diff --git a/.editorconfig b/.editorconfig index 987c7e7048..13eb27390e 100644 --- a/.editorconfig +++ b/.editorconfig @@ -157,6 +157,16 @@ csharp_space_between_square_brackets = false dotnet_code_quality.ca1802.api_surface = private, internal dotnet_code_quality.CA2208.api_surface = public +# https://github.com/dotnet/roslyn-analyzers/blob/main/src/PublicApiAnalyzers/Microsoft.CodeAnalysis.PublicApiAnalyzers.md +dotnet_diagnostic.RS0051.severity = error +dotnet_diagnostic.RS0052.severity = error +dotnet_diagnostic.RS0053.severity = error +dotnet_diagnostic.RS0054.severity = error +dotnet_diagnostic.RS0055.severity = error +dotnet_diagnostic.RS0057.severity = error +dotnet_diagnostic.RS0058.severity = error +dotnet_diagnostic.RS0061.severity = error + # RS0030: Do not used banned APIs dotnet_diagnostic.RS0030.severity = error @@ -184,6 +194,9 @@ dotnet_diagnostic.CA1845.severity = warning # CA1846: Prefer AsSpan over Substring dotnet_diagnostic.CA1846.severity = warning +# RS0037: Enable tracking of nullability of reference types in the declared API +dotnet_diagnostic.RS0037.severity = silent + [{GlobalSuppressions.cs,TrimmingAttributes.cs}] dotnet_diagnostic.IDE0073.severity = none diff --git a/Tools/apiCompat/ApiCompatExcludeAttributeList.txt b/Tools/apiCompat/ApiCompatExcludeAttributeList.txt deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/Tools/apiCompat/baseline/ApiCompatBaseline.net461.txt b/Tools/apiCompat/baseline/ApiCompatBaseline.net461.txt deleted file mode 100644 index ea7d8a1bfc..0000000000 --- a/Tools/apiCompat/baseline/ApiCompatBaseline.net461.txt +++ /dev/null @@ -1,19 +0,0 @@ -CannotRemoveAttribute : Attribute 'Newtonsoft.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKey' in the contract but not the implementation. -CannotRemoveAttribute : Attribute 'Newtonsoft.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKeySet' in the contract but not the implementation. -CannotRemoveAttribute : Attribute 'Newtonsoft.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration' in the contract but not the implementation. -CannotRemoveAttribute : Attribute 'Microsoft.IdentityModel.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKey' in the contract but not the implementation. -MembersMustExist : Member 'Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage..ctor(Newtonsoft.Json.Linq.JObject)' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKeySet..ctor(System.String, Newtonsoft.Json.JsonSerializerSettings)' does not exist in the implementation but it does exist in the contract. -TypesMustExist : Type 'Microsoft.IdentityModel.JsonWebTokens.TokenValidationResult' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateToken(System.String, Microsoft.IdentityModel.Tokens.TokenValidationParameters)' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.Oth.set(System.Collections.Generic.IList)' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.ShouldSerializeKeyOps()' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.ShouldSerializeX5c()' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'System.String Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.R' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'System.String Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.T' does not exist in the implementation but it does exist in the contract. -TypesMustExist : Type 'Microsoft.IdentityModel.Tokens.TokenContext' does not exist in the implementation but it does exist in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData.get()' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKeySet.AdditionalData' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKeySet.AdditionalData.get()' is non-virtual in the implementation but is virtual in the contract. -CannotRemoveAttribute : Attribute 'Microsoft.IdentityModel.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKeySet' in the contract but not the implementation. diff --git a/Tools/apiCompat/baseline/ApiCompatBaseline.net462.txt b/Tools/apiCompat/baseline/ApiCompatBaseline.net462.txt deleted file mode 100644 index 1940f6b5c7..0000000000 --- a/Tools/apiCompat/baseline/ApiCompatBaseline.net462.txt +++ /dev/null @@ -1,11 +0,0 @@ -CannotRemoveAttribute : Attribute 'Microsoft.IdentityModel.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKey' in the contract but not the implementation. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData.get()' is non-virtual in the implementation but is virtual in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.Oth.set(System.Collections.Generic.IList)' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.ShouldSerializeKeyOps()' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.ShouldSerializeX5c()' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'System.String Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.R' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'System.String Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.T' does not exist in the implementation but it does exist in the contract. -CannotRemoveAttribute : Attribute 'Microsoft.IdentityModel.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKeySet' in the contract but not the implementation. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKeySet.AdditionalData' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKeySet.AdditionalData.get()' is non-virtual in the implementation but is virtual in the contract. \ No newline at end of file diff --git a/Tools/apiCompat/baseline/ApiCompatBaseline.net472.txt b/Tools/apiCompat/baseline/ApiCompatBaseline.net472.txt deleted file mode 100644 index a5d1451845..0000000000 --- a/Tools/apiCompat/baseline/ApiCompatBaseline.net472.txt +++ /dev/null @@ -1,11 +0,0 @@ -CannotRemoveAttribute : Attribute 'Microsoft.IdentityModel.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKey' in the contract but not the implementation. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData.get()' is non-virtual in the implementation but is virtual in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.Oth.set(System.Collections.Generic.IList)' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.ShouldSerializeKeyOps()' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.ShouldSerializeX5c()' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'System.String Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.R' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'System.String Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.T' does not exist in the implementation but it does exist in the contract. -CannotRemoveAttribute : Attribute 'Microsoft.IdentityModel.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKeySet' in the contract but not the implementation. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKeySet.AdditionalData' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKeySet.AdditionalData.get()' is non-virtual in the implementation but is virtual in the contract. diff --git a/Tools/apiCompat/baseline/ApiCompatBaseline.net6.0.txt b/Tools/apiCompat/baseline/ApiCompatBaseline.net6.0.txt deleted file mode 100644 index b68e7eaa54..0000000000 --- a/Tools/apiCompat/baseline/ApiCompatBaseline.net6.0.txt +++ /dev/null @@ -1,17 +0,0 @@ -CannotRemoveAttribute : Attribute 'Microsoft.IdentityModel.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKey' in the contract but not the implementation. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData.get()' is non-virtual in the implementation but is virtual in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.Oth.set(System.Collections.Generic.IList)' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.ShouldSerializeKeyOps()' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.ShouldSerializeX5c()' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'System.String Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.R' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'System.String Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.T' does not exist in the implementation but it does exist in the contract. -CannotRemoveAttribute : Attribute 'Microsoft.IdentityModel.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKeySet' in the contract but not the implementation. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKeySet.AdditionalData' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKeySet.AdditionalData.get()' is non-virtual in the implementation but is virtual in the contract. -CannotRemoveAttribute : Attribute 'Microsoft.IdentityModel.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKey' in the contract but not the implementation. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData.get()' is non-virtual in the implementation but is virtual in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.Oth.set(System.Collections.Generic.IList)' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.ShouldSerializeKeyOps()' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.ShouldSerializeX5c()' does not exist in the implementation but it does exist in the contract. \ No newline at end of file diff --git a/Tools/apiCompat/baseline/ApiCompatBaseline.netstandard2.0.txt b/Tools/apiCompat/baseline/ApiCompatBaseline.netstandard2.0.txt deleted file mode 100644 index 864fd3ac22..0000000000 --- a/Tools/apiCompat/baseline/ApiCompatBaseline.netstandard2.0.txt +++ /dev/null @@ -1,21 +0,0 @@ -TypesMustExist : Type 'Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy' does not exist in the implementation but it does exist in the contract. -CannotRemoveAttribute : Attribute 'Newtonsoft.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKey' in the contract but not the implementation. -CannotRemoveAttribute : Attribute 'Newtonsoft.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKeySet' in the contract but not the implementation. -CannotRemoveAttribute : Attribute 'Newtonsoft.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration' in the contract but not the implementation. -CannotRemoveAttribute : Attribute 'Microsoft.IdentityModel.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKey' in the contract but not the implementation. -CannotRemoveAttribute : Attribute 'Microsoft.IdentityModel.Json.JsonObjectAttribute' exists on 'Microsoft.IdentityModel.Tokens.JsonWebKeySet' in the contract but not the implementation. -MembersMustExist : Member 'Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage..ctor(Newtonsoft.Json.Linq.JObject)' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKeySet..ctor(System.String, Newtonsoft.Json.JsonSerializerSettings)' does not exist in the implementation but it does exist in the contract. -TypesMustExist : Type 'Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy' does not exist in the implementation but it does exist in the contract. -TypesMustExist : Type 'Microsoft.IdentityModel.JsonWebTokens.TokenValidationResult' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateToken(System.String, Microsoft.IdentityModel.Tokens.TokenValidationParameters)' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.Oth.set(System.Collections.Generic.IList)' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.ShouldSerializeKeyOps()' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.ShouldSerializeX5c()' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'System.String Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.R' does not exist in the implementation but it does exist in the contract. -TypesMustExist : Type 'Microsoft.IdentityModel.Tokens.TokenContext' does not exist in the implementation but it does exist in the contract. -MembersMustExist : Member 'System.String Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.T' does not exist in the implementation but it does exist in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData.get()' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKeySet.AdditionalData' is non-virtual in the implementation but is virtual in the contract. -CannotMakeMemberNonVirtual : Member 'Microsoft.IdentityModel.Tokens.JsonWebKeySet.AdditionalData.get()' is non-virtual in the implementation but is virtual in the contract. diff --git a/Tools/mark-shipped.ps1 b/Tools/mark-shipped.ps1 new file mode 100644 index 0000000000..164dbc097a --- /dev/null +++ b/Tools/mark-shipped.ps1 @@ -0,0 +1,44 @@ +[CmdletBinding(PositionalBinding=$false)] +param () + +Set-StrictMode -version 2.0 +$ErrorActionPreference = "Stop" + +function MarkShipped([string]$dir) { + $shippedFilePath = Join-Path $dir "PublicAPI.Shipped.txt" + $shipped = @() + $shipped += Get-Content $shippedFilePath + + $unshippedFilePath = Join-Path $dir "PublicAPI.Unshipped.txt" + $unshipped = Get-Content $unshippedFilePath + $removed = @() + $removedPrefix = "*REMOVED*"; + Write-Host "Processing $dir" + + foreach ($item in $unshipped) { + if ($item.Length -gt 0) { + if ($item.StartsWith($removedPrefix)) { + $item = $item.Substring($removedPrefix.Length) + $removed += $item + } + else { + $shipped += $item + } + } + } + + $shipped | Sort-Object -Unique |Where-Object { -not $removed.Contains($_) } | Out-File $shippedFilePath -Encoding Ascii + Clear-Content $unshippedFilePath +} + +try { + foreach ($file in Get-ChildItem -re -in "PublicApi.Shipped.txt") { + $dir = Split-Path -parent $file + MarkShipped $dir + } +} +catch { + Write-Host $_ + Write-Host $_.Exception + exit 1 +} diff --git a/build/common.props b/build/common.props index ce5d59ac72..1e661867ea 100644 --- a/build/common.props +++ b/build/common.props @@ -68,6 +68,13 @@ + + + all + runtime; build; native; contentfiles; analyzers + + + true diff --git a/src/Microsoft.IdentityModel.Abstractions/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Abstractions/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Abstractions/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Abstractions/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Abstractions/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..7006cf97c5 --- /dev/null +++ b/src/Microsoft.IdentityModel.Abstractions/PublicAPI.Unshipped.txt @@ -0,0 +1,56 @@ +const Microsoft.IdentityModel.Abstractions.ObservabilityConstants.ActivityId = "ActivityId" -> string +const Microsoft.IdentityModel.Abstractions.ObservabilityConstants.ClientId = "ClientId" -> string +const Microsoft.IdentityModel.Abstractions.ObservabilityConstants.Duration = "Duration" -> string +const Microsoft.IdentityModel.Abstractions.ObservabilityConstants.Succeeded = "Succeeded" -> string +Microsoft.IdentityModel.Abstractions.EventLogLevel +Microsoft.IdentityModel.Abstractions.EventLogLevel.Critical = 1 -> Microsoft.IdentityModel.Abstractions.EventLogLevel +Microsoft.IdentityModel.Abstractions.EventLogLevel.Error = 2 -> Microsoft.IdentityModel.Abstractions.EventLogLevel +Microsoft.IdentityModel.Abstractions.EventLogLevel.Informational = 4 -> Microsoft.IdentityModel.Abstractions.EventLogLevel +Microsoft.IdentityModel.Abstractions.EventLogLevel.LogAlways = 0 -> Microsoft.IdentityModel.Abstractions.EventLogLevel +Microsoft.IdentityModel.Abstractions.EventLogLevel.Verbose = 5 -> Microsoft.IdentityModel.Abstractions.EventLogLevel +Microsoft.IdentityModel.Abstractions.EventLogLevel.Warning = 3 -> Microsoft.IdentityModel.Abstractions.EventLogLevel +Microsoft.IdentityModel.Abstractions.IIdentityLogger +Microsoft.IdentityModel.Abstractions.IIdentityLogger.IsEnabled(Microsoft.IdentityModel.Abstractions.EventLogLevel eventLogLevel) -> bool +Microsoft.IdentityModel.Abstractions.IIdentityLogger.Log(Microsoft.IdentityModel.Abstractions.LogEntry entry) -> void +Microsoft.IdentityModel.Abstractions.ITelemetryClient +Microsoft.IdentityModel.Abstractions.ITelemetryClient.ClientId.get -> string +Microsoft.IdentityModel.Abstractions.ITelemetryClient.ClientId.set -> void +Microsoft.IdentityModel.Abstractions.ITelemetryClient.Initialize() -> void +Microsoft.IdentityModel.Abstractions.ITelemetryClient.IsEnabled() -> bool +Microsoft.IdentityModel.Abstractions.ITelemetryClient.IsEnabled(string eventName) -> bool +Microsoft.IdentityModel.Abstractions.ITelemetryClient.TrackEvent(Microsoft.IdentityModel.Abstractions.TelemetryEventDetails eventDetails) -> void +Microsoft.IdentityModel.Abstractions.ITelemetryClient.TrackEvent(string eventName, System.Collections.Generic.IDictionary stringProperties = null, System.Collections.Generic.IDictionary longProperties = null, System.Collections.Generic.IDictionary boolProperties = null, System.Collections.Generic.IDictionary dateTimeProperties = null, System.Collections.Generic.IDictionary doubleProperties = null, System.Collections.Generic.IDictionary guidProperties = null) -> void +Microsoft.IdentityModel.Abstractions.LogEntry +Microsoft.IdentityModel.Abstractions.LogEntry.CorrelationId.get -> string +Microsoft.IdentityModel.Abstractions.LogEntry.CorrelationId.set -> void +Microsoft.IdentityModel.Abstractions.LogEntry.EventLogLevel.get -> Microsoft.IdentityModel.Abstractions.EventLogLevel +Microsoft.IdentityModel.Abstractions.LogEntry.EventLogLevel.set -> void +Microsoft.IdentityModel.Abstractions.LogEntry.LogEntry() -> void +Microsoft.IdentityModel.Abstractions.LogEntry.Message.get -> string +Microsoft.IdentityModel.Abstractions.LogEntry.Message.set -> void +Microsoft.IdentityModel.Abstractions.NullIdentityModelLogger +Microsoft.IdentityModel.Abstractions.NullIdentityModelLogger.IsEnabled(Microsoft.IdentityModel.Abstractions.EventLogLevel eventLogLevel) -> bool +Microsoft.IdentityModel.Abstractions.NullIdentityModelLogger.Log(Microsoft.IdentityModel.Abstractions.LogEntry entry) -> void +Microsoft.IdentityModel.Abstractions.NullTelemetryClient +Microsoft.IdentityModel.Abstractions.NullTelemetryClient.ClientId.get -> string +Microsoft.IdentityModel.Abstractions.NullTelemetryClient.ClientId.set -> void +Microsoft.IdentityModel.Abstractions.NullTelemetryClient.Initialize() -> void +Microsoft.IdentityModel.Abstractions.NullTelemetryClient.IsEnabled() -> bool +Microsoft.IdentityModel.Abstractions.NullTelemetryClient.IsEnabled(string eventName) -> bool +Microsoft.IdentityModel.Abstractions.NullTelemetryClient.TrackEvent(Microsoft.IdentityModel.Abstractions.TelemetryEventDetails eventDetails) -> void +Microsoft.IdentityModel.Abstractions.NullTelemetryClient.TrackEvent(string eventName, System.Collections.Generic.IDictionary stringProperties = null, System.Collections.Generic.IDictionary longProperties = null, System.Collections.Generic.IDictionary boolProperties = null, System.Collections.Generic.IDictionary dateTimeProperties = null, System.Collections.Generic.IDictionary doubleProperties = null, System.Collections.Generic.IDictionary guidProperties = null) -> void +Microsoft.IdentityModel.Abstractions.ObservabilityConstants +Microsoft.IdentityModel.Abstractions.TelemetryEventDetails +Microsoft.IdentityModel.Abstractions.TelemetryEventDetails.PropertyValues.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Abstractions.TelemetryEventDetails.TelemetryEventDetails() -> void +static Microsoft.IdentityModel.Abstractions.NullIdentityModelLogger.Instance.get -> Microsoft.IdentityModel.Abstractions.NullIdentityModelLogger +static Microsoft.IdentityModel.Abstractions.NullTelemetryClient.Instance.get -> Microsoft.IdentityModel.Abstractions.NullTelemetryClient +virtual Microsoft.IdentityModel.Abstractions.TelemetryEventDetails.Name.get -> string +virtual Microsoft.IdentityModel.Abstractions.TelemetryEventDetails.Name.set -> void +virtual Microsoft.IdentityModel.Abstractions.TelemetryEventDetails.Properties.get -> System.Collections.Generic.IReadOnlyDictionary +virtual Microsoft.IdentityModel.Abstractions.TelemetryEventDetails.SetProperty(string key, bool value) -> void +virtual Microsoft.IdentityModel.Abstractions.TelemetryEventDetails.SetProperty(string key, double value) -> void +virtual Microsoft.IdentityModel.Abstractions.TelemetryEventDetails.SetProperty(string key, long value) -> void +virtual Microsoft.IdentityModel.Abstractions.TelemetryEventDetails.SetProperty(string key, string value) -> void +virtual Microsoft.IdentityModel.Abstractions.TelemetryEventDetails.SetProperty(string key, System.DateTime value) -> void +virtual Microsoft.IdentityModel.Abstractions.TelemetryEventDetails.SetProperty(string key, System.Guid value) -> void diff --git a/src/Microsoft.IdentityModel.JsonWebTokens/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.JsonWebTokens/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.JsonWebTokens/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.JsonWebTokens/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.JsonWebTokens/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..582c8b2c7d --- /dev/null +++ b/src/Microsoft.IdentityModel.JsonWebTokens/InternalAPI.Unshipped.txt @@ -0,0 +1,268 @@ +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.DecryptToken(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.GetContentEncryptionKeys(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration, Microsoft.IdentityModel.Tokens.CallContext callContext) -> (System.Collections.Generic.IList, Microsoft.IdentityModel.Tokens.ValidationError) +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateTokenAsync(Microsoft.IdentityModel.Tokens.SecurityToken token, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task> +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateTokenAsync(string token, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task> +override Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateClaimsIdentityInternal(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, string issuer) -> System.Security.Claims.ClaimsIdentity +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ReadToken(string token, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.ActorReadFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.ActorValidationFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.AudienceValidationFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.DecryptedReadFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.DecryptionFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.DecryptionGetEncryptionKeys -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.DecryptionHeaderMissing -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.DecryptionKeyUnwrapFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.DecryptionNoKeysTried -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.DecryptionTokenNull -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.DecryptionValidationParametersNull -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.InvalidTokenLength -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.IssuerSigningKeyValidationFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.IssuerValidationFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.JWEValidationFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.KidNotMatchedNoTryAll -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.LifetimeValidationFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.NoKeysProvided -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.ReadTokenMalformed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.ReadTokenNullOrEmpty -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.ReplayValidationFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.SignatureValidationFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.TokenNotJWT -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.TokenNull -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.TokenStringNull -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.TokenStringReadFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.TokenStringValidationFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.TokenStringValidationParametersNull -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.TokenValidationFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.TokenValidationFailedNullConfigurationManager -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.TokenValidationParametersNull -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.StackFrames.TypeValidationFailed -> System.Diagnostics.StackFrame +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateSignature(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.DecryptJwtToken(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jsonWebToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters decryptionParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateClaimsIdentity(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters) -> System.Security.Claims.ClaimsIdentity +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateClaimsIdentity(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, string issuer) -> System.Security.Claims.ClaimsIdentity +const Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.ClassName = "Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet" -> string +const Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ClassName = "Microsoft.IdentityModel.JsonWebTokens.JsonWebToken" -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14000 = "IDX14000: Signature validation of this JWT is not supported for: Algorithm: '{0}', SecurityKey: '{1}'." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14100 = "IDX14100: JWT is not well formed, there are no dots (.).\nThe token needs to be in JWS or JWE Compact Serialization Format. (JWS): 'EncodedHeader.EncodedPayload.EncodedSignature'. (JWE): 'EncodedProtectedHeader.EncodedEncryptedKey.EncodedInitializationVector.EncodedCiphertext.EncodedAuthenticationTag'." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14101 = "IDX14101: Unable to decode the payload '{0}' as Base64Url encoded string." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14102 = "IDX14102: Unable to decode the header '{0}' as Base64Url encoded string." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14103 = "IDX14103: Failed to create the token encryption provider." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14107 = "IDX14107: Token string does not match the token formats: JWE (header.encryptedKey.iv.ciphertext.tag) or JWS (header.payload.signature)" -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14112 = "IDX14112: Only a single 'Actor' is supported. Found second claim of type: '{0}'" -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14113 = "IDX14113: A duplicate value for 'SecurityTokenDescriptor.{0}' exists in 'SecurityTokenDescriptor.Claims'. \nThe value of 'SecurityTokenDescriptor.{0}' is used." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14114 = "IDX14114: Both '{0}.{1}' and '{0}.{2}' are null or empty." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14116 = "IDX14116: '{0}' cannot contain the following claims: '{1}'. These values are added by default (if necessary) during security token creation." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14120 = "IDX14120: JWT is not well formed, there is only one dot (.).\nThe token needs to be in JWS or JWE Compact Serialization Format. (JWS): 'EncodedHeader.EncodedPayload.EncodedSignature'. (JWE): 'EncodedProtectedHeader.EncodedEncryptedKey.EncodedInitializationVector.EncodedCiphertext.EncodedAuthenticationTag'." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14121 = "IDX14121: JWT is not a well formed JWE, there must be four dots (.).\nThe token needs to be in JWS or JWE Compact Serialization Format. (JWS): 'EncodedHeader.EncodedPayload.EncodedSignature'. (JWE): 'EncodedProtectedHeader.EncodedEncryptedKey.EncodedInitializationVector.EncodedCiphertext.EncodedAuthenticationTag'." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14122 = "IDX14122: JWT is not a well formed JWE, there are more than four dots (.) a JWE can have at most 4 dots.\nThe token needs to be in JWS or JWE Compact Serialization Format. (JWS): 'EncodedHeader.EncodedPayload.EncodedSignature'. (JWE): 'EncodedProtectedHeader.EncodedEncryptedKey.EncodedInitializationVector.EncodedCiphertext.EncodedAuthenticationTag'." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14200 = "IDX14200: Creating raw signature using the signature credentials." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14201 = "IDX14201: Creating raw signature using the signature credentials. Caching SignatureProvider: '{0}'." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14304 = "IDX14304: Claim with name '{0}' does not exist in the JsonClaimSet." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14305 = "IDX14305: Unable to convert the '{0}' json property to the following type: '{1}'. Property type was: '{2}'. Value: '{3}'." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14306 = "IDX14306: JWE Ciphertext cannot be an empty string." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14307 = "IDX14307: JWE header is missing." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14308 = "IDX14308: JWE initialization vector is missing." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14309 = "IDX14309: Unable to decode the initialization vector as Base64Url encoded string." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14310 = "IDX14310: JWE authentication tag is missing." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14311 = "IDX14311: Unable to decode the authentication tag as a Base64Url encoded string." -> string +const Microsoft.IdentityModel.JsonWebTokens.LogMessages.IDX14312 = "IDX14312: Unable to decode the cipher text as a Base64Url encoded string." -> string +Microsoft.IdentityModel.JsonWebTokens.ClaimTypeMapping +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.Claims(string issuer) -> System.Collections.Generic.List +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.CreateClaims(string issuer) -> System.Collections.Generic.List +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.GetClaim(string key, string issuer) -> System.Security.Claims.Claim +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.GetDateTime(string key) -> System.DateTime +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.GetStringValue(string key) -> string +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.GetValue(string key) -> T +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.GetValue(string key, bool throwEx, out bool found) -> T +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.HasClaim(string claimName) -> bool +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.JsonClaimSet() -> void +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.JsonClaimSet(System.Collections.Generic.Dictionary jsonClaims) -> void +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.TryGetClaim(string key, string issuer, out System.Security.Claims.Claim claim) -> bool +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.TryGetValue(string key, out T value) -> bool +Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet._claimsLock -> object +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ActorClaimsIdentity.get -> System.Security.Claims.ClaimsIdentity +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ActorClaimsIdentity.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ActualIssuer.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ActualIssuer.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.AuthenticationTagBytes.get -> byte[] +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.AuthenticationTagBytes.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.CipherTextBytes.get -> byte[] +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.CipherTextBytes.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ClaimsIdentity.get -> System.Security.Claims.ClaimsIdentity +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ClaimsIdentity.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.CreateClaimSet(System.ReadOnlySpan strSpan, int startIndex, int length, bool createHeaderClaimSet) -> Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.CreateHeaderClaimSet(byte[] bytes) -> Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.CreateHeaderClaimSet(byte[] bytes, int length) -> Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.CreateHeaderClaimSet(System.ReadOnlySpan byteSpan) -> Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.CreatePayloadClaimSet(byte[] bytes, int length) -> Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.CreatePayloadClaimSet(System.ReadOnlySpan byteSpan) -> Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Dot1.get -> int +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Dot1.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Dot2.get -> int +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Dot2.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Dot3.get -> int +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Dot3.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Dot4.get -> int +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Dot4.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.EncryptedKeyBytes.get -> byte[] +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.EncryptedKeyBytes.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.HasPayloadClaim(string claimName) -> bool +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Header.get -> Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Header.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.HeaderAsciiBytes.get -> byte[] +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.HeaderAsciiBytes.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.InitializationVectorBytes.get -> byte[] +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.InitializationVectorBytes.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.InnerToken.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.IsSigned.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.MessageBytes.get -> byte[] +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.MessageBytes.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.NumberOfDots.get -> int +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.NumberOfDots.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Payload.get -> Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Payload.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.PayloadClaimNames.get -> System.Collections.Generic.IReadOnlyCollection +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ReadToken(System.ReadOnlyMemory encodedTokenMemory) -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Typ.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ValidFromNullable.get -> System.DateTime? +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ValidToNullable.get -> System.DateTime? +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._alg -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._azp -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._cty -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._enc -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._exp -> long? +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._expDateTime -> System.DateTime? +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._iat -> long? +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._iatDateTime -> System.DateTime? +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._id -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._iss -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._jti -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._kid -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._nbf -> long? +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._nbfDateTime -> System.DateTime? +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._sub -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._typ -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._validFrom -> System.DateTime? +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._validTo -> System.DateTime? +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._x5t -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken._zip -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.GetContentEncryptionKeys(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration) -> System.Collections.Generic.IEnumerable +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateJWEAsync(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration) -> System.Threading.Tasks.ValueTask +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateJWSAsync(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jsonWebToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration) -> System.Threading.Tasks.ValueTask +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateTokenAsync(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jsonWebToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Threading.Tasks.ValueTask +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateTokenPayloadAsync(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jsonWebToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration) -> System.Threading.Tasks.ValueTask +Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes +Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.JwtHeaderUtf8Bytes() -> void +Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes +Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.JwtPayloadUtf8Bytes() -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.Alg.get -> string +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.Alg.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.AuthenticationTag.get -> string +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.AuthenticationTag.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.AuthenticationTagBytes.get -> byte[] +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.AuthenticationTagBytes.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.Ciphertext.get -> string +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.Ciphertext.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.CipherTextBytes.get -> byte[] +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.CipherTextBytes.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.DecompressionFunction.get -> System.Func +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.DecompressionFunction.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.Enc.get -> string +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.Enc.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.EncodedHeader.get -> string +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.EncodedHeader.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.EncodedToken.get -> string +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.EncodedToken.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.HeaderAsciiBytes.get -> byte[] +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.HeaderAsciiBytes.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.InitializationVector.get -> string +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.InitializationVector.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.InitializationVectorBytes.get -> byte[] +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.InitializationVectorBytes.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.JwtTokenDecryptionParameters() -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.Keys.get -> System.Collections.Generic.IEnumerable +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.Keys.