuth.OpenId.UriIdentifier.SimpleUri.Fragment">
<summary>
Gets the fragment.
</summary>
<value>The fragment.</value>
</member>
<member
name="T:DotNetOpenAuth.OpenId.UriIdentifier.NonPathCompressingUriParser">
<summary>
A URI parser that does not compress paths, such as trimming trailing
periods from path segments.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.UriIdentifier.NonPathCompressingUriParser.schemeField
">
<summary>
The field that stores the scheme that this parser is registered under.
</summary>
</member>
<member
name="F:DotNetOpenAuth.OpenId.UriIdentifier.NonPathCompressingUriParser.standardSch
eme">
<summary>
The standard "http" or "https" scheme that this parser is subverting.
</summary>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.NonPathCompressingUriParser.#ctor(Syste
m.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.UriIdentifier.NonPathCompressingUriParser"/> class.
</summary>
<param name="standardScheme">The standard scheme that this parser will
be subverting.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.UriIdentifier.NonPathCompressingUriParser.Initialize(
System.Boolean)">
<summary>
Initializes this parser with the actual scheme it should appear to be.
</summary>
<param name="hideNonStandardScheme">if set to <c>true</c> Uris using
this scheme will look like they're using the original standard scheme.</param>
</member>
<member
name="P:DotNetOpenAuth.OpenId.UriIdentifier.NonPathCompressingUriParser.RegisteredS
cheme">
<summary>
Gets the scheme this parser is registered under.
</summary>
<value>The registered scheme.</value>
</member>
<member name="T:DotNetOpenAuth.OpenId.XriIdentifier">
<summary>
An XRI style of OpenID Identifier.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.XriIdentifier.XriScheme">
<summary>
The scheme and separator "xri://"
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.XriIdentifier.GlobalContextSymbols">
<summary>
An XRI always starts with one of these symbols.
</summary>
</member>
<member name="F:DotNetOpenAuth.OpenId.XriIdentifier.canonicalXri">
<summary>
Backing store for the <see
cref="P:DotNetOpenAuth.OpenId.XriIdentifier.CanonicalXri"/> property.
</summary>
</member>
<member name="M:DotNetOpenAuth.OpenId.XriIdentifier.#ctor(System.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.XriIdentifier"/> class.
</summary>
<param name="xri">The string value of the XRI.</param>
</member>
<member
name="M:DotNetOpenAuth.OpenId.XriIdentifier.#ctor(System.String,System.Boolean)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.OpenId.XriIdentifier"/> class.
</summary>
<param name="xri">The XRI that this Identifier will represent.</param>
<param name="requireSsl">
If set to <c>true</c>, discovery and the initial authentication
redirect will
only succeed if it can be done entirely using SSL.
</param>
</member>
<member name="M:DotNetOpenAuth.OpenId.XriIdentifier.Equals(System.Object)">
<summary>
Tests equality between this XRI and another XRI.
</summary>
<param name="obj">The <see cref="T:System.Object"/> to compare with the
current <see cref="T:System.Object"/>.</param>
<returns>
true if the specified <see cref="T:System.Object"/> is equal to the
current <see cref="T:System.Object"/>; otherwise, false.
</returns>
<exception cref="T:System.NullReferenceException">
The <paramref name="obj"/> parameter is null.
</exception>
</member>
<member name="M:DotNetOpenAuth.OpenId.XriIdentifier.GetHashCode">
<summary>
Returns the hash code of this XRI.
</summary>
<returns>
A hash code for the current <see cref="T:System.Object"/>.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.XriIdentifier.ToString">
<summary>
Returns the canonical string form of the XRI.
</summary>
<returns>
A <see cref="T:System.String"/> that represents the current <see
cref="T:System.Object"/>.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.XriIdentifier.IsValidXri(System.String)">
<summary>
Tests whether a given string represents a valid XRI format.
</summary>
<param name="xri">The value to test for XRI validity.</param>
<returns>
<c>true</c> if the given string constitutes a valid XRI;
otherwise, <c>false</c>.