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.MaximumDeflateSize.get -> int +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.MaximumDeflateSize.set -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.Zip.get -> string +Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters.Zip.set -> void +Microsoft.IdentityModel.JsonWebTokens.LogMessages +override Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateClaimsIdentityInternal(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters tokenValidationParameters, string issuer) -> System.Security.Claims.ClaimsIdentity +readonly Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet._jsonClaims -> System.Collections.Generic.Dictionary +static Microsoft.IdentityModel.JsonWebTokens.ClaimTypeMapping.InboundClaimFilter.get -> System.Collections.Generic.ISet +static Microsoft.IdentityModel.JsonWebTokens.ClaimTypeMapping.InboundClaimTypeMap.get -> System.Collections.Generic.IDictionary +static Microsoft.IdentityModel.JsonWebTokens.ClaimTypeMapping.OutboundClaimTypeMap.get -> System.Collections.Generic.IDictionary +static Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.CreateClaimFromJsonElement(string claimType, string issuer, System.Text.Json.JsonElement jsonElement) -> System.Security.Claims.Claim +static Microsoft.IdentityModel.JsonWebTokens.JsonClaimSet.CreateClaimFromObject(System.Collections.Generic.List claims, string claimType, object value, string issuer) -> void +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.AddSubjectClaims(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor, bool audienceSet, bool issuerSet, ref bool expSet, ref bool iatSet, ref bool nbfSet) -> void +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CompressToken(byte[] utf8Bytes, string compressionAlgorithm) -> byte[] +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor, bool setdefaultTimesOnTokenCreation, int tokenLifetimeInMinutes) -> string +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, string compressionAlgorithm, System.Collections.Generic.IDictionary additionalHeaderClaims, System.Collections.Generic.IDictionary additionalInnerHeaderClaims, string tokenType) -> string +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.EncryptToken(byte[] innerTokenUtf8Bytes, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, string compressionAlgorithm, System.Collections.Generic.IDictionary additionalHeaderClaims, string tokenType) -> string +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.IsSignatureValid(byte[] signatureBytes, int signatureBytesLength, Microsoft.IdentityModel.Tokens.SignatureProvider signatureProvider, byte[] dataToVerify, int dataToVerifyLength) -> bool +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateSignature(byte[] bytes, int len, string stringWithSignature, int signatureStartIndex, Microsoft.IdentityModel.Tokens.SignatureProvider signatureProvider) -> bool +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateSignature(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jsonWebToken, Microsoft.IdentityModel.Tokens.SecurityKey key, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> bool +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.WriteJweHeader(Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, string compressionAlgorithm, string tokenType, System.Collections.Generic.IDictionary jweHeaderClaims) -> byte[] +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.WriteJwsHeader(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, System.Collections.Generic.IDictionary jweHeaderClaims, System.Collections.Generic.IDictionary jwsHeaderClaims, string tokenType) -> void +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.WriteJwsPayload(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor, bool setDefaultTimesOnTokenCreation, int tokenLifetimeInMinutes) -> void +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.Alg.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.Apu.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.Apv.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.Cty.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.Enc.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.Epk.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.IV.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.Jku.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.Jwk.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.Kid.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.Typ.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.X5c.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.X5t.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.X5u.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtHeaderUtf8Bytes.Zip.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Acr.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Actort.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Amr.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.AtHash.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Aud.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.AuthTime.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Azp.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Birthdate.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.CHash.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Email.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Exp.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.FamilyName.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Gender.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.GivenName.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Iat.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Iss.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Jti.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Name.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.NameId.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Nbf.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Nonce.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.PhoneNumber.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.PhoneNumberVerified.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Prn.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Sid.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Sub.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Typ.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.UniqueName.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtPayloadUtf8Bytes.Website.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.ConcatSigningKeys(Microsoft.IdentityModel.Tokens.TokenValidationParameters tvp) -> System.Collections.Generic.IEnumerable +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.CountJwtTokenPart(string token, int maxCount) -> int +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.CreateEncodedSignature(byte[] input, int offset, int count, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials) -> byte[] +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.DecompressToken(byte[] tokenBytes, string algorithm, int maximumDeflateSize) -> string +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.DecryptJwtToken(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters decryptionParameters) -> string +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.DefaultHeaderParameters -> System.Collections.Generic.List +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.GetSecurityKey(Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, Microsoft.IdentityModel.Tokens.CryptoProviderFactory cryptoProviderFactory, System.Collections.Generic.IDictionary additionalHeaderClaims, out byte[] wrappedKey) -> Microsoft.IdentityModel.Tokens.SecurityKey +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.GetStringClaimValueType(string str) -> string +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.GetStringClaimValueType(string str, string claimType) -> string +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.ResolveTokenSigningKey(string kid, string x5t, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration) -> Microsoft.IdentityModel.Tokens.SecurityKey +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.ResolveTokenSigningKey(string kid, string x5t, System.Collections.Generic.IEnumerable signingKeys) -> Microsoft.IdentityModel.Tokens.SecurityKey +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.SafeLogJwtToken(object obj) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ReadPayloadValue(ref System.Text.Json.Utf8JsonReader reader, System.Collections.Generic.IDictionary claims) -> void +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ResolveTokenDecryptionKey(string token, Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.SecurityKey diff --git a/src/Microsoft.IdentityModel.JsonWebTokens/Microsoft.IdentityModel.JsonWebTokens.csproj b/src/Microsoft.IdentityModel.JsonWebTokens/Microsoft.IdentityModel.JsonWebTokens.csproj index 9d95cf7afe..eef130efa1 100644 --- a/src/Microsoft.IdentityModel.JsonWebTokens/Microsoft.IdentityModel.JsonWebTokens.csproj +++ b/src/Microsoft.IdentityModel.JsonWebTokens/Microsoft.IdentityModel.JsonWebTokens.csproj @@ -36,4 +36,14 @@ + + + + + + + + + + diff --git a/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..56f64bc3e9 --- /dev/null +++ b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI.Shipped.txt @@ -0,0 +1,166 @@ +const Microsoft.IdentityModel.JsonWebTokens.JsonClaimValueTypes.Json = "JSON" -> string +const Microsoft.IdentityModel.JsonWebTokens.JsonClaimValueTypes.JsonArray = "JSON_ARRAY" -> string +const Microsoft.IdentityModel.JsonWebTokens.JsonClaimValueTypes.JsonNull = "JSON_NULL" -> string +const Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.Base64UrlEncodedUnsignedJWSHeader = "eyJhbGciOiJub25lIn0" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtConstants.DirectKeyUseAlg = "dir" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtConstants.HeaderType = "JWT" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtConstants.HeaderTypeAlt = "http://openid.net/specs/jwt/1.0" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtConstants.JsonCompactSerializationRegex = "^[A-Za-z0-9-_]+\\.[A-Za-z0-9-_]+\\.[A-Za-z0-9-_]*$" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtConstants.JweCompactSerializationRegex = "^[A-Za-z0-9-_]+\\.[A-Za-z0-9-_]*\\.[A-Za-z0-9-_]+\\.[A-Za-z0-9-_]+\\.[A-Za-z0-9-_]+$" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtConstants.JweSegmentCount = 5 -> int +const Microsoft.IdentityModel.JsonWebTokens.JwtConstants.JwsSegmentCount = 3 -> int +const Microsoft.IdentityModel.JsonWebTokens.JwtConstants.MaxJwtSegmentCount = 5 -> int +const Microsoft.IdentityModel.JsonWebTokens.JwtConstants.TokenType = "JWT" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtConstants.TokenTypeAlt = "urn:ietf:params:oauth:token-type:jwt" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.Alg = "alg" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.Apu = "apu" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.Apv = "apv" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.Cty = "cty" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.Enc = "enc" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.Epk = "epk" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.IV = "iv" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.Jku = "jku" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.Jwk = "jwk" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.Kid = "kid" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.Typ = "typ" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.X5c = "x5c" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.X5t = "x5t" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.X5u = "x5u" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.Zip = "zip" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Acr = "acr" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Actort = "actort" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Address = "address" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Alg = "alg" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Amr = "amr" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.AtHash = "at_hash" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Aud = "aud" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.AuthTime = "auth_time" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Azp = "azp" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Birthdate = "birthdate" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.CHash = "c_hash" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Email = "email" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.EmailVerified = "email_verified" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Exp = "exp" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.FamilyName = "family_name" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Gender = "gender" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.GivenName = "given_name" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Iat = "iat" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Iss = "iss" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Jti = "jti" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Locale = "locale" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.MiddleName = "middle_name" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Name = "name" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.NameId = "nameid" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Nbf = "nbf" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Nickname = "nickname" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Nonce = "nonce" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.PhoneNumber = "phone_number" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.PhoneNumberVerified = "phone_number_verified" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Picture = "picture" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.PreferredUsername = "preferred_username" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Prn = "prn" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Profile = "profile" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Sid = "sid" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Sub = "sub" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Typ = "typ" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.UniqueName = "unique_name" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.UpdatedAt = "updated_at" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.Website = "website" -> string +const Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.ZoneInfo = "zoneinfo" -> string +Microsoft.IdentityModel.JsonWebTokens.JsonClaimValueTypes +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Actor.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Alg.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Audiences.get -> System.Collections.Generic.IEnumerable +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.AuthenticationTag.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Azp.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Ciphertext.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Cty.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Enc.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.EncodedHeader.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.EncodedPayload.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.EncodedSignature.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.EncodedToken.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.EncryptedKey.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.GetClaim(string key) -> System.Security.Claims.Claim +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.GetHeaderValue(string key) -> T +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.GetPayloadValue(string key) -> T +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.InitializationVector.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.InnerToken.get -> Microsoft.IdentityModel.JsonWebTokens.JsonWebToken +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.IsEncrypted.get -> bool +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.IsSigned.get -> bool +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.IssuedAt.get -> System.DateTime +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.JsonWebToken(string header, string payload) -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.JsonWebToken(string jwtEncodedString) -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.JsonWebToken(System.ReadOnlyMemory encodedTokenMemory) -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Kid.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Subject.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.TryGetClaim(string key, out System.Security.Claims.Claim value) -> bool +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.TryGetHeaderValue(string key, out T value) -> bool +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.TryGetPayloadValue(string key, out T value) -> bool +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.TryGetValue(string key, out T value) -> bool +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Typ.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.X5t.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Zip.get -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.DecryptToken(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.EncryptToken(string innerJwt, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials) -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.EncryptToken(string innerJwt, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, string algorithm) -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.EncryptToken(string innerJwt, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, string algorithm, System.Collections.Generic.IDictionary additionalHeaderClaims) -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.EncryptToken(string innerJwt, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, System.Collections.Generic.IDictionary additionalHeaderClaims) -> string +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.InboundClaimTypeMap.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.InboundClaimTypeMap.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.JsonWebTokenHandler() -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.MapInboundClaims.get -> bool +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.MapInboundClaims.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.TokenType.get -> System.Type +Microsoft.IdentityModel.JsonWebTokens.JwtConstants +Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames +Microsoft.IdentityModel.JsonWebTokens.JwtHeaderParameterNames.JwtHeaderParameterNames() -> void +Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames +Microsoft.IdentityModel.JsonWebTokens.JwtRegisteredClaimNames.JwtRegisteredClaimNames() -> void +Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities +Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.JwtTokenUtilities() -> void +override Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Id.get -> string +override Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Issuer.get -> string +override Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.SecurityKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +override Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.SigningKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +override Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.SigningKey.set -> void +override Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ToString() -> string +override Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.UnsafeToString() -> string +override Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ValidFrom.get -> System.DateTime +override Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ValidTo.get -> System.DateTime +override Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ReadToken(string token) -> Microsoft.IdentityModel.Tokens.SecurityToken +override Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateTokenAsync(Microsoft.IdentityModel.Tokens.SecurityToken token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Threading.Tasks.Task +override Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateTokenAsync(string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Threading.Tasks.Task +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.DefaultInboundClaimTypeMap -> System.Collections.Generic.IDictionary +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.DefaultMapInboundClaims -> bool +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ShortClaimTypeProperty.get -> string +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ShortClaimTypeProperty.set -> void +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.CreateEncodedSignature(string input, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials) -> string +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.CreateEncodedSignature(string input, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, bool cacheProvider) -> string +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.GenerateKeyBytes(int sizeInBits) -> byte[] +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.GetAllDecryptionKeys(Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Collections.Generic.IEnumerable +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.RegexJwe -> System.Text.RegularExpressions.Regex +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.RegexJws -> System.Text.RegularExpressions.Regex +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.Claims.get -> System.Collections.Generic.IEnumerable +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CanReadToken(string token) -> bool +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CanValidateToken.get -> bool +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateClaimsIdentity(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Security.Claims.ClaimsIdentity +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateClaimsIdentity(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, string issuer) -> System.Security.Claims.ClaimsIdentity +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, string compressionAlgorithm) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, System.Collections.Generic.IDictionary additionalHeaderClaims) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, string compressionAlgorithm) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, string compressionAlgorithm, System.Collections.Generic.IDictionary additionalHeaderClaims) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, string compressionAlgorithm, System.Collections.Generic.IDictionary additionalHeaderClaims, System.Collections.Generic.IDictionary additionalInnerHeaderClaims) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, System.Collections.Generic.IDictionary additionalHeaderClaims) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, System.Collections.Generic.IDictionary additionalHeaderClaims) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateToken(string payload, System.Collections.Generic.IDictionary additionalHeaderClaims) -> string +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ReadJsonWebToken(string token) -> Microsoft.IdentityModel.JsonWebTokens.JsonWebToken +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ResolveTokenDecryptionKey(string token, Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.SecurityKey +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateToken(string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.TokenValidationResult diff --git a/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI.Unshipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net6.0/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net6.0/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net6.0/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net6.0/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net6.0/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..c0ea51a1e3 --- /dev/null +++ b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net6.0/InternalAPI.Unshipped.txt @@ -0,0 +1 @@ +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.CreateSignature(System.ReadOnlySpan data, System.Span destination, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, out int bytesWritten) -> bool diff --git a/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net8.0/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net8.0/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net8.0/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net8.0/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net8.0/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..c0ea51a1e3 --- /dev/null +++ b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net8.0/InternalAPI.Unshipped.txt @@ -0,0 +1 @@ +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.CreateSignature(System.ReadOnlySpan data, System.Span destination, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, out int bytesWritten) -> bool diff --git a/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net9.0/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net9.0/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net9.0/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net9.0/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net9.0/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..c0ea51a1e3 --- /dev/null +++ b/src/Microsoft.IdentityModel.JsonWebTokens/PublicAPI/net9.0/InternalAPI.Unshipped.txt @@ -0,0 +1 @@ +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.CreateSignature(System.ReadOnlySpan data, System.Span destination, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, out int bytesWritten) -> bool diff --git a/src/Microsoft.IdentityModel.Logging/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Logging/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Logging/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Logging/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Logging/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..f90ee70c64 --- /dev/null +++ b/src/Microsoft.IdentityModel.Logging/InternalAPI.Unshipped.txt @@ -0,0 +1,64 @@ +const Microsoft.IdentityModel.Logging.IdentityModelTelemetryUtil.skuTelemetry = "x-client-SKU" -> string +const Microsoft.IdentityModel.Logging.IdentityModelTelemetryUtil.versionTelemetry = "x-client-Ver" -> string +const Microsoft.IdentityModel.Logging.LogMessages.MIML10000 = "MIML10000: eventData.Payload is null or empty. Not logging any messages." -> string +const Microsoft.IdentityModel.Logging.LogMessages.MIML10001 = "MIML10001: Cannot create the fileStream or StreamWriter to write logs. See inner exception." -> string +const Microsoft.IdentityModel.Logging.LogMessages.MIML10002 = "MIML10002: Unknown log level: {0}." -> string +const Microsoft.IdentityModel.Logging.LogMessages.MIML10003 = "MIML10003: Sku and version telemetry cannot be manipulated. They are added by default." -> string +Microsoft.IdentityModel.Logging.LogMessages +Microsoft.IdentityModel.Logging.NonPII +Microsoft.IdentityModel.Logging.NonPII.Argument.get -> object +Microsoft.IdentityModel.Logging.NonPII.Argument.set -> void +Microsoft.IdentityModel.Logging.NonPII.NonPII() -> void +Microsoft.IdentityModel.Logging.NonPII.NonPII(object argument) -> void +Microsoft.IdentityModel.Logging.SecurityArtifact +Microsoft.IdentityModel.Logging.SecurityArtifact.SecurityArtifact() -> void +Microsoft.IdentityModel.Logging.SecurityArtifact.SecurityArtifact(object argument, System.Func toStringCallback) -> void +Microsoft.IdentityModel.Logging.SecurityArtifact.SecurityArtifact(object argument, System.Func toStringCallback, System.Func toStringCallbackUnsafe) -> void +Microsoft.IdentityModel.Logging.SecurityArtifact.UnsafeToString() -> string +override Microsoft.IdentityModel.Logging.NonPII.ToString() -> string +override Microsoft.IdentityModel.Logging.SecurityArtifact.ToString() -> string +static Microsoft.IdentityModel.Logging.IdentityModelTelemetryUtil.SetTelemetryData(System.Net.Http.HttpRequestMessage request, System.Collections.Generic.IDictionary additionalHeaders) -> void +static Microsoft.IdentityModel.Logging.IdentityModelTelemetryUtil.UpdateDefaultTelemetryData(string key, string value) -> bool +static Microsoft.IdentityModel.Logging.LogHelper.HeaderWritten.get -> bool +static Microsoft.IdentityModel.Logging.LogHelper.HeaderWritten.set -> void +static Microsoft.IdentityModel.Logging.LogHelper.IsCustomException(System.Exception ex) -> bool +static Microsoft.IdentityModel.Logging.SecurityArtifact.UnknownSafeTokenCallback(object _) -> string +static readonly Microsoft.IdentityModel.Logging.IdentityModelTelemetryUtil.defaultTelemetryValues -> System.Collections.Generic.List +static readonly Microsoft.IdentityModel.Logging.IdentityModelTelemetryUtil.telemetryData -> System.Collections.Concurrent.ConcurrentDictionary +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembersAttribute +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembersAttribute.DynamicallyAccessedMembersAttribute(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes memberTypes) -> void +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembersAttribute.MemberTypes.get -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All = -1 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces = 8192 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.None = 0 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicConstructors = 4 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicEvents = 4096 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicFields = 64 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicMethods = 16 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicNestedTypes = 256 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicProperties = 1024 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors = 3 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicEvents = 2048 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields = 32 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicMethods = 8 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicNestedTypes = 128 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicParameterlessConstructor = 1 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties = 512 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute.Message.get -> string +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute.RequiresUnreferencedCodeAttribute(string message) -> void +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute.Url.get -> string +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute.Url.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Category.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.CheckId.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Justification.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Justification.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.MessageId.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.MessageId.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Scope.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Scope.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Target.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Target.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.UnconditionalSuppressMessageAttribute(string category, string checkId) -> void diff --git a/src/Microsoft.IdentityModel.Logging/Microsoft.IdentityModel.Logging.csproj b/src/Microsoft.IdentityModel.Logging/Microsoft.IdentityModel.Logging.csproj index a2aa7691ba..e6a1110b05 100644 --- a/src/Microsoft.IdentityModel.Logging/Microsoft.IdentityModel.Logging.csproj +++ b/src/Microsoft.IdentityModel.Logging/Microsoft.IdentityModel.Logging.csproj @@ -36,4 +36,9 @@ + + + + + diff --git a/src/Microsoft.IdentityModel.Logging/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Logging/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Logging/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Logging/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Logging/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..53dc495645 --- /dev/null +++ b/src/Microsoft.IdentityModel.Logging/PublicAPI.Unshipped.txt @@ -0,0 +1,84 @@ +Microsoft.IdentityModel.Logging.IdentityModelEventSource +Microsoft.IdentityModel.Logging.IdentityModelEventSource.LogLevel.get -> System.Diagnostics.Tracing.EventLevel +Microsoft.IdentityModel.Logging.IdentityModelEventSource.LogLevel.set -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.Write(System.Diagnostics.Tracing.EventLevel level, System.Exception innerException, string message) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.Write(System.Diagnostics.Tracing.EventLevel level, System.Exception innerException, string message, params object[] args) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.WriteAlways(string message) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.WriteAlways(string message, params object[] args) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.WriteCritical(string message) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.WriteCritical(string message, params object[] args) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.WriteError(string message) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.WriteError(string message, params object[] args) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.WriteInformation(string message) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.WriteInformation(string message, params object[] args) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.WriteVerbose(string message) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.WriteVerbose(string message, params object[] args) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.WriteWarning(string message) -> void +Microsoft.IdentityModel.Logging.IdentityModelEventSource.WriteWarning(string message, params object[] args) -> void +Microsoft.IdentityModel.Logging.IdentityModelTelemetryUtil +Microsoft.IdentityModel.Logging.ISafeLogSecurityArtifact +Microsoft.IdentityModel.Logging.ISafeLogSecurityArtifact.UnsafeToString() -> string +Microsoft.IdentityModel.Logging.LoggerContext +Microsoft.IdentityModel.Logging.LoggerContext.ActivityId.get -> System.Guid +Microsoft.IdentityModel.Logging.LoggerContext.ActivityId.set -> void +Microsoft.IdentityModel.Logging.LoggerContext.CaptureLogs.get -> bool +Microsoft.IdentityModel.Logging.LoggerContext.CaptureLogs.set -> void +Microsoft.IdentityModel.Logging.LoggerContext.LoggerContext() -> void +Microsoft.IdentityModel.Logging.LoggerContext.LoggerContext(System.Guid activityId) -> void +Microsoft.IdentityModel.Logging.LoggerContext.Logs.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Logging.LoggerContext.PropertyBag.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Logging.LoggerContext.PropertyBag.set -> void +Microsoft.IdentityModel.Logging.LogHelper +Microsoft.IdentityModel.Logging.LogHelper.LogHelper() -> void +Microsoft.IdentityModel.Logging.TextWriterEventListener +Microsoft.IdentityModel.Logging.TextWriterEventListener.TextWriterEventListener() -> void +Microsoft.IdentityModel.Logging.TextWriterEventListener.TextWriterEventListener(string filePath) -> void +Microsoft.IdentityModel.Logging.TextWriterEventListener.TextWriterEventListener(System.IO.StreamWriter streamWriter) -> void +override Microsoft.IdentityModel.Logging.TextWriterEventListener.Dispose() -> void +override Microsoft.IdentityModel.Logging.TextWriterEventListener.OnEventWritten(System.Diagnostics.Tracing.EventWrittenEventArgs eventData) -> void +static Microsoft.IdentityModel.Logging.IdentityModelEventSource.HeaderWritten.get -> bool +static Microsoft.IdentityModel.Logging.IdentityModelEventSource.HeaderWritten.set -> void +static Microsoft.IdentityModel.Logging.IdentityModelEventSource.HiddenPIIString.get -> string +static Microsoft.IdentityModel.Logging.IdentityModelEventSource.HiddenSecurityArtifactString.get -> string +static Microsoft.IdentityModel.Logging.IdentityModelEventSource.LogCompleteSecurityArtifact.get -> bool +static Microsoft.IdentityModel.Logging.IdentityModelEventSource.LogCompleteSecurityArtifact.set -> void +static Microsoft.IdentityModel.Logging.IdentityModelEventSource.Logger.get -> Microsoft.IdentityModel.Logging.IdentityModelEventSource +static Microsoft.IdentityModel.Logging.IdentityModelEventSource.ShowPII.get -> bool +static Microsoft.IdentityModel.Logging.IdentityModelEventSource.ShowPII.set -> void +static Microsoft.IdentityModel.Logging.IdentityModelTelemetryUtil.AddTelemetryData(string key, string value) -> bool +static Microsoft.IdentityModel.Logging.IdentityModelTelemetryUtil.ClientSku.get -> string +static Microsoft.IdentityModel.Logging.IdentityModelTelemetryUtil.ClientVer.get -> string +static Microsoft.IdentityModel.Logging.IdentityModelTelemetryUtil.RemoveTelemetryData(string key) -> bool +static Microsoft.IdentityModel.Logging.LogHelper.FormatInvariant(string format, params object[] args) -> string +static Microsoft.IdentityModel.Logging.LogHelper.IsEnabled(Microsoft.IdentityModel.Abstractions.EventLogLevel level) -> bool +static Microsoft.IdentityModel.Logging.LogHelper.LogArgumentException(string argumentName, string format, params object[] args) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogArgumentException(string argumentName, string message) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogArgumentException(string argumentName, System.Exception innerException, string format, params object[] args) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogArgumentException(string argumentName, System.Exception innerException, string message) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogArgumentException(System.Diagnostics.Tracing.EventLevel eventLevel, string argumentName, string format, params object[] args) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogArgumentException(System.Diagnostics.Tracing.EventLevel eventLevel, string argumentName, string message) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogArgumentException(System.Diagnostics.Tracing.EventLevel eventLevel, string argumentName, System.Exception innerException, string format, params object[] args) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogArgumentException(System.Diagnostics.Tracing.EventLevel eventLevel, string argumentName, System.Exception innerException, string message) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogArgumentNullException(string argument) -> System.ArgumentNullException +static Microsoft.IdentityModel.Logging.LogHelper.LogException(string format, params object[] args) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogException(string message) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogException(System.Diagnostics.Tracing.EventLevel eventLevel, string format, params object[] args) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogException(System.Diagnostics.Tracing.EventLevel eventLevel, string message) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogException(System.Diagnostics.Tracing.EventLevel eventLevel, System.Exception innerException, string format, params object[] args) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogException(System.Diagnostics.Tracing.EventLevel eventLevel, System.Exception innerException, string message) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogException(System.Exception innerException, string format, params object[] args) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogException(System.Exception innerException, string message) -> T +static Microsoft.IdentityModel.Logging.LogHelper.LogExceptionMessage(System.Diagnostics.Tracing.EventLevel eventLevel, System.Exception exception) -> System.Exception +static Microsoft.IdentityModel.Logging.LogHelper.LogExceptionMessage(System.Exception exception) -> System.Exception +static Microsoft.IdentityModel.Logging.LogHelper.Logger.get -> Microsoft.IdentityModel.Abstractions.IIdentityLogger +static Microsoft.IdentityModel.Logging.LogHelper.Logger.set -> void +static Microsoft.IdentityModel.Logging.LogHelper.LogInformation(string message, params object[] args) -> void +static Microsoft.IdentityModel.Logging.LogHelper.LogVerbose(string message, params object[] args) -> void +static Microsoft.IdentityModel.Logging.LogHelper.LogWarning(string message, params object[] args) -> void +static Microsoft.IdentityModel.Logging.LogHelper.MarkAsNonPII(object arg) -> object +static Microsoft.IdentityModel.Logging.LogHelper.MarkAsSecurityArtifact(object arg, System.Func callback) -> object +static Microsoft.IdentityModel.Logging.LogHelper.MarkAsSecurityArtifact(object arg, System.Func callback, System.Func callbackUnsafe) -> object +static Microsoft.IdentityModel.Logging.LogHelper.MarkAsUnsafeSecurityArtifact(object arg, System.Func callbackUnsafe) -> object +static readonly Microsoft.IdentityModel.Logging.TextWriterEventListener.DefaultLogFileName -> string +virtual