</returns>
</member>
<member name="M:DotNetOpenAuth.OpenId.XriIdentifier.TrimFragment">
<summary>
Returns an <see cref="T:DotNetOpenAuth.OpenId.Identifier"/> that has no
URI fragment.
Quietly returns the original <see
cref="T:DotNetOpenAuth.OpenId.Identifier"/> if it is not
a <see cref="T:DotNetOpenAuth.OpenId.UriIdentifier"/> or no fragment
exists.
</summary>
<returns>
A new <see cref="T:DotNetOpenAuth.OpenId.Identifier"/> instance if
there was a
fragment to remove, otherwise this same instance..
</returns>
<remarks>
XRI Identifiers never have a fragment part, and thus this method
always returns this same instance.
</remarks>
</member>
<member
name="M:DotNetOpenAuth.OpenId.XriIdentifier.TryRequireSsl(DotNetOpenAuth.OpenId.Ide
ntifier@)">
<summary>
Converts a given identifier to its secure equivalent.
UriIdentifiers originally created with an implied HTTP scheme change to
HTTPS.
Discovery is made to require SSL for the entire resolution process.
</summary>
<param name="secureIdentifier">The newly created secure identifier.
If the conversion fails, <paramref name="secureIdentifier"/> retains
<i>this</i> identifiers identity, but will never discover any
endpoints.</param>
<returns>
True if the secure conversion was successful.
False if the Identifier was originally created with an explicit HTTP
scheme.
</returns>
</member>
<member
name="M:DotNetOpenAuth.OpenId.XriIdentifier.CanonicalizeXri(System.String)">
<summary>
Takes any valid form of XRI string and returns the canonical form of
the same XRI.
</summary>
<param name="xri">The xri to canonicalize.</param>
<returns>The canonicalized form of the XRI.</returns>
<remarks>The canonical form, per the OpenID spec, is no scheme and no
whitespace on either end.</remarks>
</member>
<member name="P:DotNetOpenAuth.OpenId.XriIdentifier.OriginalXri">
<summary>
Gets the original XRI supplied to the constructor.
</summary>
</member>
<member name="P:DotNetOpenAuth.OpenId.XriIdentifier.CanonicalXri">
<summary>
Gets the canonical form of the XRI string.
</summary>
</member>
<member name="T:DotNetOpenAuth.Xrds.XrdsStrings">
<summary>
A strongly-typed resource class, for looking up localized strings,
etc.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdsStrings.ResourceManager">
<summary>
Returns the cached ResourceManager instance used by this class.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdsStrings.Culture">
<summary>
Overrides the current thread's CurrentUICulture property for all
resource lookups using this strongly typed resource class.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdsStrings.CIDVerificationFailed">
<summary>
Looks up a localized string similar to XRI CanonicalID verification
failed..
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdsStrings.InvalidXRDSDocument">
<summary>
Looks up a localized string similar to Failure parsing XRDS
document..
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdsStrings.MissingCanonicalIDElement">
<summary>
Looks up a localized string similar to The XRDS document for XRI {0}
is missing the required CanonicalID element..
</summary>
</member>
<member
name="P:DotNetOpenAuth.Xrds.XrdsStrings.XriResolutionStatusMissing">
<summary>
Looks up a localized string similar to Could not find XRI resolution
Status tag or code attribute was invalid..
</summary>
</member>
<member name="T:DotNetOpenAuth.Yadis.ContentTypes">
<summary>
String constants for various content-type header values used in YADIS
discovery.
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.ContentTypes.Html">
<summary>
The text/html content-type
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.ContentTypes.XHtml">
<summary>
The application/xhtml+xml content-type
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.ContentTypes.Xrds">
<summary>
The application/xrds+xml content-type
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.ContentTypes.Xml">
<summary>
The text/xml content type
</summary>
</member>
<member name="T:DotNetOpenAuth.Yadis.DiscoveryResult">
<summary>
Contains the result of YADIS discovery.
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.DiscoveryResult.htmlFallback">
<summary>
The original web response, backed up here if the final web response is
the preferred response to use
in case it turns out to not work out.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Yadis.DiscoveryResult.#ctor(System.Uri,DotNetOpenAuth.Messag
ing.CachedDirectWebResponse,DotNetOpenAuth.Messaging.CachedDirectWebResponse)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Yadis.DiscoveryResult"/> class.
</summary>
<param name="requestUri">The user-supplied identifier.</param>
<param name="initialResponse">The initial response.</param>
<param name="finalResponse">The final response.</param>
</member>
<member
name="M:DotNetOpenAuth.Yadis.DiscoveryResult.TryRevertToHtmlResponse">
<summary>
Reverts to the HTML response after the XRDS response didn't work out.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Yadis.DiscoveryResult.ApplyHtmlResponse(DotNetOpenAuth.Messa
ging.CachedDirectWebResponse)">
<summary>
Applies the HTML response to the object.
</summary>
<param name="initialResponse">The initial response.</param>
</member>
<member name="P:DotNetOpenAuth.Yadis.DiscoveryResult.RequestUri">
<summary>
Gets the URI of the original YADIS discovery request.
This is the user supplied Identifier as given in the original
YADIS discovery request.
</summary>
</member>
<member name="P:DotNetOpenAuth.Yadis.DiscoveryResult.NormalizedUri">
<summary>
Gets the fully resolved (after redirects) URL of the user supplied
Identifier.
This becomes the ClaimedIdentifier.
</summary>
</member>
<member name="P:DotNetOpenAuth.Yadis.DiscoveryResult.YadisLocation">
<summary>
Gets the location the XRDS document was downloaded from, if different
from the user supplied Identifier.
</summary>
</member>
<member name="P:DotNetOpenAuth.Yadis.DiscoveryResult.ContentType">
<summary>
Gets the Content-Type associated with the <see
cref="P:DotNetOpenAuth.Yadis.DiscoveryResult.ResponseText"/>.
</summary>
</member>
<member name="P:DotNetOpenAuth.Yadis.DiscoveryResult.ResponseText">
<summary>
Gets the text in the final response.
This may be an XRDS document or it may be an HTML document,
as determined by the <see
cref="P:DotNetOpenAuth.Yadis.DiscoveryResult.IsXrds"/> property.
</summary>
</member>
<member name="P:DotNetOpenAuth.Yadis.DiscoveryResult.IsXrds">
<summary>
Gets a value indicating whether the <see
cref="P:DotNetOpenAuth.Yadis.DiscoveryResult.ResponseText"/>
represents an XRDS document. False if the response is an HTML document.
</summary>
</member>
<member name="T:DotNetOpenAuth.Yadis.HtmlParser">
<summary>
An HTML HEAD tag parser.
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.HtmlParser.Flags">
<summary>
Common flags to use on regex tests.
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.HtmlParser.TagExpr">
<summary>
A regular expression designed to select tags (?)
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.HtmlParser.StartTagExpr">
<summary>
A regular expression designed to select start tags (?)
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.HtmlParser.attrRe">
<summary>
A regular expression designed to select attributes within a tag.
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.HtmlParser.headRe">
<summary>
A regular expression designed to select the HEAD tag.
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.HtmlParser.htmlRe">
<summary>
A regular expression designed to select the HTML tag.
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.HtmlParser.removedRe">
<summary>
A regular expression designed to remove all comments and scripts from a
string.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Yadis.HtmlParser.HeadTags``1(System.String)">
<summary>
Finds all the HTML HEAD tag child elements that match the tag name of a
given type.
</summary>
<typeparam name="T">The HTML tag of interest.</typeparam>
<param name="html">The HTML to scan.</param>
<returns>A sequence of the matching elements.</returns>
</member>
<member
name="M:DotNetOpenAuth.Yadis.HtmlParser.WithAttribute``1(System.Collections.Generic
.IEnumerable{``0},System.String)">
<summary>
Filters a list of controls based on presence of an attribute.
</summary>
<typeparam name="T">The type of HTML controls being
filtered.</typeparam>
<param name="sequence">The sequence.</param>
<param name="attribute">The attribute.</param>
<returns>A filtered sequence of attributes.</returns>
</member>
<member
name="M:DotNetOpenAuth.Yadis.HtmlParser.TagMatcher(System.String,System.String[])">
<summary>
Generates a regular expression that will find a given HTML tag.