Microsoft.IdentityModel.Logging.LoggerContext.DebugId.get -> string +virtual Microsoft.IdentityModel.Logging.LoggerContext.DebugId.set -> void diff --git a/src/Microsoft.IdentityModel.LoggingExtensions/.editorconfig b/src/Microsoft.IdentityModel.LoggingExtensions/.editorconfig new file mode 100644 index 0000000000..8bcd4c4d0c --- /dev/null +++ b/src/Microsoft.IdentityModel.LoggingExtensions/.editorconfig @@ -0,0 +1,8 @@ +root = false + +# C# files +[*.cs] + +# Not internal visible to other assemblies, so don't need to limit changes to internal API. + +dotnet_diagnostic.RS0051.severity = none diff --git a/src/Microsoft.IdentityModel.LoggingExtensions/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.LoggingExtensions/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.LoggingExtensions/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.LoggingExtensions/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.LoggingExtensions/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..368e70f936 --- /dev/null +++ b/src/Microsoft.IdentityModel.LoggingExtensions/PublicAPI.Unshipped.txt @@ -0,0 +1,4 @@ +Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter +Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter.IdentityLoggerAdapter(Microsoft.Extensions.Logging.ILogger logger) -> void +Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter.IsEnabled(Microsoft.IdentityModel.Abstractions.EventLogLevel eventLogLevel) -> bool +Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter.Log(Microsoft.IdentityModel.Abstractions.LogEntry entry) -> void diff --git a/src/Microsoft.IdentityModel.Protocols.OpenIdConnect/.editorconfig b/src/Microsoft.IdentityModel.Protocols.OpenIdConnect/.editorconfig new file mode 100644 index 0000000000..8bcd4c4d0c --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols.OpenIdConnect/.editorconfig @@ -0,0 +1,8 @@ +root = false + +# C# files +[*.cs] + +# Not internal visible to other assemblies, so don't need to limit changes to internal API. + +dotnet_diagnostic.RS0051.severity = none diff --git a/src/Microsoft.IdentityModel.Protocols.OpenIdConnect/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Protocols.OpenIdConnect/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols.OpenIdConnect/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Protocols.OpenIdConnect/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Protocols.OpenIdConnect/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..2392080f46 --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols.OpenIdConnect/PublicAPI.Unshipped.txt @@ -0,0 +1,489 @@ +const Microsoft.IdentityModel.Protocols.OpenIdConnect.ActiveDirectoryOpenIdConnectEndpoints.Authorize = "oauth2/authorize" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.ActiveDirectoryOpenIdConnectEndpoints.Logout = "oauth2/logout" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.ActiveDirectoryOpenIdConnectEndpoints.Token = "oauth2/token" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectGrantTypes.AuthorizationCode = "authorization_code" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectGrantTypes.Ciba = "urn:openid:params:grant-type:ciba" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectGrantTypes.ClientCredentials = "client_credentials" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectGrantTypes.DeviceCode = "urn:ietf:params:oauth:grant-type:device_code" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectGrantTypes.JwtBearer = "urn:ietf:params:oauth:grant-type:jwt-bearer" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectGrantTypes.Password = "password" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectGrantTypes.RefreshToken = "refresh_token" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectGrantTypes.Saml2Bearer = "urn:ietf:params:oauth:grant-type:saml2-bearer" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectGrantTypes.TokenExchange = "urn:ietf:params:oauth:grant-type:token-exchange" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.AccessToken = "access_token" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.AcrValues = "acr_values" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.ClaimsLocales = "claims_locales" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.ClientAssertion = "client_assertion" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.ClientAssertionType = "client_assertion_type" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.ClientId = "client_id" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.ClientSecret = "client_secret" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.Code = "code" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.Display = "display" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.DomainHint = "domain_hint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.Error = "error" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.ErrorDescription = "error_description" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.ErrorUri = "error_uri" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.ExpiresIn = "expires_in" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.GrantType = "grant_type" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.IdentityProvider = "identity_provider" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.IdToken = "id_token" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.IdTokenHint = "id_token_hint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.Iss = "iss" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.LoginHint = "login_hint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.MaxAge = "max_age" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.Nonce = "nonce" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.Password = "password" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.PostLogoutRedirectUri = "post_logout_redirect_uri" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.Prompt = "prompt" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.RedirectUri = "redirect_uri" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.RefreshToken = "refresh_token" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.RequestUri = "request_uri" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.Resource = "resource" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.ResponseMode = "response_mode" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.ResponseType = "response_type" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.Scope = "scope" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.SessionState = "session_state" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.Sid = "sid" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.SkuTelemetry = "x-client-SKU" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.State = "state" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.TargetLinkUri = "target_link_uri" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.TokenType = "token_type" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.UiLocales = "ui_locales" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.UserId = "user_id" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.Username = "username" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames.VersionTelemetry = "x-client-ver" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectPrompt.Consent = "consent" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectPrompt.Create = "create" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectPrompt.Login = "login" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectPrompt.None = "none" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectPrompt.SelectAccount = "select_account" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseMode.FormPost = "form_post" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseMode.Fragment = "fragment" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseMode.Query = "query" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseType.Code = "code" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseType.CodeIdToken = "code id_token" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseType.CodeIdTokenToken = "code id_token token" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseType.CodeToken = "code token" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseType.IdToken = "id_token" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseType.IdTokenToken = "id_token token" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseType.None = "none" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseType.Token = "token" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectScope.Address = "address" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectScope.Email = "email" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectScope.OfflineAccess = "offline_access" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectScope.OpenId = "openid" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectScope.OpenIdProfile = "openid profile" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectScope.Phone = "phone" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectScope.Profile = "profile" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectScope.UserImpersonation = "user_impersonation" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectSessionProperties.CheckSessionIFrame = ".checkSessionIFrame" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectSessionProperties.RedirectUri = ".redirect_uri" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectSessionProperties.SessionState = ".sessionState" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.AcrValuesSupported = "acr_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.AuthorizationDetailsTypesSupported = "authorization_details_types_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.AuthorizationEncryptionAlgValuesSupported = "authorization_encryption_alg_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.AuthorizationEncryptionEncValuesSupported = "authorization_encryption_enc_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.AuthorizationEndpoint = "authorization_endpoint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.AuthorizationResponseIssParameterSupported = "authorization_response_iss_parameter_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.AuthorizationSigningAlgValuesSupported = "authorization_signing_alg_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.BackchannelAuthenticationEndpoint = "backchannel_authentication_endpoint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.BackchannelAuthenticationRequestSigningAlgValuesSupported = "backchannel_authentication_request_signing_alg_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.BackchannelTokenDeliveryModesSupported = "backchannel_token_delivery_modes_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.BackchannelUserCodeParameterSupported = "backchannel_user_code_parameter_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.CheckSessionIframe = "check_session_iframe" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.ClaimsLocalesSupported = "claims_locales_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.ClaimsParameterSupported = "claims_parameter_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.ClaimsSupported = "claims_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.ClaimTypesSupported = "claim_types_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.CodeChallengeMethodsSupported = "code_challenge_methods_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.DeviceAuthorizationEndpoint = "device_authorization_endpoint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.Discovery = ".well-known/openid-configuration" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.DisplayValuesSupported = "display_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.DPoPSigningAlgValuesSupported = "dpop_signing_alg_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.EndSessionEndpoint = "end_session_endpoint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.FrontchannelLogoutSessionSupported = "frontchannel_logout_session_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.FrontchannelLogoutSupported = "frontchannel_logout_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.GrantTypesSupported = "grant_types_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.HttpLogoutSupported = "http_logout_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.IdTokenEncryptionAlgValuesSupported = "id_token_encryption_alg_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.IdTokenEncryptionEncValuesSupported = "id_token_encryption_enc_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.IdTokenSigningAlgValuesSupported = "id_token_signing_alg_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.IntrospectionEndpoint = "introspection_endpoint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.IntrospectionEndpointAuthMethodsSupported = "introspection_endpoint_auth_methods_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.IntrospectionEndpointAuthSigningAlgValuesSupported = "introspection_endpoint_auth_signing_alg_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.Issuer = "issuer" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.JwksUri = "jwks_uri" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.LogoutSessionSupported = "logout_session_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.MicrosoftMultiRefreshToken = "microsoft_multi_refresh_token" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.OpPolicyUri = "op_policy_uri" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.OpTosUri = "op_tos_uri" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.PromptValuesSupported = "prompt_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.PushedAuthorizationRequestEndpoint = "pushed_authorization_request_endpoint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.RegistrationEndpoint = "registration_endpoint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.RequestObjectEncryptionAlgValuesSupported = "request_object_encryption_alg_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.RequestObjectEncryptionEncValuesSupported = "request_object_encryption_enc_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.RequestObjectSigningAlgValuesSupported = "request_object_signing_alg_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.RequestParameterSupported = "request_parameter_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.RequestUriParameterSupported = "request_uri_parameter_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.RequirePushedAuthorizationRequests = "require_pushed_authorization_requests" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.RequireRequestUriRegistration = "require_request_uri_registration" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.ResponseModesSupported = "response_modes_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.ResponseTypesSupported = "response_types_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.RevocationEndpoint = "revocation_endpoint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.RevocationEndpointAuthMethodsSupported = "revocation_endpoint_auth_methods_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.RevocationEndpointAuthSigningAlgValuesSupported = "revocation_endpoint_auth_signing_alg_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.ScopesSupported = "scopes_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.ServiceDocumentation = "service_documentation" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.SubjectTypesSupported = "subject_types_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.TlsClientCertificateBoundAccessTokens = "tls_client_certificate_bound_access_tokens" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.TokenEndpoint = "token_endpoint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.TokenEndpointAuthMethodsSupported = "token_endpoint_auth_methods_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.TokenEndpointAuthSigningAlgValuesSupported = "token_endpoint_auth_signing_alg_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.UILocalesSupported = "ui_locales_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.UserInfoEncryptionAlgValuesSupported = "userinfo_encryption_alg_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.UserInfoEncryptionEncValuesSupported = "userinfo_encryption_enc_values_supported" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.UserInfoEndpoint = "userinfo_endpoint" -> string +const Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames.UserInfoSigningAlgValuesSupported = "userinfo_signing_alg_values_supported" -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.ActiveDirectoryOpenIdConnectEndpoints +Microsoft.IdentityModel.Protocols.OpenIdConnect.Configuration.OpenIdConnectConfigurationValidator +Microsoft.IdentityModel.Protocols.OpenIdConnect.Configuration.OpenIdConnectConfigurationValidator.MinimumNumberOfKeys.get -> int +Microsoft.IdentityModel.Protocols.OpenIdConnect.Configuration.OpenIdConnectConfigurationValidator.MinimumNumberOfKeys.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.Configuration.OpenIdConnectConfigurationValidator.OpenIdConnectConfigurationValidator() -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.Configuration.OpenIdConnectConfigurationValidator.Validate(Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration openIdConnectConfiguration) -> Microsoft.IdentityModel.Protocols.ConfigurationValidationResult +Microsoft.IdentityModel.Protocols.OpenIdConnect.IdTokenValidator +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.AcrValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.AdditionalData.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.AuthorizationDetailsTypesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.AuthorizationEncryptionAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.AuthorizationEncryptionEncValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.AuthorizationEndpoint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.AuthorizationEndpoint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.AuthorizationResponseIssParameterSupported.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.AuthorizationResponseIssParameterSupported.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.AuthorizationSigningAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.BackchannelAuthenticationEndpoint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.BackchannelAuthenticationEndpoint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.BackchannelAuthenticationRequestSigningAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.BackchannelTokenDeliveryModesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.BackchannelUserCodeParameterSupported.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.BackchannelUserCodeParameterSupported.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.CheckSessionIframe.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.CheckSessionIframe.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ClaimsLocalesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ClaimsParameterSupported.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ClaimsParameterSupported.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ClaimsSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ClaimTypesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.CodeChallengeMethodsSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.DeviceAuthorizationEndpoint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.DeviceAuthorizationEndpoint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.DisplayValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.DPoPSigningAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.EndSessionEndpoint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.EndSessionEndpoint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.FrontchannelLogoutSessionSupported.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.FrontchannelLogoutSessionSupported.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.FrontchannelLogoutSupported.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.FrontchannelLogoutSupported.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.GrantTypesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.HttpLogoutSupported.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.HttpLogoutSupported.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.IdTokenEncryptionAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.IdTokenEncryptionEncValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.IdTokenSigningAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.IntrospectionEndpoint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.IntrospectionEndpoint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.IntrospectionEndpointAuthMethodsSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.IntrospectionEndpointAuthSigningAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.JsonWebKeySet.get -> Microsoft.IdentityModel.Tokens.JsonWebKeySet +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.JsonWebKeySet.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.JwksUri.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.JwksUri.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.LogoutSessionSupported.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.LogoutSessionSupported.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.OpenIdConnectConfiguration() -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.OpenIdConnectConfiguration(string json) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.OpPolicyUri.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.OpPolicyUri.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.OpTosUri.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.OpTosUri.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.PromptValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.PushedAuthorizationRequestEndpoint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.PushedAuthorizationRequestEndpoint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RegistrationEndpoint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RegistrationEndpoint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RequestObjectEncryptionAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RequestObjectEncryptionEncValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RequestObjectSigningAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RequestParameterSupported.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RequestParameterSupported.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RequestUriParameterSupported.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RequestUriParameterSupported.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RequirePushedAuthorizationRequests.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RequirePushedAuthorizationRequests.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RequireRequestUriRegistration.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RequireRequestUriRegistration.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ResponseModesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ResponseTypesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RevocationEndpoint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RevocationEndpoint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RevocationEndpointAuthMethodsSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.RevocationEndpointAuthSigningAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ScopesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ServiceDocumentation.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ServiceDocumentation.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeAcrValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeAuthorizationDetailsTypesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeAuthorizationEncryptionAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeAuthorizationEncryptionEncValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeAuthorizationSigningAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeBackchannelAuthenticationRequestSigningAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeBackchannelTokenDeliveryModesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeClaimsLocalesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeClaimsSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeClaimTypesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeCodeChallengeMethodsSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeDisplayValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeDPoPSigningAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeGrantTypesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeIdTokenEncryptionAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeIdTokenEncryptionEncValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeIdTokenSigningAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeIntrospectionEndpointAuthMethodsSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeIntrospectionEndpointAuthSigningAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializePromptValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeRequestObjectEncryptionAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeRequestObjectEncryptionEncValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeRequestObjectSigningAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeResponseModesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeResponseTypesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeRevocationEndpointAuthMethodsSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeRevocationEndpointAuthSigningAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeScopesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeSigningKeys() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeSubjectTypesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeTokenEndpointAuthMethodsSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeTokenEndpointAuthSigningAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeUILocalesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeUserInfoEndpointEncryptionAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeUserInfoEndpointEncryptionEncValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ShouldSerializeUserInfoEndpointSigningAlgValuesSupported() -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.SubjectTypesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.TlsClientCertificateBoundAccessTokens.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.TlsClientCertificateBoundAccessTokens.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.TokenEndpointAuthMethodsSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.TokenEndpointAuthSigningAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.UILocalesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.UserInfoEndpoint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.UserInfoEndpoint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.UserInfoEndpointEncryptionAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.UserInfoEndpointEncryptionEncValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.UserInfoEndpointSigningAlgValuesSupported.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfigurationRetriever +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfigurationRetriever.OpenIdConnectConfigurationRetriever() -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectGrantTypes +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.AccessToken.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.AccessToken.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.AcrValues.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.AcrValues.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.AuthorizationEndpoint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.AuthorizationEndpoint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ClaimsLocales.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ClaimsLocales.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ClientAssertion.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ClientAssertion.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ClientAssertionType.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ClientAssertionType.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ClientId.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ClientId.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ClientSecret.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ClientSecret.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Code.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Code.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Display.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Display.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.DomainHint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.DomainHint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.EnableTelemetryParameters.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.EnableTelemetryParameters.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Error.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Error.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ErrorDescription.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ErrorDescription.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ErrorUri.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ErrorUri.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ExpiresIn.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ExpiresIn.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.GrantType.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.GrantType.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.IdentityProvider.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.IdentityProvider.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.IdToken.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.IdToken.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.IdTokenHint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.IdTokenHint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Iss.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Iss.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.LoginHint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.LoginHint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.MaxAge.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.MaxAge.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Nonce.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Nonce.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.OpenIdConnectMessage() -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.OpenIdConnectMessage(Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage other) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.OpenIdConnectMessage(string json) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.OpenIdConnectMessage(System.Collections.Generic.IEnumerable> parameters) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.OpenIdConnectMessage(System.Collections.Specialized.NameValueCollection nameValueCollection) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Password.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Password.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.PostLogoutRedirectUri.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.PostLogoutRedirectUri.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Prompt.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Prompt.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.RedirectUri.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.RedirectUri.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.RefreshToken.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.RefreshToken.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.RequestType.get -> Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectRequestType +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.RequestType.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.RequestUri.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.RequestUri.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Resource.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Resource.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ResponseMode.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ResponseMode.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ResponseType.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.ResponseType.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Scope.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Scope.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.SessionState.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.SessionState.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Sid.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Sid.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.SkuTelemetryValue.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.SkuTelemetryValue.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.State.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.State.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.TargetLinkUri.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.TargetLinkUri.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.TokenEndpoint.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.TokenEndpoint.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.TokenType.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.TokenType.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.UiLocales.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.UiLocales.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.UserId.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.UserId.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Username.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Username.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectParameterNames +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectPrompt +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolException +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolException.OpenIdConnectProtocolException() -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolException.OpenIdConnectProtocolException(string message) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolException.OpenIdConnectProtocolException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolException.OpenIdConnectProtocolException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidAtHashException +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidAtHashException.OpenIdConnectProtocolInvalidAtHashException() -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidAtHashException.OpenIdConnectProtocolInvalidAtHashException(string message) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidAtHashException.OpenIdConnectProtocolInvalidAtHashException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidAtHashException.OpenIdConnectProtocolInvalidAtHashException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidCHashException +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidCHashException.OpenIdConnectProtocolInvalidCHashException() -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidCHashException.OpenIdConnectProtocolInvalidCHashException(string message) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidCHashException.OpenIdConnectProtocolInvalidCHashException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidCHashException.OpenIdConnectProtocolInvalidCHashException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidNonceException +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidNonceException.OpenIdConnectProtocolInvalidNonceException() -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidNonceException.OpenIdConnectProtocolInvalidNonceException(string message) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidNonceException.OpenIdConnectProtocolInvalidNonceException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidNonceException.OpenIdConnectProtocolInvalidNonceException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidStateException +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidStateException.OpenIdConnectProtocolInvalidStateException() -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidStateException.OpenIdConnectProtocolInvalidStateException(string message) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidStateException.OpenIdConnectProtocolInvalidStateException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolInvalidStateException.OpenIdConnectProtocolInvalidStateException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.ClientId.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.ClientId.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.Nonce.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.Nonce.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.OpenIdConnectProtocolValidationContext() -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.ProtocolMessage.get -> Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.ProtocolMessage.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.State.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.State.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.UserInfoEndpointResponse.get -> string +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.UserInfoEndpointResponse.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.ValidatedIdToken.get -> System.IdentityModel.Tokens.Jwt.JwtSecurityToken +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext.ValidatedIdToken.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.CryptoProviderFactory.get -> Microsoft.IdentityModel.Tokens.CryptoProviderFactory +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.CryptoProviderFactory.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.HashAlgorithmMap.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.IdTokenValidator.get -> Microsoft.IdentityModel.Protocols.OpenIdConnect.IdTokenValidator +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.IdTokenValidator.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.NonceLifetime.get -> System.TimeSpan +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.NonceLifetime.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.OpenIdConnectProtocolValidator() -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireAcr.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireAcr.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireAmr.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireAmr.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireAuthTime.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireAuthTime.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireAzp.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireAzp.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireNonce.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireNonce.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireState.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireState.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireStateValidation.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireStateValidation.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireSub.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireSub.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireTimeStampInNonce.get -> bool +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireTimeStampInNonce.set -> void +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectRequestType +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectRequestType.Authentication = 0 -> Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectRequestType +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectRequestType.Logout = 1 -> Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectRequestType +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectRequestType.Token = 2 -> Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectRequestType +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseMode +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectResponseType +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectScope +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectSessionProperties +Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdProviderMetadataNames +override Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ActiveTokenEndpoint.get -> string +override Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.ActiveTokenEndpoint.set -> void +override Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.Issuer.get -> string +override Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.Issuer.set -> void +override Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.SigningKeys.get -> System.Collections.Generic.ICollection +override Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.TokenEndpoint.get -> string +override Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.TokenEndpoint.set -> void +static Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.Create(string json) -> Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration +static Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.Write(Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration configuration) -> string +static Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration.Write(Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfiguration configuration, System.IO.Stream stream) -> void +static Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfigurationRetriever.GetAsync(string address, Microsoft.IdentityModel.Protocols.IDocumentRetriever retriever, System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +static Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfigurationRetriever.GetAsync(string address, System.Net.Http.HttpClient httpClient, System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +static Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfigurationRetriever.GetAsync(string address, System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +static Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.EnableTelemetryParametersByDefault.get -> bool +static Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.EnableTelemetryParametersByDefault.set -> void +static Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireSubByDefault.get -> bool +static Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.RequireSubByDefault.set -> void +static readonly Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.DefaultNonceLifetime -> System.TimeSpan +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.Clone() -> Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.CreateAuthenticationRequestUrl() -> string +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectMessage.CreateLogoutRequestUrl() -> string +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.GenerateNonce() -> string +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.GetHashAlgorithm(string algorithm) -> System.Security.Cryptography.HashAlgorithm +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.ValidateAtHash(Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext validationContext) -> void +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.ValidateAuthenticationResponse(Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext validationContext) -> void +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.ValidateCHash(Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext validationContext) -> void +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.ValidateIdToken(Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext validationContext) -> void +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.ValidateNonce(Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext validationContext) -> void +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.ValidateState(Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext validationContext) -> void +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.ValidateTokenResponse(Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext validationContext) -> void +virtual Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidator.ValidateUserInfoResponse(Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectProtocolValidationContext validationContext) -> void diff --git a/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..67f3e4659f --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/InternalAPI.Unshipped.txt @@ -0,0 +1,90 @@ +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf.ClassName = "Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23001 = "IDX23001: HttpRequestUri must be absolute when creating or validating the 'u' claim. HttpRequestUri: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23002 = "IDX23002: The HTTP Method must be an uppercase HTTP verb. HttpMethod: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23003 = "IDX23003: The signed http request does not contain the '{0}' claim or the claim value is null. This claim is required to validate a signed http request." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23004 = "IDX23004: The following query parameters will not be processed as they are repeated: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23005 = "IDX23005: The following headers will not be processed as they are repeated: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23006 = "IDX23006: The address specified '{0}' is not valid as per the HTTPS scheme. Please specify an HTTPS address for security reasons. For testing with an HTTP address, set the RequireHttpsForJkuResourceRetrieval property on SignedHttpRequestValidationParameters to false." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23007 = "IDX23007: HttpRequestUri is an invalid relative URI: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23008 = "IDX23008: Exception caught while creating the '{0}' claim. Inner exception: '{1}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23009 = "IDX23009: Signed http request signature validation failed. Exceptions caught: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23010 = "IDX23010: Lifetime validation of the signed http request failed. Current time: '{0}' UTC, signed http request is valid until: '{1}' UTC." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23011 = "IDX23011: '{0}' claim validation failed. Expected value: '{1}', value found: '{2}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23012 = "IDX23012: '{0}' claim validation failed. Expected values: '{1}' or '{2}', value found: '{3}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23013 = "IDX23013: 'at' token validation failed. Inner exception: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23014 = "IDX23014: Unable to resolve a PoP key. The 'cnf' object must have one of the following claims: 'jwk', 'jwe', 'jku', 'kid'. The 'cnf' claim value: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23015 = "IDX23015: A security key resolved from the 'jwk' claim is not an asymmetric key. Resolved key type: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23016 = "IDX23016: Unable to convert the key found in the 'jwk' claim to a security key. JsonWebKey: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23017 = "IDX23017: No decryption keys found. Unable to decrypt a key found in the 'jwe' claim without decryption keys." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23018 = "IDX23018: Unable to decrypt a 'jwe' claim. Decryption keys used: '{0}'. Inner exception: '{1}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23019 = "IDX23019: A security key resolved from the 'jwe' claim is not a symmetric key. Resolved key type: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23021 = "IDX23021: Unable to resolve a PoP key from the 'jku' claim. Unable to match kid '{0}' against '{1}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23022 = "IDX23022: Exception caught while retrieving a jwk set from: '{0}'. Inner exception: '{1}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23023 = "IDX23023: Unable to resolve a PoP key using only the 'kid' claim. To utilize 'cnf' claim reference, a 'cnf' claim must be included as a root element of SignedHttpRequest. To manually resolve a PoP key using the 'kid', set the 'PopKeyResolverFromKeyIdentifierAsync' delegate on 'SignedHttpRequestValidationParameters'. For more details, see https://aka.ms/IdentityModel/SignedHttpRequest." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23024 = "IDX23024: Unable to parse the '{0}' claim: '{1}'. Inner exception: '{2}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23025 = "IDX23025: Exception caught while validating the '{0}' claim. Inner exception: '{1}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23026 = "IDX23026: The request contains unsigned headers and SignedHttpRequestValidationParameters.AcceptUnsignedHeaders is set to 'false'. Unsigned headers: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23027 = "IDX23027: Header: '{0}' was not found in the request headers: '{1}'. Unable to validate the 'h' claim." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23028 = "IDX23028: Query parameter: '{0}' was not found in the request query parameters: '{1}'. Unable to validate the 'q' claim." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23029 = "IDX23029: The request contains unsigned query parameters and SignedHttpRequestValidationParameters.AcceptUnsignedQueryParameters is set to 'false'. Unsigned query parameters: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23030 = "IDX23030: Unable to cast a '{0}' into a '{1}'. '{0}': '{2}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23031 = "IDX23031: Unable to resolve a PoP key from the 'jku' claim. GetPopKeysFromJkuAsync method returned no keys." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23032 = "IDX23032: SigningCredentials object has a key that is not a JsonWebKey or an AsymmetricKey. Unable to create a 'cnf' claim from '{0}'. Use 'SignedHttpRequestDescriptor.CnfClaimValue' to manually set a 'cnf' claim value, or set 'SignedHttpRequestCreationParameters.CreateCnf' flag to false." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23033 = "IDX23033: Unable to validate the 'cnf' claim reference. Thumbprint of the JWK used to sign the SignedHttpRequest (root 'cnf' claim) does not match the expected thumbprint ('at' -> 'cnf' -> 'kid'). Expected value: '{0}', actual value: '{1}'. Root 'cnf' claim value: '{2}'. For more details, see https://aka.ms/IdentityModel/SignedHttpRequest." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23034 = "IDX23034: Signed http request signature validation failed. SignedHttpRequest: '{0}'" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23035 = "IDX23035: Unable to resolve a PoP key from the 'jku' claim. Multiple keys are found in the referenced JWK Set document and the 'cnf' claim doesn't contain a 'kid' value." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23036 = "IDX23036: Signed http request nonce validation failed. Exceptions caught: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23037 = "IDX23037: Resolving a PoP key from the 'jku' claim is not allowed. To allow it, set AllowResolvingPopKeyFromJku property on SignedHttpRequestValidationParameters to true and provide a list of trusted domains via AllowedDomainsForJkuRetrieval." -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages.IDX23038 = "IDX23038: Resolving a PoP key from the 'jku' claim is not allowed as '{0}' is not present in the list of allowed domains for 'jku' retrieval: '{1}'. If '{0}' belongs to a trusted domain, add it to AllowedDomainsForJkuRetrieval property on SignedHttpRequestValidationParameters." -> string +Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf +Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf.Cnf() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf.Cnf(string json) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf.Jku.get -> string +Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf.Jku.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf.JsonWebKey.get -> Microsoft.IdentityModel.Tokens.JsonWebKey +Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf.JsonWebKey.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf.Jwe.get -> string +Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf.Jwe.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf.Kid.get -> string +Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf.Kid.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.ConfirmationClaimTypesUtf8Bytes +Microsoft.IdentityModel.Protocols.SignedHttpRequest.LogMessages +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.AddHClaim(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.CreateHttpRequestPayload(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor) -> void +readonly Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler._defaultHttpClient -> System.Net.Http.HttpClient +static Microsoft.IdentityModel.Protocols.SignedHttpRequest.ConfirmationClaimTypesUtf8Bytes.Cnf.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Protocols.SignedHttpRequest.ConfirmationClaimTypesUtf8Bytes.Jku.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Protocols.SignedHttpRequest.ConfirmationClaimTypesUtf8Bytes.Jwe.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Protocols.SignedHttpRequest.ConfirmationClaimTypesUtf8Bytes.Jwk.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Protocols.SignedHttpRequest.ConfirmationClaimTypesUtf8Bytes.Kid.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestUtilities.DecryptSymmetricPopKeyAsync(Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler jwtTokenHandler, string jwe, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.AddAtClaim(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.AddBClaim(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.AddCnfClaim(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.AddMClaim(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.AddNonceClaim(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.AddPClaim(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.AddQClaim(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.AddTsClaim(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.AddUClaim(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.GetCnfClaimValue(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.JsonWebTokens.JsonWebToken validatedAccessToken, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext) -> Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.GetPopKeysFromJkuAsync(string jkuSetUrl, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task> +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ReadSignedHttpRequest(Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext) -> Microsoft.IdentityModel.JsonWebTokens.JsonWebToken +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ResolvePopKeyAsync(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.JsonWebTokens.JsonWebToken validatedAccessToken, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ResolvePopKeyFromCnfClaimAsync(Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf cnf, Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.JsonWebTokens.JsonWebToken validatedAccessToken, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ResolvePopKeyFromCnfReferenceAsync(string cnfReferenceId, Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf confirmationClaim, Microsoft.IdentityModel.JsonWebTokens.JsonWebToken validatedAccessToken, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ResolvePopKeyFromJkuAsync(string jkuSetUrl, Microsoft.IdentityModel.Protocols.SignedHttpRequest.Cnf cnf, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ResolvePopKeyFromJweAsync(string jwe, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ResolvePopKeyFromJwk(Microsoft.IdentityModel.Tokens.JsonWebKey jsonWebKey, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext) -> Microsoft.IdentityModel.Tokens.SecurityKey +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ResolvePopKeyFromKeyIdentifierAsync(string kid, Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.JsonWebTokens.JsonWebToken validatedAccessToken, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ShouldValidate(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtSignedHttpRequest, bool validateClaim, bool validateIfPresent, string claimName) -> bool +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ValidateAccessTokenAsync(string accessToken, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ValidateBClaim(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ValidateHClaim(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ValidateMClaim(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ValidateNonceAsync(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.Tokens.SecurityKey popKey, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ValidatePClaim(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ValidateQClaim(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ValidateSignatureAsync(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.Tokens.SecurityKey popKey, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ValidateTsClaim(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext) -> void +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ValidateUClaim(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken signedHttpRequest, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext) -> void diff --git a/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/Microsoft.IdentityModel.Protocols.SignedHttpRequest.csproj b/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/Microsoft.IdentityModel.Protocols.SignedHttpRequest.csproj index bb6d2bf2b3..01dd3244a2 100644 --- a/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/Microsoft.IdentityModel.Protocols.SignedHttpRequest.csproj +++ b/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/Microsoft.IdentityModel.Protocols.SignedHttpRequest.csproj @@ -36,4 +36,9 @@ + + + + + diff --git a/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..f49e9e604b --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols.SignedHttpRequest/PublicAPI.Unshipped.txt @@ -0,0 +1,220 @@ +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.ConfirmationClaimTypes.Cnf = "cnf" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.ConfirmationClaimTypes.Jku = "jku" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.ConfirmationClaimTypes.Jwe = "jwe" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.ConfirmationClaimTypes.Jwk = "jwk" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.ConfirmationClaimTypes.Kid = "kid" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestClaimTypes.At = "at" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestClaimTypes.B = "b" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestClaimTypes.H = "h" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestClaimTypes.M = "m" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestClaimTypes.Nonce = "nonce" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestClaimTypes.P = "p" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestClaimTypes.Q = "q" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestClaimTypes.Ts = "ts" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestClaimTypes.U = "u" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestConstants.AuthorizationHeader = "Authorization" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestConstants.AuthorizationHeaderSchemeName = "PoP" -> string +const Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestConstants.TokenType = "pop" -> string +Microsoft.IdentityModel.Protocols.SignedHttpRequest.CnfDecryptionKeysResolverAsync +Microsoft.IdentityModel.Protocols.SignedHttpRequest.ConfirmationClaimTypes +Microsoft.IdentityModel.Protocols.SignedHttpRequest.HttpClientProvider +Microsoft.IdentityModel.Protocols.SignedHttpRequest.NonceValidatorAsync +Microsoft.IdentityModel.Protocols.SignedHttpRequest.PopKeyResolverAsync +Microsoft.IdentityModel.Protocols.SignedHttpRequest.PopKeyResolverFromKeyIdAsync +Microsoft.IdentityModel.Protocols.SignedHttpRequest.ReplayValidatorAsync +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignatureValidatorAsync +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestClaimTypes +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestConstants +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationException.SignedHttpRequestCreationException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationException.SignedHttpRequestCreationException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationException.SignedHttpRequestCreationException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationException.SignedHttpRequestCreationException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateB.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateB.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateCnf.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateCnf.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateH.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateH.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateM.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateM.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateNonce.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateNonce.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateP.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateP.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateQ.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateQ.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateTs.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateTs.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateU.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.CreateU.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.SignedHttpRequestCreationParameters() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.TimeAdjustment.get -> System.TimeSpan +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.TimeAdjustment.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.AccessToken.get -> string +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.AdditionalHeaderClaims.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.AdditionalHeaderClaims.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.AdditionalPayloadClaims.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.AdditionalPayloadClaims.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.CnfClaimValue.get -> string +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.CnfClaimValue.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.CustomNonceValue.get -> string +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.CustomNonceValue.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.HttpRequestData.get -> Microsoft.IdentityModel.Protocols.HttpRequestData +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.SignedHttpRequestCreationParameters.get -> Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.SignedHttpRequestDescriptor(string accessToken, Microsoft.IdentityModel.Protocols.HttpRequestData httpRequestData, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.SignedHttpRequestDescriptor(string accessToken, Microsoft.IdentityModel.Protocols.HttpRequestData httpRequestData, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters signedHttpRequestCreationParameters) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor.SigningCredentials.get -> Microsoft.IdentityModel.Tokens.SigningCredentials +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.CreateSignedHttpRequest(Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor) -> string +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.CreateSignedHttpRequest(Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor, Microsoft.IdentityModel.Tokens.CallContext callContext) -> string +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.SignedHttpRequestHandler() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ValidateSignedHttpRequestAsync(Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidAtClaimException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidAtClaimException.SignedHttpRequestInvalidAtClaimException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidAtClaimException.SignedHttpRequestInvalidAtClaimException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidAtClaimException.SignedHttpRequestInvalidAtClaimException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidAtClaimException.SignedHttpRequestInvalidAtClaimException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidBClaimException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidBClaimException.SignedHttpRequestInvalidBClaimException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidBClaimException.SignedHttpRequestInvalidBClaimException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidBClaimException.SignedHttpRequestInvalidBClaimException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidBClaimException.SignedHttpRequestInvalidBClaimException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidCnfClaimException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidCnfClaimException.SignedHttpRequestInvalidCnfClaimException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidCnfClaimException.SignedHttpRequestInvalidCnfClaimException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidCnfClaimException.SignedHttpRequestInvalidCnfClaimException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidCnfClaimException.SignedHttpRequestInvalidCnfClaimException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidHClaimException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidHClaimException.SignedHttpRequestInvalidHClaimException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidHClaimException.SignedHttpRequestInvalidHClaimException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidHClaimException.SignedHttpRequestInvalidHClaimException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidHClaimException.SignedHttpRequestInvalidHClaimException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidMClaimException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidMClaimException.SignedHttpRequestInvalidMClaimException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidMClaimException.SignedHttpRequestInvalidMClaimException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidMClaimException.SignedHttpRequestInvalidMClaimException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidMClaimException.SignedHttpRequestInvalidMClaimException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidNonceClaimException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidNonceClaimException.PropertyBag.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidNonceClaimException.PropertyBag.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidNonceClaimException.SignedHttpRequestInvalidNonceClaimException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidNonceClaimException.SignedHttpRequestInvalidNonceClaimException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidNonceClaimException.SignedHttpRequestInvalidNonceClaimException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidNonceClaimException.SignedHttpRequestInvalidNonceClaimException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidPClaimException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidPClaimException.SignedHttpRequestInvalidPClaimException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidPClaimException.SignedHttpRequestInvalidPClaimException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidPClaimException.SignedHttpRequestInvalidPClaimException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidPClaimException.SignedHttpRequestInvalidPClaimException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidPopKeyException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidPopKeyException.SignedHttpRequestInvalidPopKeyException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidPopKeyException.SignedHttpRequestInvalidPopKeyException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidPopKeyException.SignedHttpRequestInvalidPopKeyException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidPopKeyException.SignedHttpRequestInvalidPopKeyException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidQClaimException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidQClaimException.SignedHttpRequestInvalidQClaimException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidQClaimException.SignedHttpRequestInvalidQClaimException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidQClaimException.SignedHttpRequestInvalidQClaimException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidQClaimException.SignedHttpRequestInvalidQClaimException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidSignatureException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidSignatureException.SignedHttpRequestInvalidSignatureException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidSignatureException.SignedHttpRequestInvalidSignatureException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidSignatureException.SignedHttpRequestInvalidSignatureException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidSignatureException.SignedHttpRequestInvalidSignatureException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidTsClaimException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidTsClaimException.SignedHttpRequestInvalidTsClaimException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidTsClaimException.SignedHttpRequestInvalidTsClaimException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidTsClaimException.SignedHttpRequestInvalidTsClaimException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidTsClaimException.SignedHttpRequestInvalidTsClaimException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidUClaimException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidUClaimException.SignedHttpRequestInvalidUClaimException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidUClaimException.SignedHttpRequestInvalidUClaimException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidUClaimException.SignedHttpRequestInvalidUClaimException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestInvalidUClaimException.SignedHttpRequestInvalidUClaimException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestUtilities +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext.AccessTokenValidationParameters.get -> Microsoft.IdentityModel.Tokens.TokenValidationParameters +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext.CallContext.get -> Microsoft.IdentityModel.Tokens.CallContext +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext.HttpRequestData.get -> Microsoft.IdentityModel.Protocols.HttpRequestData +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext.SignedHttpRequest.get -> string +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext.SignedHttpRequestValidationContext(string signedHttpRequest, Microsoft.IdentityModel.Protocols.HttpRequestData httpRequestData, Microsoft.IdentityModel.Tokens.TokenValidationParameters accessTokenValidationParameters) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext.SignedHttpRequestValidationContext(string signedHttpRequest, Microsoft.IdentityModel.Protocols.HttpRequestData httpRequestData, Microsoft.IdentityModel.Tokens.TokenValidationParameters accessTokenValidationParameters, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters signedHttpRequestValidationParameters) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext.SignedHttpRequestValidationContext(string signedHttpRequest, Microsoft.IdentityModel.Protocols.HttpRequestData httpRequestData, Microsoft.IdentityModel.Tokens.TokenValidationParameters accessTokenValidationParameters, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters signedHttpRequestValidationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext.SignedHttpRequestValidationContext(string signedHttpRequest, Microsoft.IdentityModel.Protocols.HttpRequestData httpRequestData, Microsoft.IdentityModel.Tokens.TokenValidationParameters accessTokenValidationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext.SignedHttpRequestValidationParameters.get -> Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationException +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationException.SignedHttpRequestValidationException() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationException.SignedHttpRequestValidationException(string message) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationException.SignedHttpRequestValidationException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationException.SignedHttpRequestValidationException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.AcceptUnsignedHeaders.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.AcceptUnsignedHeaders.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.AcceptUnsignedQueryParameters.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.AcceptUnsignedQueryParameters.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.AllowedDomainsForJkuRetrieval.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.AllowResolvingPopKeyFromJku.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.AllowResolvingPopKeyFromJku.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ClaimsToValidateWhenPresent.get -> System.Collections.Generic.IEnumerable +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ClaimsToValidateWhenPresent.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.CnfDecryptionKeys.get -> System.Collections.Generic.IEnumerable +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.CnfDecryptionKeys.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.CnfDecryptionKeysResolverAsync.get -> Microsoft.IdentityModel.Protocols.SignedHttpRequest.CnfDecryptionKeysResolverAsync +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.CnfDecryptionKeysResolverAsync.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.HttpClientProvider.get -> Microsoft.IdentityModel.Protocols.SignedHttpRequest.HttpClientProvider +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.HttpClientProvider.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.NonceValidatorAsync.get -> Microsoft.IdentityModel.Protocols.SignedHttpRequest.NonceValidatorAsync +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.NonceValidatorAsync.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.PopKeyResolverAsync.get -> Microsoft.IdentityModel.Protocols.SignedHttpRequest.PopKeyResolverAsync +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.PopKeyResolverAsync.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.PopKeyResolverFromKeyIdAsync.get -> Microsoft.IdentityModel.Protocols.SignedHttpRequest.PopKeyResolverFromKeyIdAsync +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.PopKeyResolverFromKeyIdAsync.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ReplayValidatorAsync.get -> Microsoft.IdentityModel.Protocols.SignedHttpRequest.ReplayValidatorAsync +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ReplayValidatorAsync.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.RequireHttpsForJkuResourceRetrieval.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.RequireHttpsForJkuResourceRetrieval.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.SignatureValidatorAsync.get -> Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignatureValidatorAsync +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.SignatureValidatorAsync.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.SignedHttpRequestLifetime.get -> System.TimeSpan +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.SignedHttpRequestLifetime.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.SignedHttpRequestValidationParameters() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.TokenHandler.get -> Microsoft.IdentityModel.Tokens.TokenHandler +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.TokenHandler.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateB.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateB.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateH.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateH.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateM.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateM.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateP.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateP.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidatePresentClaims.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidatePresentClaims.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateQ.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateQ.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateTs.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateTs.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateU.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.ValidateU.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationResult +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationResult.AccessTokenValidationResult.get -> Microsoft.IdentityModel.Tokens.TokenValidationResult +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationResult.AccessTokenValidationResult.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationResult.Exception.get -> System.Exception +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationResult.Exception.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationResult.IsValid.get -> bool +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationResult.IsValid.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationResult.SignedHttpRequest.get -> string +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationResult.SignedHttpRequest.set -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationResult.SignedHttpRequestValidationResult() -> void +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationResult.ValidatedSignedHttpRequest.get -> Microsoft.IdentityModel.Tokens.SecurityToken +Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationResult.ValidatedSignedHttpRequest.set -> void +static Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestUtilities.CreateJwkClaim(Microsoft.IdentityModel.Tokens.JsonWebKey jsonWebKey) -> string +static Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestUtilities.CreateSignedHttpRequestHeader(string signedHttpRequest) -> string +static Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestUtilities.ToHttpRequestDataAsync(this System.Net.Http.HttpRequestMessage httpRequestMessage) -> System.Threading.Tasks.Task +static readonly Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestCreationParameters.DefaultTimeAdjustment -> System.TimeSpan +static readonly Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationParameters.DefaultSignedHttpRequestLifetime -> System.TimeSpan +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.CreateHttpRequestPayload(Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestDescriptor signedHttpRequestDescriptor, Microsoft.IdentityModel.Tokens.CallContext callContext) -> string +virtual Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestHandler.ValidateSignedHttpRequestPayloadAsync(Microsoft.IdentityModel.Tokens.SecurityToken signedHttpRequest, Microsoft.IdentityModel.Protocols.SignedHttpRequest.SignedHttpRequestValidationContext signedHttpRequestValidationContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task diff --git a/src/Microsoft.IdentityModel.Protocols.WsFederation/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Protocols.WsFederation/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols.WsFederation/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Protocols.WsFederation/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Protocols.WsFederation/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..d4cdf05643 --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols.WsFederation/InternalAPI.Unshipped.txt @@ -0,0 +1,54 @@ +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22000 = "IDX22000: The parameter '{0}' cannot be a 'null' or an empty object." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22700 = "IDX22700: The Issuer property is null or empty." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22701 = "IDX22701: The Signature property is null." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22702 = "IDX22702: The Signature's KeyInfo property is null." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22703 = "IDX22703: The Signature's SignatureValue property is null or empty." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22704 = "IDX22704: The Signature.SignedInfo property is null or empty." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22705 = "IDX22705: The Signature.SignedInfo.SignatureMethod property is null or empty." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22706 = "IDX22706: The Signature.SignedInfo.References property is null or an empty collection." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22707 = "IDX22707: The ActiveTokenEndpoint property is not defined." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22708 = "IDX22708: The ActiveTokenEndpoint property is not a valid URI." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22709 = "IDX22709: The TokenEndpoint property is not defined." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22710 = "IDX22710: The TokenEndpoint property is not a valid URI." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22711 = "IDX22711: The SigningKeys is null or an empty collection." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22712 = "IDX22712: Could not identify the thumbprint of the key used to sign the metadata." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22713 = "IDX22713: Metadata signature validation failed." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22800 = "IDX22800: Exception thrown while reading WsFederationMetadata. Element '{0}'. Caught exception: '{1}'." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22801 = "IDX22801: 'entityID' attribute is not found in EntityDescriptor element in metadata file." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22802 = "IDX22802: Current name '{0} and namespace '{1}' do not match the expected name '{2}' and namespace '{3}'." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22803 = "IDX22803: Token reference address is missing in 'PassiveRequestorEndpoint' in metadata file." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22804 = "IDX22804: 'SecurityTokenServiceTypeRoleDescriptor' is expected." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22806 = "IDX22806: Key descriptor for signing is missing in 'SecurityTokenServiceTypeRoleDescriptor'." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22807 = "IDX22807: Token endpoint is missing in 'SecurityTokenServiceTypeRoleDescriptor'." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22808 = "IDX22808: 'Use' attribute is missing in KeyDescriptor." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22810 = "IDX22810: 'Issuer' value is missing in wsfederationconfiguration." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22811 = "IDX22811: 'TokenEndpoint' value is missing in wsfederationconfiguration." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22812 = "IDX22812: Element: '{0}' was an empty element. 'TokenEndpoint' value is missing in wsfederationconfiguration." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22813 = "IDX22813: 'ActiveTokenEndpoint' is missing in 'SecurityTokenServiceTypeRoleDescriptor'." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22814 = "IDX22814: Token reference address is missing in 'SecurityTokenServiceEndpoint' in metadata." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22900 = "IDX22900: Building wsfederation message from query string: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22901 = "IDX22901: Building wsfederation message from uri: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22902 = "IDX22902: Token is not found in Wresult" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22903 = "IDX22903: Multiple tokens were found in the RequestSecurityTokenCollection. Only a single token is supported." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.LogMessages.IDX22904 = "IDX22904: Wresult does not contain a 'RequestedSecurityToken' element." -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Prefixes.Fed = "fed" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Prefixes.Md = "md" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Prefixes.Wsa = "wsa" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Prefixes.Xsi = "xsi" -> string +Microsoft.IdentityModel.Protocols.WsFederation.KeyValueAccumulator +Microsoft.IdentityModel.Protocols.WsFederation.KeyValueAccumulator.Append(string key, string value) -> void +Microsoft.IdentityModel.Protocols.WsFederation.KeyValueAccumulator.HasValues.get -> bool +Microsoft.IdentityModel.Protocols.WsFederation.KeyValueAccumulator.HasValues.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.KeyValueAccumulator.KeyValueAccumulator() -> void +Microsoft.IdentityModel.Protocols.WsFederation.KeyValueAccumulator.Result.get -> System.Collections.Generic.IDictionary> +Microsoft.IdentityModel.Protocols.WsFederation.LogMessages +Microsoft.IdentityModel.Protocols.WsFederation.QueryHelper +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Prefixes +Microsoft.IdentityModel.Tokens.CertificateHelper +Microsoft.IdentityModel.Tokens.CertificateHelper.CertificateHelper() -> void +static Microsoft.IdentityModel.Protocols.WsFederation.QueryHelper.ParseNullableQuery(string queryString) -> System.Collections.Generic.IDictionary> +static Microsoft.IdentityModel.Protocols.WsFederation.QueryHelper.ParseQuery(string queryString) -> System.Collections.Generic.IDictionary> +static Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Xmlns -> string +static Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.GetToken(string wresult) -> string +static Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMetadataSerializer.Trim(string stringToTrim) -> string +static Microsoft.IdentityModel.Tokens.CertificateHelper.LoadX509Certificate(string data) -> System.Security.Cryptography.X509Certificates.X509Certificate2 diff --git a/src/Microsoft.IdentityModel.Protocols.WsFederation/Microsoft.IdentityModel.Protocols.WsFederation.csproj b/src/Microsoft.IdentityModel.Protocols.WsFederation/Microsoft.IdentityModel.Protocols.WsFederation.csproj index 1e66f3a77d..48260770b4 100644 --- a/src/Microsoft.IdentityModel.Protocols.WsFederation/Microsoft.IdentityModel.Protocols.WsFederation.csproj +++ b/src/Microsoft.IdentityModel.Protocols.WsFederation/Microsoft.IdentityModel.Protocols.WsFederation.csproj @@ -38,4 +38,9 @@ + + + + + diff --git a/src/Microsoft.IdentityModel.Protocols.WsFederation/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Protocols.WsFederation/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols.WsFederation/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Protocols.WsFederation/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Protocols.WsFederation/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..db8ebe16ed --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols.WsFederation/PublicAPI.Unshipped.txt @@ -0,0 +1,208 @@ +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Attributes.EntityId = "entityID" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Attributes.Id = "ID" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Attributes.ProtocolSupportEnumeration = "protocolSupportEnumeration" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Attributes.Type = "type" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Attributes.Use = "use" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Elements.EntityDescriptor = "EntityDescriptor" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Elements.IdpssoDescriptor = "IDPSSODescriptor" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Elements.KeyDescriptor = "KeyDescriptor" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Elements.PassiveRequestorEndpoint = "PassiveRequestorEndpoint" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Elements.RoleDescriptor = "RoleDescriptor" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Elements.SecurityTokenServiceEndpoint = "SecurityTokenServiceEndpoint" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Elements.SpssoDescriptor = "SPSSODescriptor" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.KeyUse.Signing = "signing" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.MetadataNamespace = "urn:oasis:names:tc:SAML:2.0:metadata" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Namespace = "http://docs.oasis-open.org/wsfed/federation/200706" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.PreferredPrefix = "fed" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Types.ApplicationServiceType = "ApplicationServiceType" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Types.SecurityTokenServiceType = "SecurityTokenServiceType" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationActions.Attribute = "wattr1.0" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationActions.Pseudonym = "wpseudo1.0" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationActions.SignIn = "wsignin1.0" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationActions.SignOut = "wsignout1.0" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationActions.SignOutCleanup = "wsignoutcleanup1.0" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationFaultCodes.AlreadySignedIn = "AlreadySignedIn" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationFaultCodes.BadRequest = "BadRequest" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationFaultCodes.IssuerNameNotSupported = "IssuerNameNotSupported" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationFaultCodes.NeedFresherCredentials = "NeedFresherCredentials" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationFaultCodes.NoMatchInScope = "NoMatchInScope" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationFaultCodes.NoPseudonymInScope = "NoPseudonymInScope" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationFaultCodes.NotSignedIn = "NotSignedIn" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationFaultCodes.RstParameterNotAccepted = "RstParameterNotAccepted" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationFaultCodes.SpecificPolicy = "SpecificPolicy" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationFaultCodes.UnsupportedClaimsDialect = "UnsupportedClaimsDialect" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationFaultCodes.UnsupportedEncoding = "UnsupportedEncoding" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wa = "wa" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wattr = "wattr" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wattrptr = "wattrptr" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wauth = "wauth" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wct = "wct" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wctx = "wctx" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wencoding = "wencoding" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wfed = "wfed" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wfresh = "wfresh" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Whr = "whr" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wp = "wp" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wpseudo = "wpseudo" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wpseudoptr = "wpseudoptr" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wreply = "wreply" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wreq = "wreq" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wreqptr = "wreqptr" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wres = "wres" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wresult = "wresult" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wresultptr = "wresultptr" -> string +const Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames.Wtrealm = "wtrealm" -> string +const Microsoft.IdentityModel.Xml.WsAddressing.Elements.Address = "Address" -> string +const Microsoft.IdentityModel.Xml.WsAddressing.Elements.EndpointReference = "EndpointReference" -> string +const Microsoft.IdentityModel.Xml.WsAddressing.Namespace = "http://www.w3.org/2005/08/addressing" -> string +const Microsoft.IdentityModel.Xml.WsAddressing.PreferredPrefix = "wsa" -> string +const Microsoft.IdentityModel.Xml.WsPolicy.Elements.AppliesTo = "AppliesTo" -> string +const Microsoft.IdentityModel.Xml.WsPolicy.Namespace = "http://schemas.xmlsoap.org/ws/2004/09/policy" -> string +const Microsoft.IdentityModel.Xml.WsPolicy.PreferredPrefix = "wsp" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Elements.KeyType = "KeyType" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Elements.Lifetime = "Lifetime" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Elements.RequestedAttachedReference = "RequestedAttachedReference" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Elements.RequestedSecurityToken = "RequestedSecurityToken" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Elements.RequestedUnattachedReference = "RequestedUnattachedReference" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Elements.RequestSecurityTokenResponse = "RequestSecurityTokenResponse" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Elements.RequestSecurityTokenResponseCollection = "RequestSecurityTokenResponseCollection" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Elements.RequestType = "RequestType" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Elements.SecurityTokenReference = "SecurityTokenReference" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Elements.TokenType = "TokenType" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Namespaces.WsTrust1_3 = "http://docs.oasis-open.org/ws-sx/ws-trust/200512" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Namespaces.WsTrust1_4 = "http://docs.oasis-open.org/ws-sx/ws-trust/200802" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants.Namespaces.WsTrust2005 = "http://schemas.xmlsoap.org/ws/2005/02/trust" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants_1_3.Actions.Issue = "http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants_1_3.Namespace = "http://docs.oasis-open.org/ws-sx/ws-trust/200512" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants_1_3.PreferredPrefix = "t" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants_1_4.Actions.Issue = "http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants_1_4.Namespace = "http://docs.oasis-open.org/ws-sx/ws-trust/200802" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants_1_4.PreferredPrefix = "t" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants_2005.Actions.Issue = "http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants_2005.Namespace = "http://schemas.xmlsoap.org/ws/2005/02/trust" -> string +const Microsoft.IdentityModel.Xml.WsTrustConstants_2005.PreferredPrefix = "trust" -> string +const Microsoft.IdentityModel.Xml.WsUtility.Elements.Created = "Created" -> string +const Microsoft.IdentityModel.Xml.WsUtility.Elements.Expires = "Expires" -> string +const Microsoft.IdentityModel.Xml.WsUtility.Namespace = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" -> string +const Microsoft.IdentityModel.Xml.WsUtility.PreferredPrefix = "wsu" -> string +Microsoft.IdentityModel.Protocols.WsFederation.SecurityTokenServiceTypeRoleDescriptor +Microsoft.IdentityModel.Protocols.WsFederation.SecurityTokenServiceTypeRoleDescriptor.ActiveTokenEndpoint.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.SecurityTokenServiceTypeRoleDescriptor.ActiveTokenEndpoint.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.SecurityTokenServiceTypeRoleDescriptor.KeyInfos.get -> System.Collections.Generic.List +Microsoft.IdentityModel.Protocols.WsFederation.SecurityTokenServiceTypeRoleDescriptor.KeyInfos.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.SecurityTokenServiceTypeRoleDescriptor.SecurityTokenServiceTypeRoleDescriptor() -> void +Microsoft.IdentityModel.Protocols.WsFederation.SecurityTokenServiceTypeRoleDescriptor.TokenEndpoint.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.SecurityTokenServiceTypeRoleDescriptor.TokenEndpoint.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfiguration +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfiguration.KeyInfos.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfiguration.Signature.get -> Microsoft.IdentityModel.Xml.Signature +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfiguration.Signature.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfiguration.SigningCredentials.get -> Microsoft.IdentityModel.Tokens.SigningCredentials +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfiguration.SigningCredentials.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfiguration.WsFederationConfiguration() -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfigurationRetriever +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfigurationRetriever.GetConfigurationAsync(string address, Microsoft.IdentityModel.Protocols.IDocumentRetriever retriever, System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfigurationRetriever.WsFederationConfigurationRetriever() -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfigurationValidator +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfigurationValidator.Validate(Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfiguration configuration) -> Microsoft.IdentityModel.Protocols.ConfigurationValidationResult +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfigurationValidator.WsFederationConfigurationValidator() -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Attributes +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Elements +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.KeyUse +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Namespaces +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.Types +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationActions +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationFaultCodes +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConstants.WsFederationParameterNames +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationException +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationException.WsFederationException() -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationException.WsFederationException(string message) -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationException.WsFederationException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationException.WsFederationException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.CreateSignInUrl() -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.CreateSignOutUrl() -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.IsSignInMessage.get -> bool +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.IsSignOutMessage.get -> bool +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wa.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wa.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wattr.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wattr.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wattrptr.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wattrptr.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wauth.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wauth.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wct.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wct.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wctx.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wctx.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wencoding.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wencoding.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wfed.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wfed.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wfresh.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wfresh.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Whr.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Whr.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wp.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wp.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wpseudo.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wpseudo.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wpseudoptr.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wpseudoptr.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wreply.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wreply.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wreq.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wreq.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wreqptr.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wreqptr.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wres.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wres.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wresult.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wresult.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wresultptr.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wresultptr.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.WsFederationMessage() -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.WsFederationMessage(Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage wsFederationMessage) -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.WsFederationMessage(System.Collections.Generic.IEnumerable> parameters) -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wtrealm.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.Wtrealm.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMetadataSerializer +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMetadataSerializer.PreferredPrefix.get -> string +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMetadataSerializer.PreferredPrefix.set -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMetadataSerializer.ReadMetadata(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfiguration +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMetadataSerializer.WriteMetadata(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfiguration configuration) -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMetadataSerializer.WsFederationMetadataSerializer() -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationReadException +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationReadException.WsFederationReadException() -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationReadException.WsFederationReadException(string message) -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationReadException.WsFederationReadException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.WsFederation.WsFederationReadException.WsFederationReadException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Xml.WsAddressing +Microsoft.IdentityModel.Xml.WsAddressing.Elements +Microsoft.IdentityModel.Xml.WsPolicy +Microsoft.IdentityModel.Xml.WsPolicy.Elements +Microsoft.IdentityModel.Xml.WsTrustConstants +Microsoft.IdentityModel.Xml.WsTrustConstants.Elements +Microsoft.IdentityModel.Xml.WsTrustConstants.Namespaces +Microsoft.IdentityModel.Xml.WsTrustConstants_1_3 +Microsoft.IdentityModel.Xml.WsTrustConstants_1_3.Actions +Microsoft.IdentityModel.Xml.WsTrustConstants_1_4 +Microsoft.IdentityModel.Xml.WsTrustConstants_1_4.Actions +Microsoft.IdentityModel.Xml.WsTrustConstants_2005 +Microsoft.IdentityModel.Xml.WsTrustConstants_2005.Actions +Microsoft.IdentityModel.Xml.WsUtility +Microsoft.IdentityModel.Xml.WsUtility.Elements +static Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfigurationRetriever.GetAsync(string address, Microsoft.IdentityModel.Protocols.IDocumentRetriever retriever, System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +static Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfigurationRetriever.GetAsync(string address, System.Net.Http.HttpClient httpClient, System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +static Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfigurationRetriever.GetAsync(string address, System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +static Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.FromQueryString(string queryString) -> Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage +static Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.FromUri(System.Uri uri) -> Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage +virtual Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.GetToken() -> string +virtual Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMessage.GetTokenUsingXmlReader() -> string +virtual Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMetadataSerializer.ReadEntityDescriptor(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Protocols.WsFederation.WsFederationConfiguration +virtual Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMetadataSerializer.ReadKeyDescriptorForSigning(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Xml.KeyInfo +virtual Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMetadataSerializer.ReadPassiveRequestorEndpoint(System.Xml.XmlReader reader) -> string +virtual Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMetadataSerializer.ReadSecurityTokenServiceEndpoint(System.Xml.XmlReader reader) -> string +virtual Microsoft.IdentityModel.Protocols.WsFederation.WsFederationMetadataSerializer.ReadSecurityTokenServiceTypeRoleDescriptor(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Protocols.WsFederation.SecurityTokenServiceTypeRoleDescriptor diff --git a/src/Microsoft.IdentityModel.Protocols/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Protocols/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Protocols/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Protocols/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..a290df3824 --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols/InternalAPI.Unshipped.txt @@ -0,0 +1,13 @@ +const Microsoft.IdentityModel.Protocols.LogMessages.IDX20000 = "IDX20000: The parameter '{0}' cannot be a 'null' or an empty object." -> string +const Microsoft.IdentityModel.Protocols.LogMessages.IDX20108 = "IDX20108: The address specified '{0}' is not valid as per HTTPS scheme. Please specify an https address for security reasons. If you want to test with http address, set the RequireHttps property on IDocumentRetriever to false." -> string +const Microsoft.IdentityModel.Protocols.LogMessages.IDX20803 = "IDX20803: Unable to obtain configuration from: '{0}'. Will retry at '{1}'. Exception: '{2}'." -> string +const Microsoft.IdentityModel.Protocols.LogMessages.IDX20804 = "IDX20804: Unable to retrieve document from: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.LogMessages.IDX20805 = "IDX20805: Obtaining information from metadata endpoint: '{0}'." -> string +const Microsoft.IdentityModel.Protocols.LogMessages.IDX20806 = "IDX20806: Unable to obtain an updated configuration from: '{0}'. Returning the current configuration. Exception: '{1}." -> string +const Microsoft.IdentityModel.Protocols.LogMessages.IDX20807 = "IDX20807: Unable to retrieve document from: '{0}'. HttpResponseMessage: '{1}', HttpResponseMessage.Content: '{2}'." -> string +const Microsoft.IdentityModel.Protocols.LogMessages.IDX20808 = "IDX20808: Network error occurred. Status code: '{0}'. \nResponse content: '{1}'. \nAttempting to retrieve document again from: '{2}'." -> string +const Microsoft.IdentityModel.Protocols.LogMessages.IDX20809 = "IDX20809: Unable to retrieve document from: '{0}'. Status code: '{1}'. \nResponse content: '{2}'." -> string +const Microsoft.IdentityModel.Protocols.LogMessages.IDX20810 = "IDX20810: Configuration validation failed, see inner exception for more details. Exception: '{0}'." -> string +Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.AdditionalHeaderData.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.AdditionalHeaderData.set -> void +Microsoft.IdentityModel.Protocols.LogMessages diff --git a/src/Microsoft.IdentityModel.Protocols/Microsoft.IdentityModel.Protocols.csproj b/src/Microsoft.IdentityModel.Protocols/Microsoft.IdentityModel.Protocols.csproj index a728783075..20954d8e70 100644 --- a/src/Microsoft.IdentityModel.Protocols/Microsoft.IdentityModel.Protocols.csproj +++ b/src/Microsoft.IdentityModel.Protocols/Microsoft.IdentityModel.Protocols.csproj @@ -31,4 +31,9 @@ + + + + + diff --git a/src/Microsoft.IdentityModel.Protocols/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Protocols/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Protocols/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Protocols/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..1de47139f4 --- /dev/null +++ b/src/Microsoft.IdentityModel.Protocols/PublicAPI.Unshipped.txt @@ -0,0 +1,93 @@ +const Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.ResponseContent = "response_content" -> string +const Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.StatusCode = "status_code" -> string +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.AuthenticationProtocolMessage() -> void +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.IssuerAddress.get -> string +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.IssuerAddress.set -> void +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.Parameters.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.PostTitle.get -> string +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.PostTitle.set -> void +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.Script.get -> string +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.Script.set -> void +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.ScriptButtonText.get -> string +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.ScriptButtonText.set -> void +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.ScriptDisabledText.get -> string +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.ScriptDisabledText.set -> void +Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.SetParameter(string parameter, string value) -> void +Microsoft.IdentityModel.Protocols.Configuration.InvalidConfigurationException +Microsoft.IdentityModel.Protocols.Configuration.InvalidConfigurationException.InvalidConfigurationException() -> void +Microsoft.IdentityModel.Protocols.Configuration.InvalidConfigurationException.InvalidConfigurationException(string message) -> void +Microsoft.IdentityModel.Protocols.Configuration.InvalidConfigurationException.InvalidConfigurationException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Protocols.Configuration.InvalidConfigurationException.InvalidConfigurationException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Protocols.Configuration.LastKnownGoodConfigurationCacheOptions +Microsoft.IdentityModel.Protocols.Configuration.LastKnownGoodConfigurationCacheOptions.LastKnownGoodConfigurationCacheOptions() -> void +Microsoft.IdentityModel.Protocols.ConfigurationManager +Microsoft.IdentityModel.Protocols.ConfigurationManager.ConfigurationManager(string metadataAddress, Microsoft.IdentityModel.Protocols.IConfigurationRetriever configRetriever) -> void +Microsoft.IdentityModel.Protocols.ConfigurationManager.ConfigurationManager(string metadataAddress, Microsoft.IdentityModel.Protocols.IConfigurationRetriever configRetriever, Microsoft.IdentityModel.Protocols.IDocumentRetriever docRetriever) -> void +Microsoft.IdentityModel.Protocols.ConfigurationManager.ConfigurationManager(string metadataAddress, Microsoft.IdentityModel.Protocols.IConfigurationRetriever configRetriever, Microsoft.IdentityModel.Protocols.IDocumentRetriever docRetriever, Microsoft.IdentityModel.Protocols.Configuration.LastKnownGoodConfigurationCacheOptions lkgCacheOptions) -> void +Microsoft.IdentityModel.Protocols.ConfigurationManager.ConfigurationManager(string metadataAddress, Microsoft.IdentityModel.Protocols.IConfigurationRetriever configRetriever, Microsoft.IdentityModel.Protocols.IDocumentRetriever docRetriever, Microsoft.IdentityModel.Protocols.IConfigurationValidator configValidator) -> void +Microsoft.IdentityModel.Protocols.ConfigurationManager.ConfigurationManager(string metadataAddress, Microsoft.IdentityModel.Protocols.IConfigurationRetriever configRetriever, Microsoft.IdentityModel.Protocols.IDocumentRetriever docRetriever, Microsoft.IdentityModel.Protocols.IConfigurationValidator configValidator, Microsoft.IdentityModel.Protocols.Configuration.LastKnownGoodConfigurationCacheOptions lkgCacheOptions) -> void +Microsoft.IdentityModel.Protocols.ConfigurationManager.ConfigurationManager(string metadataAddress, Microsoft.IdentityModel.Protocols.IConfigurationRetriever configRetriever, System.Net.Http.HttpClient httpClient) -> void +Microsoft.IdentityModel.Protocols.ConfigurationManager.GetConfigurationAsync() -> System.Threading.Tasks.Task +Microsoft.IdentityModel.Protocols.ConfigurationValidationResult +Microsoft.IdentityModel.Protocols.ConfigurationValidationResult.ConfigurationValidationResult() -> void +Microsoft.IdentityModel.Protocols.ConfigurationValidationResult.ErrorMessage.get -> string +Microsoft.IdentityModel.Protocols.ConfigurationValidationResult.ErrorMessage.set -> void +Microsoft.IdentityModel.Protocols.ConfigurationValidationResult.Succeeded.get -> bool +Microsoft.IdentityModel.Protocols.ConfigurationValidationResult.Succeeded.set -> void +Microsoft.IdentityModel.Protocols.FileDocumentRetriever +Microsoft.IdentityModel.Protocols.FileDocumentRetriever.FileDocumentRetriever() -> void +Microsoft.IdentityModel.Protocols.FileDocumentRetriever.GetDocumentAsync(string address, System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +Microsoft.IdentityModel.Protocols.HttpDocumentRetriever +Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.GetDocumentAsync(string address, System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.HttpDocumentRetriever() -> void +Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.HttpDocumentRetriever(System.Net.Http.HttpClient httpClient) -> void +Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.RequireHttps.get -> bool +Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.RequireHttps.set -> void +Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.SendAdditionalHeaderData.get -> bool +Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.SendAdditionalHeaderData.set -> void +Microsoft.IdentityModel.Protocols.HttpRequestData +Microsoft.IdentityModel.Protocols.HttpRequestData.AppendHeaders(System.Net.Http.Headers.HttpHeaders headers) -> void +Microsoft.IdentityModel.Protocols.HttpRequestData.Body.get -> byte[] +Microsoft.IdentityModel.Protocols.HttpRequestData.Body.set -> void +Microsoft.IdentityModel.Protocols.HttpRequestData.ClientCertificates.get -> System.Security.Cryptography.X509Certificates.X509Certificate2Collection +Microsoft.IdentityModel.Protocols.HttpRequestData.Headers.get -> System.Collections.Generic.IDictionary> +Microsoft.IdentityModel.Protocols.HttpRequestData.Headers.set -> void +Microsoft.IdentityModel.Protocols.HttpRequestData.HttpRequestData() -> void +Microsoft.IdentityModel.Protocols.HttpRequestData.Method.get -> string +Microsoft.IdentityModel.Protocols.HttpRequestData.Method.set -> void +Microsoft.IdentityModel.Protocols.HttpRequestData.PropertyBag.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Protocols.HttpRequestData.PropertyBag.set -> void +Microsoft.IdentityModel.Protocols.HttpRequestData.Uri.get -> System.Uri +Microsoft.IdentityModel.Protocols.HttpRequestData.Uri.set -> void +Microsoft.IdentityModel.Protocols.IConfigurationManager +Microsoft.IdentityModel.Protocols.IConfigurationManager.GetConfigurationAsync(System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +Microsoft.IdentityModel.Protocols.IConfigurationManager.RequestRefresh() -> void +Microsoft.IdentityModel.Protocols.IConfigurationRetriever +Microsoft.IdentityModel.Protocols.IConfigurationRetriever.GetConfigurationAsync(string address, Microsoft.IdentityModel.Protocols.IDocumentRetriever retriever, System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +Microsoft.IdentityModel.Protocols.IConfigurationValidator +Microsoft.IdentityModel.Protocols.IConfigurationValidator.Validate(T configuration) -> Microsoft.IdentityModel.Protocols.ConfigurationValidationResult +Microsoft.IdentityModel.Protocols.IDocumentRetriever +Microsoft.IdentityModel.Protocols.IDocumentRetriever.GetDocumentAsync(string address, System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +Microsoft.IdentityModel.Protocols.StaticConfigurationManager +Microsoft.IdentityModel.Protocols.StaticConfigurationManager.GetConfigurationAsync(System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +Microsoft.IdentityModel.Protocols.StaticConfigurationManager.StaticConfigurationManager(T configuration) -> void +Microsoft.IdentityModel.Protocols.X509CertificateValidationMode +Microsoft.IdentityModel.Protocols.X509CertificateValidationMode.X509CertificateValidationMode() -> void +override Microsoft.IdentityModel.Protocols.ConfigurationManager.GetBaseConfigurationAsync(System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +override Microsoft.IdentityModel.Protocols.ConfigurationManager.RequestRefresh() -> void +override Microsoft.IdentityModel.Protocols.StaticConfigurationManager.GetBaseConfigurationAsync(System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +override Microsoft.IdentityModel.Protocols.StaticConfigurationManager.RequestRefresh() -> void +static Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.DefaultSendAdditionalHeaderData.get -> bool +static Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.DefaultSendAdditionalHeaderData.set -> void +static readonly Microsoft.IdentityModel.Protocols.Configuration.LastKnownGoodConfigurationCacheOptions.DefaultLastKnownGoodConfigurationSizeLimit -> int +static readonly Microsoft.IdentityModel.Protocols.ConfigurationManager.DefaultAutomaticRefreshInterval -> System.TimeSpan +static readonly Microsoft.IdentityModel.Protocols.ConfigurationManager.DefaultRefreshInterval -> System.TimeSpan +static readonly Microsoft.IdentityModel.Protocols.ConfigurationManager.MinimumAutomaticRefreshInterval -> System.TimeSpan +static readonly Microsoft.IdentityModel.Protocols.ConfigurationManager.MinimumRefreshInterval -> System.TimeSpan +virtual Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.BuildFormPost() -> string +virtual Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.BuildRedirectUrl() -> string +virtual Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.GetParameter(string parameter) -> string +virtual Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.RemoveParameter(string parameter) -> void +virtual Microsoft.IdentityModel.Protocols.AuthenticationProtocolMessage.SetParameters(System.Collections.Specialized.NameValueCollection nameValueCollection) -> void +virtual Microsoft.IdentityModel.Protocols.ConfigurationManager.GetConfigurationAsync(System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task diff --git a/src/Microsoft.IdentityModel.TestExtensions/.editorconfig b/src/Microsoft.IdentityModel.TestExtensions/.editorconfig new file mode 100644 index 0000000000..8bcd4c4d0c --- /dev/null +++ b/src/Microsoft.IdentityModel.TestExtensions/.editorconfig @@ -0,0 +1,8 @@ +root = false + +# C# files +[*.cs] + +# Not internal visible to other assemblies, so don't need to limit changes to internal API. + +dotnet_diagnostic.RS0051.severity = none diff --git a/src/Microsoft.IdentityModel.TestExtensions/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.TestExtensions/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.TestExtensions/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.TestExtensions/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.TestExtensions/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..bd072681d8 --- /dev/null +++ b/src/Microsoft.IdentityModel.TestExtensions/PublicAPI.Unshipped.txt @@ -0,0 +1,28 @@ +Microsoft.IdentityModel.TestExtensions.TestTokenCreator +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.Audience.get -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.Audience.set -> void +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateClaimsSetWithInstanceOverrides() -> System.Collections.Generic.Dictionary +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateDefaultValidToken() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateExpiredToken() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateNotYetValidToken() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateToken(System.Collections.Generic.Dictionary claims) -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenDescriptorWithInstanceOverrides() -> Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenWithBadAudience() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenWithBadIssuer() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenWithBadSignatureKey() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenWithFutureIssuedAt() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenWithInvalidSignature() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenWithMissingAudience() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenWithMissingExpires() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenWithMissingIssuedAt() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenWithMissingIssuer() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenWithMissingKey() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenWithMissingNotBefore() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateTokenWithNoSignature() -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.Issuer.get -> string +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.Issuer.set -> void +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.SigningCredentials.get -> Microsoft.IdentityModel.Tokens.SigningCredentials +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.SigningCredentials.set -> void +Microsoft.IdentityModel.TestExtensions.TestTokenCreator.TestTokenCreator() -> void +static Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateJsonPayload(System.Collections.Generic.IDictionary claims) -> string +static Microsoft.IdentityModel.TestExtensions.TestTokenCreator.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor securityTokenDescriptor) -> string diff --git a/src/Microsoft.IdentityModel.Tokens.Saml/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens.Saml/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens.Saml/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens.Saml/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens.Saml/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..ff31950f14 --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens.Saml/InternalAPI.Unshipped.txt @@ -0,0 +1,262 @@ +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11100 = "IDX11100: Saml Only one element of type '{0}' is supported." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11102 = "IDX11102: Saml An AuthorizationDecisionStatement must have at least one Action." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11104 = "IDX11104: Saml Name cannot be null or empty." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11107 = "IDX11107: Saml A Subject requires a NameIdentifier or ConfirmationMethod." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11108 = "IDX11108: Saml AuthorityBinding.AuthorityKind is not well formed. Is should be of the form str:str, it is '{0}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11110 = "IDX11110: The SamlSecurityToken must have a value for its Assertion property." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11111 = "IDX11111: When reading '{0}', '{1}' was not a Absolute Uri, was: '{2}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11112 = "IDX11112: Exception thrown while reading '{0}' for SamlSecurityToken. Inner exception: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11114 = "IDX11114: Unable to read SamlSecurityToken. Expecting XmlReader sto be at element: '{0}', found 'Empty Element'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11115 = "IDX11115: Unable to read SamlSecurityToken. Element: '{0}' was missing Attribute: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11116 = "IDX11116: Unable to read SamlSecurityToken. MajorVersion must be '1' was: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11117 = "IDX11117: Unable to read SamlSecurityToken. MinorVersion must be '1' was: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11118 = "IDX11118: Unable to read condition : '{0}'. SamlSecurityToken only support AudienceRestrictionCondition and DoNotCacheCondition." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11120 = "IDX11120: Unable to read SamlSecurityToken. Expecting XmlReader to be at element: '{0}', found: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11121 = "IDX11121: Invalid SAML AssertionID: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11122 = "IDX11122: Exception thrown while reading '{0}' for SamlSecurityToken. Inner exception: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11123 = "IDX11123: Unable to read SamlSecurityToken. Expecting XmlReader to be at element: '{0}', found 'Empty Element'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11124 = "IDX11124: Unable to read SamlSecurityToken. Unexpecting element: '{0}' in element: '{1}' has been found." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11125 = "IDX11125: Unable to read SamlSecurityToken. Missing data in element: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11126 = "IDX11126: A contained unrecognized content: '{1}'.The schema allows arbitrary XML elements on this element without explicit schema extension.To handle the content, extend SamlSerializer." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11127 = "IDX11127: Saml unable to read Conditions." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11128 = "IDX11128: Saml unable to read Advice." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11129 = "IDX11129: Saml unable to read Statement." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11130 = "IDX11130: When reading '{0}', no Statements were found." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11131 = "IDX11131: Unable to read for SamlSecurityToken, the AttributeStatement does not contain any Attributes." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11132 = "IDX11132: The Attribute in SamlSecurityToken does not contain any AttributeValue." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11133 = "IDX11133: The element must contain at least one assertion or assertion reference." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11134 = "IDX11134: Unable to read SamlSecurityToken. Expecting XmlReader to be at element: '{0}', found: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11135 = "IDX11135: Unable to read SamlSecurityToken. Saml element '{0}' must have value." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11136 = "IDX11136: 'AuthorizationDecisionStatement' cannot be empty." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11137 = "IDX11137: 'SamlAction' must have a value." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11312 = "IDX11312: Unable to validate token. A SamlSamlAttributeStatement can only have one SamlAttribute of type 'Actor'. This special SamlAttribute is used in delegation scenarios." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11313 = "IDX11313: Unable to process Saml attribute. A SamlSubject must contain either or both of Name and ConfirmationMethod." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11314 = "IDX11314: The AttributeValueXsiType of a SAML Attribute must be a string of the form 'prefix#suffix', where prefix and suffix are non-empty strings. Found: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11400 = "IDX11400: The '{0}', can only process SecurityTokens of type: '{1}'. The SecurityToken received is of type: '{2}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11401 = "IDX11401: Unable to validate token. TokenValidationParameters.RequireAudience is true but no AudienceRestrictions were found in the inbound token." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11501 = "IDX11501: SamlAssertion Id cannot be null or empty." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11502 = "IDX11502: Value is not an AbsoluteUri: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11503 = "IDX11503: SamlAssertion Id is not well formed: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11504 = "IDX11504: Issuer cannot be null or empty." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11505 = "IDX11505: A SamlAssertion must have at least one statement." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11506 = "IDX11506: A SamlAttribute Value cannot be null or empty." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11507 = "IDX11507: SAML AuthorityKind missing name." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11508 = "IDX11508: SAML AuthorizationDecision should have one Action." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11509 = "IDX11509: SAML Evidence should have one Assertion." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11510 = "IDX11510: SAML Subject requires ConfirmationMethod when ConfirmationData or KeyInfo is specified." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11511 = "IDX11511: SAML unable to read Attribute." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11512 = "IDX11512: SAML AuthorityBinding missing Binding on read." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11513 = "IDX11513: SAML AuthorityBinding missing Location on read." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11514 = "IDX11514: SamlSubjectEqualityComparer cannot be null." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11515 = "IDX11515: Each statement in Assertion.Statements has to be a SamlSubjectStatement" -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11516 = "IDX11516: We could not write the SamlStatement of type:'{0}'. You will need to override this method to write this statement." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11517 = "IDX11517: Exception thrown while writing '{0}' for SamlSecurityToken. Inner exception: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11518 = "IDX11518: Unable to writen SamlAssertion: SamlSubject.Name and SamlSubject.ConfirmationMethods.Count == 0." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11521 = "IDX11521: Multiple name identifier claim is not allowed in tokenDescriptor.Subject.Claims." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11522 = "IDX11522: More than one delegates acting as an identity are found in Saml attribute." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11523 = "IDX11523: The claim type must have namespace and name which separated by slash. Input claim: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11800 = "IDX11800: Unable to write SamlAssertion: {0} is required, {1}.{2} is null or empty." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11900 = "IDX11900: Unable to write SamlAssertion: {0} is required, {1}.{2} is null or empty." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11901 = "IDX11901: Unable to write SamlAssertion: {0}.{1} is empty. This statement must contain at least one Action." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11902 = "IDX11902: Unable to write SamlAssertion: SamlEvidence must have at least one assertion or assertion reference." -> string +const Microsoft.IdentityModel.Tokens.Saml.LogMessages.IDX11950 = "IDX11950: API is not supported" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.ActionNamespaceAttribute = "Namespace" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.AssertionID = "AssertionID" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.AttributeName = "AttributeName" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.AttributeNamespace = "AttributeNamespace" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.AuthenticationInstant = "AuthenticationInstant" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.AuthenticationMethod = "AuthenticationMethod" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.AuthorityBinding = "AuthorityBinding" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.AuthorityKind = "AuthorityKind" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.Binding = "Binding" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.Decision = "Decision" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.DNSAddress = "DNSAddress" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.Format = "Format" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.IPAddress = "IPAddress" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.IssueInstant = "IssueInstant" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.Issuer = "Issuer" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.Location = "Location" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.MajorVersion = "MajorVersion" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.MinorVersion = "MinorVersion" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.NameQualifier = "NameQualifier" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.Namespace = "Namespace" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.NamespaceAttributePrefix = "xmlns" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.NotBefore = "NotBefore" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.NotOnOrAfter = "NotOnOrAfter" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.OriginalIssuer = "OriginalIssuer" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes.Resource = "Resource" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.ClaimType2009Namespace = "http://schemas.xmlsoap.org/ws/2009/09/identity/claims" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.Action = "Action" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.Advice = "Advice" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.Assertion = "Assertion" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.AssertionIDReference = "AssertionIDReference" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.Attribute = "Attribute" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.AttributeStatement = "AttributeStatement" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.AttributeValue = "AttributeValue" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.Audience = "Audience" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.AudienceRestrictionCondition = "AudienceRestrictionCondition" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.AuthenticationStatement = "AuthenticationStatement" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.AuthorityBinding = "AuthorityBinding" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.AuthorizationDecisionStatement = "AuthorizationDecisionStatement" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.Conditions = "Conditions" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.ConfirmationMethod = "ConfirmationMethod" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.DNSAddress = "DNSAddress" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.DoNotCacheCondition = "DoNotCacheCondition" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.Evidence = "Evidence" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.IPAddress = "IPAddress" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.NameIdentifier = "NameIdentifier" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.Subject = "Subject" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.SubjectConfirmation = "SubjectConfirmation" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.SubjectConfirmationData = "SubjectConfirmationData" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements.SubjectLocality = "SubjectLocality" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.MsIdentityNamespaceUri = "http://schemas.microsoft.com/ws/2008/06/identity" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.Actor = "Actor" -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13001 = "IDX13001: A SAML2 assertion that specifies an AuthenticationContext DeclarationReference is not supported.To handle DeclarationReference, extend the Saml2SecurityTokenHandler and override ProcessAuthenticationStatement." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13002 = "IDX13002: Unable to validate token. TokenValidationParameters.RequireAudience is true but no AudienceRestrictions were found in the inbound token." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13102 = "IDX13102: Exception thrown while reading '{0}' for Saml2SecurityToken. Inner exception: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13103 = "IDX13103: Unable to read '{0}' for Saml2SecurityToken. The element type '{1}' appears to have a custom format that cannot be parsed. If this is expected, you will need to override '{2}.{3}'." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13104 = "IDX13104: Unable to read Saml2SecurityToken. Expecting XmlReader to be at element: '{0}', found 'Empty Element'" -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13105 = "IDX13105: Unable to read Saml2SecurityToken. Expecting XmlReader to be at element: '{0}', found: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13106 = "IDX13106: Unable to read for Saml2SecurityToken. Element: '{0}' as missing Attribute: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13107 = "IDX13107: When reading '{0}', '{1}' was not a Absolute Uri, was: '{2}'." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13108 = "IDX13108: When reading '{0}', Assertion.Subject is null and no Statements were found. [Saml2Core, line 585]." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13109 = "IDX13109: When reading '{0}', Assertion.Subject is null and an Authentication, Attribute or AuthorizationDecision Statement was found. and no Statements were found. [Saml2Core, lines 1050, 1168, 1280]." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13110 = "IDX13110: The Saml2SecurityToken must have a value for its Assertion property." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13117 = "IDX13117: A was encountered while processing the attribute statement.To handle encrypted attributes, extend the Saml2SecurityTokenHandler and override ReadAttributeStatement." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13118 = "IDX13118: A element was encountered.To handle by-value authentication context declarations, extend Saml2SecurityTokenHandler and override ReadAuthenticationContext.In addition, it may be necessary to extend Saml2AuthenticationContext so that its data model can accommodate the declaration value." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13119 = "IDX13119: An abstract element was encountered which does not specify its concrete type. Element name: '{0}' Namespace: '{1}'" -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13120 = "IDX13120: A element contained more than one '{0}' condition." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13121 = "IDX13121: A was encountered which specifies an unrecognized concrete type.To handle a custom Condition, extend Saml2SecurityTokenHandler and override ReadConditions." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13122 = "IDX13122: The element must contain at least one assertion or assertion reference." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13124 = "IDX13124: The SAML NameIdentifier '{0}' is of format '{1}' and NameQualifier/SPNameQualifier/SPProvidedID is not omitted." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13125 = "IDX13125: A Saml2Subject that does not specify an NameId cannot have an empty SubjectConfirmations collection." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13126 = "IDX13126: A element of an unexpected type was encountered.The SubjectConfirmationDataType and KeyInfoConfirmationDataType are handled by default. To handle other types, extend Saml2SecurityTokenHandler and override ReadSubjectConfirmationData. Name: '{0}' Namespace: '{1}'" -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13127 = "IDX13127: A element cannot be empty when of type KeyInfoConfirmationDataType." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13128 = "IDX13128: A contained unrecognized content.The schema allows arbitrary XML elements on this element without explicit schema extension.To handle the content, extend Saml2Serializer." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13129 = "IDX13129: The SAML2:AttributeStatement must contain at least one SAML2:Attribute." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13130 = "IDX13130: A Saml2AudienceRestriction must specify at least one Audience." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13133 = "IDX13133: The Saml2Assertion Statements collection contains an unrecognized Saml2Statement.To handle custom Saml2Statement objects, extend Saml2SecurityTokenHandler and override WriteStatement. Type: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13136 = "IDX13136: Unable to read for Saml2SecurityToken. Required Element: '{0}' is missing or empty." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13137 = "IDX13137: Unable to read for Saml2SecurityToken. Version must be '2.0' was: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13138 = "IDX13138: Unable to read for Saml2SecurityToken. the AttributeStatement does not contain any Attributes." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13139 = "IDX13139: Uri must be an AbsoluteUri is: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13140 = "IDX13140: EncryptedId is not supported. You will need to override ReadEncryptedId and provide support." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13141 = "IDX13141: EncryptedAssertion is not supported. You will need to override ReadAssertion and provide support." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13142 = "IDX13142: A Saml2SamlAttributeStatement can only have one Saml2Attribute of type 'Actor'. This special Saml2Attribute is used in delegation scenarios." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13149 = "IDX13149: Both AuthenticationContext ClassReference DeclarationReference can not be null." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13150 = "IDX13150: The Saml2SecurityTokenHandler can only write a token was of type: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13151 = "IDX13151: Cannot write '{0}' because '{1}' is null or empty." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13300 = "IDX13300: '{0}' must be an absolute Uri, was: '{1}'" -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13302 = "IDX13302: An assertion with no statements must contain a 'Subject' element." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13303 = "IDX13303: 'Subject' is required in Saml2Assertion for built-in statement type." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13304 = "IDX13304: Encryption is not supported in writing saml2 nameIdentifier." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13305 = "IDX13305: Both id and subjectconfirmation are null in saml2 subject: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13306 = "IDX13306: Multiple name identifier claim is not allowed in tokenDescriptor.Subject.Claims." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13310 = "IDX13310: SAML2 AuthorizationDecision DecisionType must be 'Permit', 'Deny' or 'Indeterminate'." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13312 = "IDX13312: 'AuthnContext' cannot be empty." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13313 = "IDX13313: 'AuthnStatement' cannot be empty." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13314 = "IDX13314: 'AuthzDecisionStatement' cannot be empty (must have at least one 'Subject')." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13400 = "IDX13400: The '{0}', can only process SecurityTokens of type: '{1}'. The SecurityToken received is of type: '{2}'." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13509 = "IDX13509: Unable to validate token, Subject is null." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13510 = "IDX13510: The Saml2SecurityToken cannot be validated because the Assertion specifies a OneTimeUse condition.Enforcement of the OneTimeUse condition is not supported by default.To customize the enforcement of OneTimeUse condition, extend Saml2SecurityTokenHandler and override ValidateOneTimeUseCondition." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13511 = "IDX13511: The Saml2SecurityToken cannot be validated because the Assertion specifies a ProxyRestriction condition.Enforcement of the ProxyRestriction condition is not supported by default. To customize the enforcement of Saml2Conditions, extend Saml2SecurityTokenHandler and override ValidateConditions." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13512 = "IDX13512: Unable to validate token. A Saml2SamlAttributeStatement can only have one Saml2Attribute of type 'Actor'. This special Saml2Attribute is used in delegation scenarios." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13513 = "IDX13513: NotBefore '{0}', is after NotOnOrAfter '{1}'." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13514 = "IDX13514: NotOnOrAfter '{0}', is before NotBefore '{1}'." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13515 = "IDX13515: SamlId value threw on XmlConvert.VerifyNCName. value: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13516 = "IDX13516: A Saml2Statement of type: '{0}' was found when ProcessingStatements and creating the ClaimsIdentity. These claims have been skipped. If you need to process this Statement, you will need to derive a custom Saml2SecurityTokenHandler and override ProcessStatements." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13900 = "IDX13900: Unable to write Saml2Assertion: {0} is required, {1} is null or empty." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13901 = "IDX13901: Unable to write Saml2Assertion: {0}.{1} is empty. This statement must contain at least one Action." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13902 = "IDX13902: Unable to write Saml2Assertion: Saml2Evidence must have at least one assertion or assertion reference." -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13950 = "IDX13950: API is not supported" -> string +const Microsoft.IdentityModel.Tokens.Saml2.LogMessages.IDX13951 = "IDX13951: Validation of confirmation data is currently not supported by default. To customize SubjectConfirmationData processing, extend Saml2SecurityTokenHandler and override ValidateConfirmationData." -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ClaimType2009Namespace = "http://schemas.xmlsoap.org/ws/2009/09/identity/claims" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ClaimValueTypeSerializationPrefix = "tn" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ClaimValueTypeSerializationPrefixWithColon = "tn:" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.GeneratedDateTimeFormat = "yyyy-MM-ddTHH:mm:ss.fffZ" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.MsIdentityNamespaceUri = "http://schemas.microsoft.com/ws/2008/06/identity" -> string +Microsoft.IdentityModel.Tokens.Saml.LogMessages +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.CanonicalString.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.XmlTokenStream.get -> Microsoft.IdentityModel.Xml.XmlTokenStream +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.XmlTokenStream.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.SamlAttribute() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey.FriendlyName.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey.Name.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey.NameFormat.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey.Namespace.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey.OriginalIssuer.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey.ValueType.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement.SamlAttributeStatement() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition.SamlAudienceRestrictionCondition() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.SamlAuthenticationStatement() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.SamlAuthorityBinding() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.SamlAuthorizationDecisionStatement() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlConditions.SamlConditions() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Attributes +Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Elements +Microsoft.IdentityModel.Tokens.Saml.SamlEvidence.SamlEvidence() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSubjectEqualityComparer +Microsoft.IdentityModel.Tokens.Saml.SamlSubjectEqualityComparer.SamlSubjectEqualityComparer() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlTokenUtilities +Microsoft.IdentityModel.Tokens.Saml.SamlTokenUtilities.SamlTokenUtilities() -> void +Microsoft.IdentityModel.Tokens.Saml2.AbsoluteUriCollection +Microsoft.IdentityModel.Tokens.Saml2.AbsoluteUriCollection.AbsoluteUriCollection() -> void +Microsoft.IdentityModel.Tokens.Saml2.LogMessages +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.CanonicalString.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.XmlTokenStream.get -> Microsoft.IdentityModel.Xml.XmlTokenStream +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.XmlTokenStream.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey.AttributeKey(Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute attribute) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey.Equals(Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey other) -> bool +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey.FriendlyName.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey.Name.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey.NameFormat.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey.OriginalIssuer.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey.ValueType.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.Equals(Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey x, Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey y) -> bool +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.GetHashCode(Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey obj) -> int +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidatedConditions +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidatedConditions.ValidatedAudience.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidatedConditions.ValidatedAudience.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidatedConditions.ValidatedConditions() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidatedConditions.ValidatedConditions(string ValidatedAudience, Microsoft.IdentityModel.Tokens.ValidatedLifetime? ValidatedLifetime) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidatedConditions.ValidatedLifetime.get -> Microsoft.IdentityModel.Tokens.ValidatedLifetime? +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidatedConditions.ValidatedLifetime.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject.Saml2Subject() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality.Saml2SubjectLocality() -> void +override Microsoft.IdentityModel.Tokens.Saml.SamlSubjectEqualityComparer.Equals(Microsoft.IdentityModel.Tokens.Saml.SamlSubject subject1, Microsoft.IdentityModel.Tokens.Saml.SamlSubject subject2) -> bool +override Microsoft.IdentityModel.Tokens.Saml.SamlSubjectEqualityComparer.GetHashCode(Microsoft.IdentityModel.Tokens.Saml.SamlSubject subject) -> int +override Microsoft.IdentityModel.Tokens.Saml2.AbsoluteUriCollection.InsertItem(int index, System.Uri item) -> void +override Microsoft.IdentityModel.Tokens.Saml2.AbsoluteUriCollection.SetItem(int index, System.Uri item) -> void +override Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey.Equals(object obj) -> bool +override Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.AttributeKey.GetHashCode() -> int +static Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.CanCreateValidUri(string uriString, System.UriKind uriKind) -> bool +static Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.IsAssertionIdValid(string assertionId) -> bool +static Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.LogReadException(string format, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.LogReadException(string format, System.Exception inner, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.LogWriteException(string format, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.LogWriteException(string format, System.Exception inner, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Tokens.Saml.SamlTokenUtilities.CreateClaimsFromDictionary(System.Collections.Generic.IDictionary claimsCollection) -> System.Collections.Generic.IEnumerable +static Microsoft.IdentityModel.Tokens.Saml.SamlTokenUtilities.GetAllClaims(System.Collections.Generic.IDictionary claims, System.Collections.Generic.IEnumerable subjectClaims) -> System.Collections.Generic.IEnumerable +static Microsoft.IdentityModel.Tokens.Saml.SamlTokenUtilities.GetXsiTypeForValue(object value) -> string +static Microsoft.IdentityModel.Tokens.Saml.SamlTokenUtilities.PopulateValidationParametersWithCurrentConfigurationAsync(Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Threading.Tasks.Task +static Microsoft.IdentityModel.Tokens.Saml.SamlTokenUtilities.ResolveTokenSigningKey(Microsoft.IdentityModel.Xml.KeyInfo tokenKeyInfo, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.SecurityKey +static Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.IsSaml2Assertion(System.Xml.XmlReader reader) -> bool +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.CanCreateValidUri(string uriString, System.UriKind uriKind) -> bool +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.LogReadException(string format, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.LogReadException(string format, System.Exception inner, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.LogReadException(string message) -> System.Exception +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.LogReadException(string message, System.Exception ex) -> System.Exception +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.LogWriteException(string format, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.LogWriteException(string format, System.Exception inner, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.LogWriteException(string message) -> System.Exception +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.LogWriteException(string message, System.Exception ex) -> System.Exception +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadEmptyContentElement(System.Xml.XmlDictionaryReader reader) -> void +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadNameIdType(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadSimpleNCNameElement(System.Xml.XmlDictionaryReader reader, string name) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Id +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadSimpleUriElement(System.Xml.XmlDictionaryReader reader, string element, System.UriKind kind, bool requireUri) -> System.Uri +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer.Instance -> Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeKeyComparer +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.EmptyResource -> System.Uri +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateConditions(Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken samlToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateProxyRestriction(Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken samlToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationError diff --git a/src/Microsoft.IdentityModel.Tokens.Saml/Microsoft.IdentityModel.Tokens.Saml.csproj b/src/Microsoft.IdentityModel.Tokens.Saml/Microsoft.IdentityModel.Tokens.Saml.csproj index e4eb1e319c..6cccf75ada 100644 --- a/src/Microsoft.IdentityModel.Tokens.Saml/Microsoft.IdentityModel.Tokens.Saml.csproj +++ b/src/Microsoft.IdentityModel.Tokens.Saml/Microsoft.IdentityModel.Tokens.Saml.csproj @@ -28,4 +28,9 @@ + + + + + diff --git a/src/Microsoft.IdentityModel.Tokens.Saml/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens.Saml/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens.Saml/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens.Saml/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens.Saml/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..fc26fce204 --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens.Saml/PublicAPI.Unshipped.txt @@ -0,0 +1,776 @@ +const Microsoft.IdentityModel.Tokens.Saml.ClaimProperties.Namespace = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties" -> string +const Microsoft.IdentityModel.Tokens.Saml.ClaimProperties.SamlNameIdentifierFormat = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/format" -> string +const Microsoft.IdentityModel.Tokens.Saml.ClaimProperties.SamlNameIdentifierNameQualifier = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/namequalifier" -> string +const Microsoft.IdentityModel.Tokens.Saml.ClaimProperties.SamlNameIdentifierSPNameQualifier = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/spnamequalifier" -> string +const Microsoft.IdentityModel.Tokens.Saml.ClaimProperties.SamlNameIdentifierSPProvidedId = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/spprovidedid" -> string +const Microsoft.IdentityModel.Tokens.Saml.ClaimProperties.SamlSubjectConfirmationData = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/confirmationdata" -> string +const Microsoft.IdentityModel.Tokens.Saml.ClaimProperties.SamlSubjectConfirmationMethod = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/confirmationmethod" -> string +const Microsoft.IdentityModel.Tokens.Saml.ClaimProperties.SamlSubjectKeyInfo = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/keyinfo" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AssertionIdPrefix = "SamlSecurityToken-" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods.HardwareTokenString = "URI:urn:oasis:names:tc:SAML:1.0:am:HardwareToken" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods.KerberosString = "urn:ietf:rfc:1510" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods.PasswordString = "urn:oasis:names:tc:SAML:1.0:am:password" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods.PgpString = "urn:oasis:names:tc:SAML:1.0:am:PGP" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods.SecureRemotePasswordString = "urn:ietf:rfc:2945" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods.SignatureString = "urn:ietf:rfc:3075" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods.SpkiString = "urn:oasis:names:tc:SAML:1.0:am:SPKI" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods.TlsClientString = "urn:ietf:rfc:2246" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods.UnspecifiedString = "urn:oasis:names:tc:SAML:1.0:am:unspecified" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods.WindowsString = "urn:federation:authentication:windows" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods.X509String = "urn:oasis:names:tc:SAML:1.0:am:X509-PKI" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods.XkmsString = "urn:oasis:names:tc:SAML:1.0:am:XKMS" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.BearerConfirmationMethod = "urn:oasis:names:tc:SAML:1.0:cm:bearer" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.DefaultActionNamespace = "urn:oasis:names:tc:SAML:1.0:action:rwedc-negation" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.GeneratedDateTimeFormat = "yyyy-MM-ddTHH:mm:ss.fffZ" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.MajorVersionValue = "1" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.MinorVersionValue = "1" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Namespace = "urn:oasis:names:tc:SAML:1.0:assertion" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.NamespaceAttributePrefix = "NamespaceAttributePrefix" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.OasisWssSamlTokenProfile11 = "http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Prefix = "saml" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Saml11Namespace = "urn:oasis:names:tc:SAML:1.0:assertion" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Statement = "Statement" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.SubjectStatement = "SubjectStatement" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.ActionType = "ActionType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.AdviceType = "AdviceType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.AssertionType = "AssertionType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.AttributeStatementType = "AttributeStatementType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.AttributeType = "AttributeType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.AudienceRestrictionType = "AudienceRestrictionType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.AuthnContextType = "AuthnContextType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.AuthnStatementType = "AuthnStatementType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.AuthorityBindingType = "AuthorityBindingType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.AuthzDecisionStatementType = "AuthzDecisionStatementType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.BaseIDAbstractType = "BaseIDAbstractType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.ConditionAbstractType = "ConditionAbstractType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.ConditionsType = "ConditionsType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.DoNotCacheConditionType = "DoNotCacheConditionType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.EncryptedElementType = "EncryptedElementType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.EvidenceType = "EvidenceType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.KeyInfoConfirmationDataType = "KeyInfoConfirmationDataType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.NameIDType = "NameIDType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.OneTimeUseType = "OneTimeUseType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.ProxyRestrictionType = "ProxyRestrictionType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.StatementAbstractType = "StatementAbstractType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.SubjectConfirmationDataType = "SubjectConfirmationDataType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.SubjectConfirmationType = "SubjectConfirmationType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.SubjectLocalityType = "SubjectLocalityType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types.SubjectType = "SubjectType" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.UnspecifiedAuthenticationMethod = "urn:oasis:names:tc:SAML:1.0:am:unspecified" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.UserName = "UserName" -> string +const Microsoft.IdentityModel.Tokens.Saml.SamlConstants.UserNameNamespace = "urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName" -> string +const Microsoft.IdentityModel.Tokens.Saml2.ClaimProperties.Namespace = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties" -> string +const Microsoft.IdentityModel.Tokens.Saml2.ClaimProperties.SamlAttributeFriendlyName = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/friendlyname" -> string +const Microsoft.IdentityModel.Tokens.Saml2.ClaimProperties.SamlAttributeNameFormat = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/attributename" -> string +const Microsoft.IdentityModel.Tokens.Saml2.ClaimProperties.SamlNameIdentifierFormat = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/format" -> string +const Microsoft.IdentityModel.Tokens.Saml2.ClaimProperties.SamlNameIdentifierNameQualifier = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/namequalifier" -> string +const Microsoft.IdentityModel.Tokens.Saml2.ClaimProperties.SamlNameIdentifierSPNameQualifier = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/spnamequalifier" -> string +const Microsoft.IdentityModel.Tokens.Saml2.ClaimProperties.SamlNameIdentifierSPProvidedId = "http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/spprovidedid" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.Address = "Address" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.AuthnInstant = "AuthnInstant" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.Count = "Count" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.Decision = "Decision" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.DNSName = "DNSName" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.Format = "Format" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.FriendlyName = "FriendlyName" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.ID = "ID" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.InResponseTo = "InResponseTo" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.IssueInstant = "IssueInstant" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.Method = "Method" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.Name = "Name" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.NameFormat = "NameFormat" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.NameQualifier = "NameQualifier" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.Namespace = "Namespace" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.NotBefore = "NotBefore" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.NotOnOrAfter = "NotOnOrAfter" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.OriginalIssuer = "OriginalIssuer" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.Recipient = "Recipient" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.Resource = "Resource" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.SessionIndex = "SessionIndex" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.SessionNotOnOrAfter = "SessionNotOnOrAfter" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.SPNameQualifier = "SPNameQualifier" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.SPProvidedID = "SPProvidedID" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.Type = "type" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes.Version = "Version" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ConfirmationMethods.BearerString = "urn:oasis:names:tc:SAML:2.0:cm:bearer" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ConfirmationMethods.HolderOfKeyString = "urn:oasis:names:tc:SAML:2.0:cm:holder-of-key" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ConfirmationMethods.SenderVouchesString = "urn:oasis:names:tc:SAML:2.0:cm:sender-vouches" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.Action = "Action" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.Advice = "Advice" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.Assertion = "Assertion" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.AssertionIDRef = "AssertionIDRef" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.AssertionURIRef = "AssertionURIRef" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.Attribute = "Attribute" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.AttributeStatement = "AttributeStatement" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.AttributeValue = "AttributeValue" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.Audience = "Audience" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.AudienceRestriction = "AudienceRestriction" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.AuthenticatingAuthority = "AuthenticatingAuthority" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.AuthnContext = "AuthnContext" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.AuthnContextClassRef = "AuthnContextClassRef" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.AuthnContextDecl = "AuthnContextDecl" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.AuthnContextDeclRef = "AuthnContextDeclRef" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.AuthnStatement = "AuthnStatement" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.AuthzDecisionStatement = "AuthzDecisionStatement" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.BaseID = "BaseID" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.Condition = "Condition" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.Conditions = "Conditions" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.EncryptedAssertion = "EncryptedAssertion" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.EncryptedAttribute = "EncryptedAttribute" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.EncryptedID = "EncryptedID" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.Evidence = "Evidence" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.Issuer = "Issuer" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.NameID = "NameID" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.OneTimeUse = "OneTimeUse" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.ProxyRestricton = "ProxyRestriction" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.Statement = "Statement" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.Subject = "Subject" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.SubjectConfirmation = "SubjectConfirmation" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.SubjectConfirmationData = "SubjectConfirmationData" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements.SubjectLocality = "SubjectLocality" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.EmailAddressString = "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.EncryptedString = "urn:oasis:names:tc:SAML:2.0:nameid-format:encrypted" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.EntityString = "urn:oasis:names:tc:SAML:2.0:nameid-format:entity" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.KerberosString = "urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.PersistentString = "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.TransientString = "urn:oasis:names:tc:SAML:2.0:nameid-format:transient" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.UnspecifiedString = "urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.WindowsDomainQualifiedNameString = "urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.X509SubjectNameString = "urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Namespace = "urn:oasis:names:tc:SAML:2.0:assertion" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.OasisWssSaml2TokenProfile11 = "http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Prefix = "saml" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Saml2TokenProfile11 = "urn:oasis:names:tc:SAML:2.0:assertion" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.ActionType = "ActionType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.AdviceType = "AdviceType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.AssertionType = "AssertionType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.AttributeStatementType = "AttributeStatementType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.AttributeType = "AttributeType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.AudienceRestrictionType = "AudienceRestrictionType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.AuthnContextType = "AuthnContextType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.AuthnStatementType = "AuthnStatementType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.AuthzDecisionStatementType = "AuthzDecisionStatementType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.BaseIDAbstractType = "BaseIDAbstractType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.ConditionAbstractType = "ConditionAbstractType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.ConditionsType = "ConditionsType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.EncryptedElementType = "EncryptedElementType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.EvidenceType = "EvidenceType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.KeyInfoConfirmationDataType = "KeyInfoConfirmationDataType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.NameIDType = "NameIDType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.OneTimeUseType = "OneTimeUseType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.ProxyRestrictionType = "ProxyRestrictionType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.StatementAbstractType = "StatementAbstractType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.SubjectConfirmationDataType = "SubjectConfirmationDataType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.SubjectConfirmationType = "SubjectConfirmationType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.SubjectLocalityType = "SubjectLocalityType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types.SubjectType = "SubjectType" -> string +const Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Version = "2.0" -> string +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.AuthenticationInformation(System.Uri authenticationMethod, System.DateTime authenticationInstant) -> void +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.AuthenticationInstant.get -> System.DateTime +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.AuthenticationInstant.set -> void +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.AuthenticationMethod.get -> System.Uri +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.AuthorityBindings.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.DnsName.get -> string +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.DnsName.set -> void +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.IPAddress.get -> string +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.IPAddress.set -> void +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.NotOnOrAfter.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.NotOnOrAfter.set -> void +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.Session.get -> string +Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation.Session.set -> void +Microsoft.IdentityModel.Tokens.Saml.ClaimProperties +Microsoft.IdentityModel.Tokens.Saml.SamlAction +Microsoft.IdentityModel.Tokens.Saml.SamlAction.Namespace.get -> System.Uri +Microsoft.IdentityModel.Tokens.Saml.SamlAction.Namespace.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAction.SamlAction(string value) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAction.SamlAction(string value, System.Uri namespace) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAction.Value.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAction.Value.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAdvice +Microsoft.IdentityModel.Tokens.Saml.SamlAdvice.AssertionIdReferences.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml.SamlAdvice.Assertions.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml.SamlAdvice.SamlAdvice() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAdvice.SamlAdvice(System.Collections.Generic.IEnumerable assertions) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAdvice.SamlAdvice(System.Collections.Generic.IEnumerable references) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAdvice.SamlAdvice(System.Collections.Generic.IEnumerable references, System.Collections.Generic.IEnumerable assertions) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Advice.get -> Microsoft.IdentityModel.Tokens.Saml.SamlAdvice +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Advice.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.AssertionId.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.AssertionId.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.CanonicalString.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Conditions.get -> Microsoft.IdentityModel.Tokens.Saml.SamlConditions +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Conditions.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.InclusiveNamespacesPrefixList.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.InclusiveNamespacesPrefixList.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.IssueInstant.get -> System.DateTime +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.IssueInstant.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Issuer.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Issuer.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.MajorVersion.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.MinorVersion.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.SamlAssertion(string assertionId, string issuer, System.DateTime issueInstant, Microsoft.IdentityModel.Tokens.Saml.SamlConditions samlConditions, Microsoft.IdentityModel.Tokens.Saml.SamlAdvice samlAdvice, System.Collections.Generic.IEnumerable samlStatements) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Signature.get -> Microsoft.IdentityModel.Xml.Signature +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Signature.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.SigningCredentials.get -> Microsoft.IdentityModel.Tokens.SigningCredentials +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.SigningCredentials.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAssertion.Statements.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.AttributeValueXsiType.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.AttributeValueXsiType.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.ClaimType.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.ClaimType.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.Name.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.Name.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.Namespace.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.Namespace.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.OriginalIssuer.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.OriginalIssuer.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.SamlAttribute(string ns, string name, string value) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.SamlAttribute(string ns, string name, System.Collections.Generic.IEnumerable values) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAttribute.Values.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey.AttributeKey(Microsoft.IdentityModel.Tokens.Saml.SamlAttribute attribute) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey.Equals(Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey other) -> bool +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.Equals(Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey x, Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey y) -> bool +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.GetHashCode(Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey obj) -> int +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.SamlAttributeKeyComparer() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement.Attributes.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement.SamlAttributeStatement(Microsoft.IdentityModel.Tokens.Saml.SamlSubject samlSubject, Microsoft.IdentityModel.Tokens.Saml.SamlAttribute attribute) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement.SamlAttributeStatement(Microsoft.IdentityModel.Tokens.Saml.SamlSubject samlSubject, System.Collections.Generic.IEnumerable attributes) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition +Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition.Audiences.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition.SamlAudienceRestrictionCondition(System.Collections.Generic.IEnumerable audiences) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition.SamlAudienceRestrictionCondition(System.Uri audience) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement +Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.AuthenticationInstant.get -> System.DateTime +Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.AuthenticationInstant.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.AuthenticationMethod.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.AuthenticationMethod.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.AuthorityBindings.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.DnsAddress.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.DnsAddress.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.IPAddress.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.IPAddress.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement.SamlAuthenticationStatement(Microsoft.IdentityModel.Tokens.Saml.SamlSubject samlSubject, string authenticationMethod, System.DateTime authenticationInstant, string dnsAddress, string ipAddress, System.Collections.Generic.IEnumerable authorityBindings) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.AuthorityKind.get -> System.Xml.XmlQualifiedName +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.AuthorityKind.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.Binding.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.Binding.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.Location.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.Location.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding.SamlAuthorityBinding(System.Xml.XmlQualifiedName authorityKind, string binding, string location) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Actions.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Decision.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Decision.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Evidence.get -> Microsoft.IdentityModel.Tokens.Saml.SamlEvidence +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Evidence.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Resource.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.Resource.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.SamlAuthorizationDecisionStatement(Microsoft.IdentityModel.Tokens.Saml.SamlSubject subject, string resource, string decision, System.Collections.Generic.IEnumerable actions) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.SamlAuthorizationDecisionStatement(Microsoft.IdentityModel.Tokens.Saml.SamlSubject subject, string resource, string decision, System.Collections.Generic.IEnumerable actions, Microsoft.IdentityModel.Tokens.Saml.SamlEvidence evidence) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlCondition +Microsoft.IdentityModel.Tokens.Saml.SamlCondition.SamlCondition() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlConditions +Microsoft.IdentityModel.Tokens.Saml.SamlConditions.Conditions.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml.SamlConditions.NotBefore.get -> System.DateTime +Microsoft.IdentityModel.Tokens.Saml.SamlConditions.NotBefore.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlConditions.NotOnOrAfter.get -> System.DateTime +Microsoft.IdentityModel.Tokens.Saml.SamlConditions.NotOnOrAfter.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlConditions.SamlConditions(System.DateTime notBefore, System.DateTime notOnOrAfter) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlConditions.SamlConditions(System.DateTime notBefore, System.DateTime notOnOrAfter, System.Collections.Generic.IEnumerable conditions) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlConstants +Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AccessDecision +Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AuthenticationMethods +Microsoft.IdentityModel.Tokens.Saml.SamlConstants.Types +Microsoft.IdentityModel.Tokens.Saml.SamlDoNotCacheCondition +Microsoft.IdentityModel.Tokens.Saml.SamlDoNotCacheCondition.SamlDoNotCacheCondition() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlEvidence +Microsoft.IdentityModel.Tokens.Saml.SamlEvidence.AssertionIDReferences.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml.SamlEvidence.Assertions.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml.SamlEvidence.SamlEvidence(System.Collections.Generic.IEnumerable assertions) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlEvidence.SamlEvidence(System.Collections.Generic.IEnumerable assertionIDReferences) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlEvidence.SamlEvidence(System.Collections.Generic.IEnumerable assertionIDReferences, System.Collections.Generic.IEnumerable assertions) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.Assertion.get -> Microsoft.IdentityModel.Tokens.Saml.SamlAssertion +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SamlSecurityToken() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SamlSecurityToken(Microsoft.IdentityModel.Tokens.Saml.SamlAssertion assertion) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException.SamlSecurityTokenException() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException.SamlSecurityTokenException(string message) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException.SamlSecurityTokenException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenException.SamlSecurityTokenException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.SamlSecurityTokenHandler() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.SamlSubjectEqualityComparer.get -> System.Collections.Generic.IEqualityComparer +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.SamlSubjectEqualityComparer.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.Serializer.get -> Microsoft.IdentityModel.Tokens.Saml.SamlSerializer +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.Serializer.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenReadException +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenReadException.SamlSecurityTokenReadException() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenReadException.SamlSecurityTokenReadException(string message) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenReadException.SamlSecurityTokenReadException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenReadException.SamlSecurityTokenReadException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException.SamlSecurityTokenWriteException() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException.SamlSecurityTokenWriteException(string message) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException.SamlSecurityTokenWriteException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenWriteException.SamlSecurityTokenWriteException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSerializer +Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.DSigSerializer.get -> Microsoft.IdentityModel.Xml.DSigSerializer +Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.DSigSerializer.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.Prefix.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.Prefix.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.SamlSerializer() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlStatement +Microsoft.IdentityModel.Tokens.Saml.SamlStatement.SamlStatement() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSubject +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.ConfirmationData.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.ConfirmationData.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.ConfirmationMethods.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.Key.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.Key.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.KeyInfo.get -> Microsoft.IdentityModel.Xml.KeyInfo +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.KeyInfo.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.Name.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.Name.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.NameFormat.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.NameFormat.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.NameQualifier.get -> string +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.NameQualifier.set -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.SamlSubject() -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.SamlSubject(string nameFormat, string nameQualifier, string name) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSubject.SamlSubject(string nameFormat, string nameQualifier, string name, System.Collections.Generic.IEnumerable confirmations, string confirmationData) -> void +Microsoft.IdentityModel.Tokens.Saml.SamlSubjectStatement +Microsoft.IdentityModel.Tokens.Saml.SamlSubjectStatement.SamlSubjectStatement() -> void +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.Address.get -> string +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.Address.set -> void +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.AuthenticationInformation(System.Uri authenticationMethod, System.DateTime authenticationInstant) -> void +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.AuthenticationInstant.get -> System.DateTime +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.AuthenticationInstant.set -> void +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.AuthenticationMethod.get -> System.Uri +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.DnsName.get -> string +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.DnsName.set -> void +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.NotOnOrAfter.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.NotOnOrAfter.set -> void +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.Session.get -> string +Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation.Session.set -> void +Microsoft.IdentityModel.Tokens.Saml2.ClaimProperties +Microsoft.IdentityModel.Tokens.Saml2.Saml2Action +Microsoft.IdentityModel.Tokens.Saml2.Saml2Action.Namespace.get -> System.Uri +Microsoft.IdentityModel.Tokens.Saml2.Saml2Action.Namespace.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Action.Saml2Action(string value, System.Uri namespace) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Action.Value.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2Action.Value.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice +Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice.AssertionIdReferences.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice.Assertions.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice.AssertionUriReferences.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice.Saml2Advice() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Advice.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Advice.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.CanonicalString.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Conditions.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Conditions.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Id.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Id +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Id.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.InclusiveNamespacesPrefixList.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.InclusiveNamespacesPrefixList.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.IssueInstant.get -> System.DateTime +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.IssueInstant.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Issuer.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Issuer.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Saml2Assertion(Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier issuer) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Signature.get -> Microsoft.IdentityModel.Xml.Signature +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Signature.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.SigningCredentials.get -> Microsoft.IdentityModel.Tokens.SigningCredentials +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.SigningCredentials.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Statements.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Subject.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Subject.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion.Version.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.AttributeValueXsiType.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.AttributeValueXsiType.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.FriendlyName.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.FriendlyName.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.Name.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.Name.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.NameFormat.get -> System.Uri +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.NameFormat.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.OriginalIssuer.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.OriginalIssuer.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.Saml2Attribute(string name) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.Saml2Attribute(string name, string value) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.Saml2Attribute(string name, System.Collections.Generic.IEnumerable values) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute.Values.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement.Attributes.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement.Saml2AttributeStatement() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement.Saml2AttributeStatement(Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute attribute) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement.Saml2AttributeStatement(System.Collections.Generic.IEnumerable attributes) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction +Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction.Audiences.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction.Saml2AudienceRestriction(string audience) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction.Saml2AudienceRestriction(System.Collections.Generic.IEnumerable audiences) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.AuthenticatingAuthorities.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.ClassReference.get -> System.Uri +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.ClassReference.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.DeclarationReference.get -> System.Uri +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.DeclarationReference.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.Saml2AuthenticationContext() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.Saml2AuthenticationContext(System.Uri classReference) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext.Saml2AuthenticationContext(System.Uri classReference, System.Uri declarationReference) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.AuthenticationContext.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.AuthenticationContext.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.AuthenticationInstant.get -> System.DateTime +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.AuthenticationInstant.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.Saml2AuthenticationStatement(Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext authenticationContext) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.Saml2AuthenticationStatement(Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext authenticationContext, System.DateTime authenticationInstant) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.SessionIndex.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.SessionIndex.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.SessionNotOnOrAfter.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.SessionNotOnOrAfter.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.SubjectLocality.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement.SubjectLocality.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Actions.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Decision.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Decision.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Evidence.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Evidence.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Resource.get -> System.Uri +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Resource.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Saml2AuthorizationDecisionStatement(System.Uri resource, string decision) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement.Saml2AuthorizationDecisionStatement(System.Uri resource, string decision, System.Collections.Generic.IEnumerable actions) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions +Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.AudienceRestrictions.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.NotBefore.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.NotBefore.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.NotOnOrAfter.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.NotOnOrAfter.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.OneTimeUse.get -> bool +Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.OneTimeUse.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.ProxyRestriction.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction +Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.ProxyRestriction.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.Saml2Conditions() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions.Saml2Conditions(System.Collections.Generic.IEnumerable audienceRestrictions) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants +Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.AccessDecision +Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Attributes +Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ConfirmationMethods +Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Elements +Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats +Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.Types +Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence +Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.AssertionIdReferences.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.Assertions.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.AssertionUriReferences.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.Saml2Evidence() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.Saml2Evidence(Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion assertion) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.Saml2Evidence(Microsoft.IdentityModel.Tokens.Saml2.Saml2Id idReference) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence.Saml2Evidence(System.Uri uriReference) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Id +Microsoft.IdentityModel.Tokens.Saml2.Saml2Id.Saml2Id() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Id.Saml2Id(string value) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Id.Value.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.EncryptingCredentials.get -> Microsoft.IdentityModel.Tokens.EncryptingCredentials +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.EncryptingCredentials.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.Format.get -> System.Uri +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.Format.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.NameQualifier.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.NameQualifier.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.Saml2NameIdentifier(string name) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.Saml2NameIdentifier(string name, System.Uri format) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.SPNameQualifier.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.SPNameQualifier.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.SPProvidedId.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.SPProvidedId.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.Value.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier.Value.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction +Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction.Audiences.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction.Count.get -> int? +Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction.Count.