</summary>
<param name="tagName">Name of the tag.</param>
<param name="closeTags">The close tags (?).</param>
<returns>The created regular expression.</returns>
</member>
<member
name="M:DotNetOpenAuth.Yadis.HtmlParser.StartTagMatcher(System.String)">
<summary>
Generates a regular expression designed to find a given tag.
</summary>
<param name="tagName">The tag to find.</param>
<returns>The created regular expression.</returns>
</member>
<member name="T:DotNetOpenAuth.Xrds.ServiceElement">
<summary>
The Service element in an XRDS document.
</summary>
</member>
<member name="T:DotNetOpenAuth.Xrds.XrdsNode">
<summary>
A node in an XRDS document.
</summary>
</member>
<member name="F:DotNetOpenAuth.Xrds.XrdsNode.XrdNamespace">
<summary>
The XRD namespace xri://$xrd*($v*2.0)
</summary>
</member>
<member name="F:DotNetOpenAuth.Xrds.XrdsNode.XrdsNamespace">
<summary>
The XRDS namespace xri://$xrds
</summary>
</member>
<member
name="M:DotNetOpenAuth.Xrds.XrdsNode.#ctor(System.Xml.XPath.XPathNavigator,DotNetOp
enAuth.Xrds.XrdsNode)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Xrds.XrdsNode"/> class.
</summary>
<param name="node">The node represented by this instance.</param>
<param name="parentNode">The parent node.</param>
</member>
<member
name="M:DotNetOpenAuth.Xrds.XrdsNode.#ctor(System.Xml.XPath.XPathNavigator)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Xrds.XrdsNode"/> class.
</summary>
<param name="document">The document's root node, which this instance
represents.</param>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdsNode.Node">
<summary>
Gets the node.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdsNode.ParentNode">
<summary>
Gets the parent node, or null if this is the root node.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdsNode.XmlNamespaceResolver">
<summary>
Gets the XML namespace resolver to use in XPath expressions.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Xrds.ServiceElement.#ctor(System.Xml.XPath.XPathNavigator,Do
tNetOpenAuth.Xrds.XrdElement)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Xrds.ServiceElement"/> class.
</summary>
<param name="serviceElement">The service element.</param>
<param name="parent">The parent.</param>
</member>
<member
name="M:DotNetOpenAuth.Xrds.ServiceElement.CompareTo(DotNetOpenAuth.Xrds.ServiceEle
ment)">
<summary>
Compares the current object with another object of the same type.
</summary>
<param name="other">An object to compare with this object.</param>
<returns>
A 32-bit signed integer that indicates the relative order of the
objects being compared. The return value has the following meanings:
Value
Meaning
Less than zero
This object is less than the <paramref name="other"/> parameter.
Zero
This object is equal to <paramref name="other"/>.
Greater than zero
This object is greater than <paramref name="other"/>.
</returns>
</member>
<member name="P:DotNetOpenAuth.Xrds.ServiceElement.Xrd">
<summary>
Gets the XRD parent element.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.ServiceElement.Priority">
<summary>
Gets the priority.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.ServiceElement.UriElements">
<summary>
Gets the URI child elements.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.ServiceElement.TypeElements">
<summary>
Gets the type child elements.
</summary>
<value>The type elements.</value>
</member>
<member name="P:DotNetOpenAuth.Xrds.ServiceElement.TypeElementUris">
<summary>
Gets the type child element's URIs.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Xrds.ServiceElement.ProviderLocalIdentifier">
<summary>
Gets the OP Local Identifier.
</summary>
</member>
<member name="T:DotNetOpenAuth.Xrds.TypeElement">
<summary>
The Type element in an XRDS document.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Xrds.TypeElement.#ctor(System.Xml.XPath.XPathNavigator,DotNe
tOpenAuth.Xrds.ServiceElement)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Xrds.TypeElement"/> class.
</summary>
<param name="typeElement">The type element.</param>
<param name="parent">The parent.</param>
</member>
<member name="P:DotNetOpenAuth.Xrds.TypeElement.Uri">
<summary>
Gets the URI.
</summary>
</member>
<member name="T:DotNetOpenAuth.Xrds.UriElement">
<summary>
The Uri element in an XRDS document.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Xrds.UriElement.#ctor(System.Xml.XPath.XPathNavigator,DotNet
OpenAuth.Xrds.ServiceElement)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Xrds.UriElement"/> class.
</summary>
<param name="uriElement">The URI element.</param>
<param name="service">The service.</param>
</member>
<member
name="M:DotNetOpenAuth.Xrds.UriElement.CompareTo(DotNetOpenAuth.Xrds.UriElement)">
<summary>
Compares the current object with another object of the same type.
</summary>
<param name="other">An object to compare with this object.</param>
<returns>
A 32-bit signed integer that indicates the relative order of the
objects being compared. The return value has the following meanings:
Value
Meaning
Less than zero
This object is less than the <paramref name="other"/> parameter.
Zero
This object is equal to <paramref name="other"/>.
Greater than zero
This object is greater than <paramref name="other"/>.
</returns>
</member>
<member name="P:DotNetOpenAuth.Xrds.UriElement.Priority">
<summary>
Gets the priority.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.UriElement.Uri">
<summary>
Gets the URI.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.UriElement.Service">
<summary>
Gets the parent service.
</summary>
</member>
<member name="T:DotNetOpenAuth.Xrds.XrdElement">
<summary>
The Xrd element in an XRDS document.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Xrds.XrdElement.#ctor(System.Xml.XPath.XPathNavigator,DotNet
OpenAuth.Xrds.XrdsDocument)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Xrds.XrdElement"/> class.
</summary>
<param name="xrdElement">The XRD element.</param>
<param name="parent">The parent.</param>
</member>
<member
name="M:DotNetOpenAuth.Xrds.XrdElement.SearchForServiceTypeUris(System.Func{DotNetO
penAuth.OpenId.Protocol,System.String})">
<summary>
Searches for service sub-elements that have Type URI sub-elements that
match
one that we have for a known OpenID protocol version.
</summary>
<param name="p">A function that selects what element of the OpenID
Protocol we're interested in finding.</param>
<returns>A sequence of service elements that match the search criteria,
sorted in XRDS @priority attribute order.</returns>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdElement.Services">
<summary>
Gets the child service elements.
</summary>
<value>The services.</value>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdElement.IsXriResolutionSuccessful">
<summary>
Gets a value indicating whether this XRD element's resolution at the
XRI resolver was successful.
</summary>
<value>
<c>true</c> if this XRD's resolution was successful; otherwise,
<c>false</c>.
</value>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdElement.CanonicalID">
<summary>
Gets the canonical ID (i-number) for this element.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdElement.IsCanonicalIdVerified">
<summary>
Gets a value indicating whether the <see
cref="P:DotNetOpenAuth.Xrds.XrdElement.CanonicalID"/> was verified.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Xrds.XrdElement.OpenIdProviderIdentifierServices">
<summary>
Gets the services for OP Identifiers.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Xrds.XrdElement.OpenIdClaimedIdentifierServices">
<summary>
Gets the services for Claimed Identifiers.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Xrds.XrdElement.OpenIdRelyingPartyReturnToServices">
<summary>
Gets the services that would be discoverable at an RP for return_to
verification.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdElement.OpenIdRelyingPartyIcons">
<summary>
Gets the services that would be discoverable at an RP for the UI
extension icon.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdElement.ServiceUris">
<summary>
Gets an enumeration of all Service/URI elements, sorted in priority
order.
</summary>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdElement.XriResolutionStatusCode">
<summary>
Gets the XRI resolution status code.
</summary>
</member>
<member name="T:DotNetOpenAuth.Xrds.XrdsDocument">
<summary>
An XRDS document.
</summary>
</member>
<member name="F:DotNetOpenAuth.Xrds.XrdsDocument.XmlDSigNamespace">
<summary>
The namespace used by XML digital signatures.
</summary>
</member>
<member name="F:DotNetOpenAuth.Xrds.XrdsDocument.GoogleOpenIdNamespace">
<summary>
The namespace used by Google Apps for Domains for OpenID URI templates.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Xrds.XrdsDocument.#ctor(System.Xml.XPath.XPathNavigator)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Xrds.XrdsDocument"/> class.
</summary>
<param name="xrdsNavigator">The root node of the XRDS document.</param>
</member>
<member
name="M:DotNetOpenAuth.Xrds.XrdsDocument.#ctor(System.Xml.XmlReader)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Xrds.XrdsDocument"/> class.
</summary>
<param name="reader">The Xml reader positioned at the root node of the
XRDS document.</param>
</member>
<member name="M:DotNetOpenAuth.Xrds.XrdsDocument.#ctor(System.String)">
<summary>
Initializes a new instance of the <see
cref="T:DotNetOpenAuth.Xrds.XrdsDocument"/> class.
</summary>
<param name="xml">The text that is the XRDS document.</param>
</member>
<member name="P:DotNetOpenAuth.Xrds.XrdsDocument.XrdElements">
<summary>
Gets the XRD child elements of the document.
</summary>
</member>
<member
name="P:DotNetOpenAuth.Xrds.XrdsDocument.IsXrdResolutionSuccessful">
<summary>
Gets a value indicating whether all child XRD elements were resolved
successfully.
</summary>
</member>
<member name="T:DotNetOpenAuth.Yadis.Yadis">
<summary>
YADIS discovery manager.
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.Yadis.HeaderName">
<summary>
The HTTP header to look for in responses to declare where the XRDS
document should be found.
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.Yadis.MaximumResultToScan">
<summary>
The maximum number of bytes to read from an HTTP response
in searching for a link to a YADIS document.
</summary>
</member>
<member name="F:DotNetOpenAuth.Yadis.Yadis.IdentifierDiscoveryCachePolicy">
<summary>
Gets or sets the cache that can be used for HTTP requests made during
identifier discovery.
</summary>
</member>
<member
name="M:DotNetOpenAuth.Yadis.Yadis.Discover(DotNetOpenAuth.Messaging.IDirectWebRequ
estHandler,DotNetOpenAuth.OpenId.UriIdentifier,System.Boolean)">
<summary>
Performs YADIS discovery on some identifier.
</summary>
<param name="requestHandler">The mechanism to use for sending HTTP
requests.</param>
<param name="uri">The URI to perform discovery on.</param>
<param name="requireSsl">Whether discovery should fail if any step of
it is not encrypted.</param>
<returns>
The result of discovery on the given URL.
Null may be returned if an error occurs,
or if <paramref name="requireSsl"/> is true but part of discovery
is not protected by SSL.
</returns>
</member>
<member
name="M:DotNetOpenAuth.Yadis.Yadis.FindYadisDocumentLocationInHtmlMetaTags(System.S
tring)">
<summary>
Searches an HTML document for a
&lt;meta http-equiv="X-XRDS-Location" content="{YadisURL}"&gt;
tag and returns the content of YadisURL.
</summary>
<param name="html">The HTML to search.</param>
<returns>The URI of the XRDS document if found; otherwise
<c>null</c>.</returns>
</member>
<member
name="M:DotNetOpenAuth.Yadis.Yadis.Request(DotNetOpenAuth.Messaging.IDirectWebReque
stHandler,System.Uri,System.Boolean,System.String[])">
<summary>
Sends a YADIS HTTP request as part of identifier discovery.
</summary>
<param name="requestHandler">The request handler to use to actually
submit the request.</param>
<param name="uri">The URI to GET.</param>
<param name="requireSsl">Whether only HTTPS URLs should ever be
retrieved.</param>
<param name="acceptTypes">The value of the Accept HTTP header to
include in the request.</param>
<returns>The HTTP response retrieved from the request.</returns>
</member>
<member
name="M:DotNetOpenAuth.Yadis.Yadis.IsXrdsDocument(DotNetOpenAuth.Messaging.CachedDi
rectWebResponse)">
<summary>
Determines whether a given HTTP response constitutes an XRDS document.
</summary>
<param name="response">The response to test.</param>
<returns>
<c>true</c> if the response constains an XRDS document;
otherwise, <c>false</c>.
</returns>
</member>
</members>
</doc>

You might also like