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction.Saml2ProxyRestriction() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.Assertion.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.Saml2SecurityToken(Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion assertion) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException.Saml2SecurityTokenException() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException.Saml2SecurityTokenException(string message) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException.Saml2SecurityTokenException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenException.Saml2SecurityTokenException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ActorClaimName.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ActorClaimName.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateActorString(System.Security.Claims.ClaimsIdentity actor) -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.Saml2SecurityTokenHandler() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.Serializer.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.Serializer.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException.Saml2SecurityTokenReadException() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException.Saml2SecurityTokenReadException(string message) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException.Saml2SecurityTokenReadException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenReadException.Saml2SecurityTokenReadException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException.Saml2SecurityTokenWriteException() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException.Saml2SecurityTokenWriteException(string message) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException.Saml2SecurityTokenWriteException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenWriteException.Saml2SecurityTokenWriteException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer +Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.DSigSerializer.get -> Microsoft.IdentityModel.Xml.DSigSerializer +Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.DSigSerializer.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.Prefix.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.Prefix.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.Saml2Serializer() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement +Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement.Saml2Statement() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject +Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject.NameId.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier +Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject.NameId.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject.Saml2Subject(Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier nameId) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject.Saml2Subject(Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation subjectConfirmation) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject.SubjectConfirmations.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.Method.get -> System.Uri +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.Method.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.NameIdentifier.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.NameIdentifier.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.Saml2SubjectConfirmation(System.Uri method) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.Saml2SubjectConfirmation(System.Uri method, Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData subjectConfirmationData) -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.SubjectConfirmationData.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation.SubjectConfirmationData.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.Address.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.Address.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.InResponseTo.get -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Id +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.InResponseTo.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.KeyInfos.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.NotBefore.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.NotBefore.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.NotOnOrAfter.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.NotOnOrAfter.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.Recipient.get -> System.Uri +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.Recipient.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData.Saml2SubjectConfirmationData() -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality.Address.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality.Address.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality.DnsName.get -> string +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality.DnsName.set -> void +Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality.Saml2SubjectLocality(string address, string dnsName) -> void +override Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey.Equals(object obj) -> bool +override Microsoft.IdentityModel.Tokens.Saml.SamlAttributeKeyComparer.AttributeKey.GetHashCode() -> int +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.Id.get -> string +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.Issuer.get -> string +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SecurityKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SigningKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.SigningKey.set -> void +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.ValidFrom.get -> System.DateTime +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken.ValidTo.get -> System.DateTime +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CanReadToken(string securityToken) -> bool +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CanReadToken(System.Xml.XmlReader reader) -> bool +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CanValidateToken.get -> bool +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CanWriteToken.get -> bool +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.SecurityToken +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ReadToken(string token) -> Microsoft.IdentityModel.Tokens.SecurityToken +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ReadToken(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Tokens.SecurityToken +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ReadToken(System.Xml.XmlReader reader, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.SecurityToken +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.TokenType.get -> System.Type +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateToken(string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, out Microsoft.IdentityModel.Tokens.SecurityToken validatedToken) -> System.Security.Claims.ClaimsPrincipal +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateToken(System.Xml.XmlReader reader, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, out Microsoft.IdentityModel.Tokens.SecurityToken validatedToken) -> System.Security.Claims.ClaimsPrincipal +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateTokenAsync(string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Threading.Tasks.Task +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.WriteToken(Microsoft.IdentityModel.Tokens.SecurityToken token) -> string +override Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.WriteToken(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.SecurityToken token) -> void +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.Id.get -> string +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.Issuer.get -> string +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.SecurityKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.SigningKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.SigningKey.set -> void +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.ValidFrom.get -> System.DateTime +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken.ValidTo.get -> System.DateTime +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CanReadToken(string token) -> bool +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CanReadToken(System.Xml.XmlReader reader) -> bool +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CanValidateToken.get -> bool +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CanWriteToken.get -> bool +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.SecurityToken +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ReadToken(string token) -> Microsoft.IdentityModel.Tokens.SecurityToken +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ReadToken(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Tokens.SecurityToken +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ReadToken(System.Xml.XmlReader reader, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.SecurityToken +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.TokenType.get -> System.Type +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateToken(string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, out Microsoft.IdentityModel.Tokens.SecurityToken validatedToken) -> System.Security.Claims.ClaimsPrincipal +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateToken(System.Xml.XmlReader reader, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, out Microsoft.IdentityModel.Tokens.SecurityToken validatedToken) -> System.Security.Claims.ClaimsPrincipal +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateTokenAsync(string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Threading.Tasks.Task +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.WriteToken(Microsoft.IdentityModel.Tokens.SecurityToken securityToken) -> string +override Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.WriteToken(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.SecurityToken securityToken) -> void +static Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement.ClaimType.get -> string +static Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AcceptedDateTimeFormats -> string[] +static Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AccessDecision.Deny.get -> string +static Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AccessDecision.Indeterminate.get -> string +static Microsoft.IdentityModel.Tokens.Saml.SamlConstants.AccessDecision.Permit.get -> string +static Microsoft.IdentityModel.Tokens.Saml.SamlSubject.NameClaimType.get -> string +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.AcceptedDateTimeFormats -> string[] +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.AccessDecision.Deny.get -> string +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.AccessDecision.Indeterminate.get -> string +static Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.AccessDecision.Permit.get -> string +static Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.DefaultActorClaimName -> string +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ConfirmationMethods.Bearer -> System.Uri +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ConfirmationMethods.HolderOfKey -> System.Uri +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.ConfirmationMethods.SenderVouches -> System.Uri +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.EmailAddress -> System.Uri +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.Encrypted -> System.Uri +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.Entity -> System.Uri +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.Kerberos -> System.Uri +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.Persistent -> System.Uri +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.Transient -> System.Uri +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.Unspecified -> System.Uri +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.WindowsDomainQualifiedName -> System.Uri +static readonly Microsoft.IdentityModel.Tokens.Saml2.Saml2Constants.NameIdentifierFormats.X509SubjectName -> System.Uri +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.AddActorToAttributes(System.Collections.Generic.ICollection attributes, System.Security.Claims.ClaimsIdentity subject) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ConsolidateAttributes(System.Collections.Generic.ICollection attributes) -> System.Collections.Generic.ICollection +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateAdvice(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.Saml.SamlAdvice +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateAttribute(System.Security.Claims.Claim claim) -> Microsoft.IdentityModel.Tokens.Saml.SamlAttribute +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateAttributeStatement(Microsoft.IdentityModel.Tokens.Saml.SamlSubject subject, Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateAuthenticationStatement(Microsoft.IdentityModel.Tokens.Saml.SamlSubject subject, Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation authenticationInformation) -> Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateAuthorizationDecisionStatement(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateClaimsIdentities(Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken samlToken, string issuer, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Collections.Generic.IEnumerable +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateConditions(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.Saml.SamlConditions +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateStatements(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor, Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation authenticationInformation) -> System.Collections.Generic.ICollection +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateSubject(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.Saml.SamlSubject +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor, Microsoft.IdentityModel.Tokens.Saml.AuthenticationInformation authenticationInformation) -> Microsoft.IdentityModel.Tokens.SecurityToken +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.CreateXmlStringFromAttributes(System.Collections.Generic.ICollection attributes) -> string +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ProcessAttributeStatement(Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement statement, System.Security.Claims.ClaimsIdentity identity, string issuer) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ProcessAuthenticationStatement(Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement statement, System.Security.Claims.ClaimsIdentity identity, string issuer) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ProcessAuthorizationDecisionStatement(Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement statement, System.Security.Claims.ClaimsIdentity identity, string issuer) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ProcessCustomSubjectStatement(Microsoft.IdentityModel.Tokens.Saml.SamlStatement statement, System.Security.Claims.ClaimsIdentity identity, string issuer) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ProcessStatements(Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken samlToken, string issuer, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Collections.Generic.IEnumerable +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ProcessSubject(Microsoft.IdentityModel.Tokens.Saml.SamlSubject subject, System.Security.Claims.ClaimsIdentity identity, string issuer) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ReadSamlToken(string token) -> Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ReadSamlToken(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ResolveIssuerSigningKey(string token, Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.SecurityKey +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.SetDelegateFromAttribute(Microsoft.IdentityModel.Tokens.Saml.SamlAttribute attribute, System.Security.Claims.ClaimsIdentity subject, string issuer) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateAudience(System.Collections.Generic.IEnumerable audiences, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateConditions(Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateIssuer(string issuer, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> string +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateIssuerSecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey key, Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateIssuerSecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateLifetime(System.DateTime? notBefore, System.DateTime? expires, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateSignature(string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.Saml.SamlSecurityToken +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSecurityTokenHandler.ValidateTokenReplay(System.DateTime? expiration, string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAction(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlAction +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAdvice(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlAdvice +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAssertion(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlAssertion +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAttribute(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlAttribute +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAttributeStatement(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAudienceRestrictionCondition(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAuthenticationStatement(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAuthorityBinding(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadAuthorizationDecisionStatement(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadCondition(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlCondition +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadConditions(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlConditions +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadDoNotCacheCondition(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlDoNotCacheCondition +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadEvidence(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlEvidence +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadStatement(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlStatement +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.ReadSubject(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml.SamlSubject +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAction(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlAction action) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAdvice(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlAdvice advice) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAssertion(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlAssertion assertion) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAttribute(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlAttribute attribute) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAttributeStatement(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlAttributeStatement statement) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAudienceRestrictionCondition(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlAudienceRestrictionCondition audienceRestriction) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAuthenticationStatement(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlAuthenticationStatement statement) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAuthorityBinding(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlAuthorityBinding authorityBinding) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteAuthorizationDecisionStatement(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlAuthorizationDecisionStatement statement) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteCondition(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlCondition condition) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteConditions(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlConditions conditions) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteDoNotCacheCondition(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlDoNotCacheCondition condition) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteEvidence(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlEvidence evidence) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteStatement(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlStatement statement) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSerializer.WriteSubject(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml.SamlSubject subject) -> void +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSubjectStatement.Subject.get -> Microsoft.IdentityModel.Tokens.Saml.SamlSubject +virtual Microsoft.IdentityModel.Tokens.Saml.SamlSubjectStatement.Subject.set -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ConsolidateAttributes(System.Collections.Generic.ICollection attributes) -> System.Collections.Generic.ICollection +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateAdvice(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateAttribute(System.Security.Claims.Claim claim) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateAttributeStatement(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateAuthenticationStatement(Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation authenticationInformation) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateAuthorizationDecisionStatement(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateClaimsIdentity(Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken samlToken, string issuer, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Security.Claims.ClaimsIdentity +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateConditions(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateIssuerNameIdentifier(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateStatements(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> System.Collections.Generic.IEnumerable +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateStatements(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor, Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation authenticationInformation) -> System.Collections.Generic.IEnumerable +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateSubject(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor, Microsoft.IdentityModel.Tokens.Saml2.AuthenticationInformation authenticationInformation) -> Microsoft.IdentityModel.Tokens.SecurityToken +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ProcessAttributeStatement(Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement statement, System.Security.Claims.ClaimsIdentity identity, string issuer) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ProcessAuthenticationStatement(Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement statement, System.Security.Claims.ClaimsIdentity identity, string issuer) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ProcessAuthorizationDecisionStatement(Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement statement, System.Security.Claims.ClaimsIdentity identity, string issuer) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ProcessStatements(System.Collections.Generic.ICollection statements, System.Security.Claims.ClaimsIdentity identity, string issuer) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ProcessSubject(Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject subject, System.Security.Claims.ClaimsIdentity identity, string issuer) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ReadSaml2Token(string token) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ReadSaml2Token(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ResolveIssuerSigningKey(string token, Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken samlToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.SecurityKey +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.SetClaimsIdentityActorFromAttribute(Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute attribute, System.Security.Claims.ClaimsIdentity identity, string issuer) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateAudience(System.Collections.Generic.IEnumerable audiences, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateConditions(Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken samlToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateConfirmationData(Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken samlToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData confirmationData) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateIssuer(string issuer, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> string +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateIssuerSecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey key, Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateLifetime(System.DateTime? notBefore, System.DateTime? expires, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateOneTimeUseCondition(Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateSignature(string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateSubject(Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityToken samlToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2SecurityTokenHandler.ValidateTokenReplay(System.DateTime? expirationTime, string securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAction(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Action +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAdvice(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAssertion(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAttribute(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAttributeStatement(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAttributeValue(System.Xml.XmlDictionaryReader reader, Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute attribute) -> string +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAudienceRestriction(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAuthenticationContext(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAuthenticationStatement(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadAuthorizationDecisionStatement(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadConditions(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadEncryptedId(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadEvidence(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadIssuer(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadNameId(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadNameIdentifier(System.Xml.XmlDictionaryReader reader, string parentElement) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadProxyRestriction(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadStatement(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadSubject(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadSubjectConfirmation(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadSubjectConfirmationData(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.ReadSubjectLocality(System.Xml.XmlDictionaryReader reader) -> Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAction(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2Action action) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAdvice(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2Advice advice) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAssertion(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2Assertion assertion) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAttribute(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2Attribute attribute) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAttributeStatement(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2AttributeStatement statement) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAudienceRestriction(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2AudienceRestriction audienceRestriction) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAuthenticationContext(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationContext authenticationContext) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAuthenticationStatement(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthenticationStatement statement) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteAuthorizationDecisionStatement(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2AuthorizationDecisionStatement statement) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteConditions(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2Conditions conditions) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteEvidence(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2Evidence evidence) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteIssuer(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier nameIdentifier) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteNameId(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier nameIdentifier) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteNameIdType(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2NameIdentifier nameIdentifier) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteProxyRestriction(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2ProxyRestriction proxyRestriction) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteStatement(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2Statement statement) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteSubject(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2Subject subject) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteSubjectConfirmation(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmation subjectConfirmation) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteSubjectConfirmationData(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectConfirmationData subjectConfirmationData) -> void +virtual Microsoft.IdentityModel.Tokens.Saml2.Saml2Serializer.WriteSubjectLocality(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.Saml2.Saml2SubjectLocality subjectLocality) -> void diff --git a/src/Microsoft.IdentityModel.Tokens/Exceptions/SecurityTokenInvalidCloudInstanceException.cs b/src/Microsoft.IdentityModel.Tokens/Exceptions/SecurityTokenInvalidCloudInstanceException.cs index 8739b59cd4..29a7051d29 100644 --- a/src/Microsoft.IdentityModel.Tokens/Exceptions/SecurityTokenInvalidCloudInstanceException.cs +++ b/src/Microsoft.IdentityModel.Tokens/Exceptions/SecurityTokenInvalidCloudInstanceException.cs @@ -42,7 +42,7 @@ public SecurityTokenInvalidCloudInstanceException() /// /// Initializes a new instance of the class. /// - /// Addtional information to be included in the exception and displayed to user. + /// Additional information to be included in the exception and displayed to user. public SecurityTokenInvalidCloudInstanceException(string message) : base(message) { @@ -51,7 +51,7 @@ public SecurityTokenInvalidCloudInstanceException(string message) /// /// Initializes a new instance of the class. /// - /// Addtional information to be included in the exception and displayed to user. + /// Additional information to be included in the exception and displayed to user. /// A that represents the root cause of the exception. public SecurityTokenInvalidCloudInstanceException(string message, Exception innerException) : base(message, innerException) diff --git a/src/Microsoft.IdentityModel.Tokens/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..121c2c70b9 --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/InternalAPI.Unshipped.txt @@ -0,0 +1,831 @@ +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10001 = "IDX10001: Invalid argument '{0}'. Argument must be of type '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10502 = "IDX10502: Signature validation failed. The token's kid is: '{0}', but did not match any keys in ValidationParameters or Configuration and TryAllIssuerSigningKeys is false. Number of keys in ValidationParameters: '{1}'. \nNumber of keys in Configuration: '{2}'.\ntoken: '{3}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10518 = "IDX10518: Signature validation failed. Algorithm validation failed with error: '{0}'." -> string +Microsoft.IdentityModel.Tokens.AlgorithmValidationDelegate +Microsoft.IdentityModel.Tokens.AudienceValidationDelegate +Microsoft.IdentityModel.Tokens.AudienceValidationError +Microsoft.IdentityModel.Tokens.AudienceValidationError.AudienceValidationError(Microsoft.IdentityModel.Tokens.MessageDetail messageDetail, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame, System.Collections.Generic.IList invalidAudiences) -> void +Microsoft.IdentityModel.Tokens.CertificateHelper +Microsoft.IdentityModel.Tokens.CertificateHelper.CertificateHelper() -> void +Microsoft.IdentityModel.Tokens.ISecurityTokenException +Microsoft.IdentityModel.Tokens.ISecurityTokenException.SetValidationError(Microsoft.IdentityModel.Tokens.ValidationError validationError) -> void +Microsoft.IdentityModel.Tokens.IssuerSigningKeyValidationDelegate +Microsoft.IdentityModel.Tokens.IssuerValidationSource +Microsoft.IdentityModel.Tokens.IssuerValidationSource.IssuerIsAmongValidIssuers = 2 -> Microsoft.IdentityModel.Tokens.IssuerValidationSource +Microsoft.IdentityModel.Tokens.IssuerValidationSource.IssuerIsConfigurationIssuer = 1 -> Microsoft.IdentityModel.Tokens.IssuerValidationSource +Microsoft.IdentityModel.Tokens.IssuerValidationSource.NotValidated = 0 -> Microsoft.IdentityModel.Tokens.IssuerValidationSource +Microsoft.IdentityModel.Tokens.LifetimeValidationDelegate +Microsoft.IdentityModel.Tokens.LifetimeValidationError +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation.AdditionalInformation() -> void +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation.AdditionalInformation(System.DateTime? NotBeforeDate, System.DateTime? ExpirationDate) -> void +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation.ExpirationDate.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation.ExpirationDate.set -> void +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation.NotBeforeDate.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation.NotBeforeDate.set -> void +Microsoft.IdentityModel.Tokens.LifetimeValidationError.LifetimeValidationError(Microsoft.IdentityModel.Tokens.MessageDetail messageDetail, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame) -> void +Microsoft.IdentityModel.Tokens.LifetimeValidationError.LifetimeValidationError(Microsoft.IdentityModel.Tokens.MessageDetail messageDetail, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame, Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation? additionalInformation) -> void +Microsoft.IdentityModel.Tokens.LifetimeValidationError.LifetimeValidationError(Microsoft.IdentityModel.Tokens.MessageDetail messageDetail, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame, System.Exception innerException, Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation? additionalInformation) -> void +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.SignData(byte[] input, int offset, int length, object hash) -> byte[] +Microsoft.IdentityModel.Tokens.SecurityTokenArgumentNullException +Microsoft.IdentityModel.Tokens.SecurityTokenArgumentNullException.SecurityTokenArgumentNullException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenArgumentNullException.SecurityTokenArgumentNullException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenArgumentNullException.SecurityTokenArgumentNullException(string paramName) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenArgumentNullException.SecurityTokenArgumentNullException(string paramName, string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenArgumentNullException.SetValidationError(Microsoft.IdentityModel.Tokens.ValidationError validationError) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenException.ValidationError.get -> Microsoft.IdentityModel.Tokens.ValidationError +Microsoft.IdentityModel.Tokens.SecurityTokenException.ValidationError.set -> void +Microsoft.IdentityModel.Tokens.SignatureValidationDelegate +Microsoft.IdentityModel.Tokens.TokenReplayValidationDelegate +Microsoft.IdentityModel.Tokens.TokenTypeValidationDelegate +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenValidationResult(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenHandler tokenHandler, Microsoft.IdentityModel.Tokens.TokenValidationParameters tokenValidationParameters, string issuer, System.Collections.Generic.List validationResults) -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenValidationResult(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenHandler tokenHandler, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, string issuer, System.Collections.Generic.List validationResults, Microsoft.IdentityModel.Tokens.ValidationError validationError) -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenValidationResult(Microsoft.IdentityModel.Tokens.TokenHandler tokenHandler, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.ValidationError validationError) -> void +Microsoft.IdentityModel.Tokens.ValidatedIssuer +Microsoft.IdentityModel.Tokens.ValidatedIssuer.Issuer.get -> string +Microsoft.IdentityModel.Tokens.ValidatedIssuer.Issuer.set -> void +Microsoft.IdentityModel.Tokens.ValidatedIssuer.ValidatedIssuer() -> void +Microsoft.IdentityModel.Tokens.ValidatedIssuer.ValidatedIssuer(string Issuer, Microsoft.IdentityModel.Tokens.IssuerValidationSource ValidationSource) -> void +Microsoft.IdentityModel.Tokens.ValidatedIssuer.ValidationSource.get -> Microsoft.IdentityModel.Tokens.IssuerValidationSource +Microsoft.IdentityModel.Tokens.ValidatedIssuer.ValidationSource.set -> void +Microsoft.IdentityModel.Tokens.ValidatedLifetime +Microsoft.IdentityModel.Tokens.ValidatedLifetime.Expires.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.ValidatedLifetime.Expires.set -> void +Microsoft.IdentityModel.Tokens.ValidatedLifetime.NotBefore.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.ValidatedLifetime.NotBefore.set -> void +Microsoft.IdentityModel.Tokens.ValidatedLifetime.ValidatedLifetime() -> void +Microsoft.IdentityModel.Tokens.ValidatedLifetime.ValidatedLifetime(System.DateTime? NotBefore, System.DateTime? Expires) -> void +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidatedSigningKeyLifetime() -> void +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidatedSigningKeyLifetime(System.DateTime? ValidFrom, System.DateTime? ValidTo, System.DateTime? ValidationTime) -> void +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidationTime.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidationTime.set -> void +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidFrom.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidFrom.set -> void +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidTo.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidTo.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken +Microsoft.IdentityModel.Tokens.ValidatedToken.ActorValidationResult.get -> Microsoft.IdentityModel.Tokens.ValidatedToken +Microsoft.IdentityModel.Tokens.ValidatedToken.ActorValidationResult.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.Claims.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.ValidatedToken.ClaimsIdentity.get -> System.Security.Claims.ClaimsIdentity +Microsoft.IdentityModel.Tokens.ValidatedToken.ClaimsIdentity.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ClaimsIdentityNoLocking.get -> System.Security.Claims.ClaimsIdentity +Microsoft.IdentityModel.Tokens.ValidatedToken.ClaimsIdentityNoLocking.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.Log() -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.SecurityToken.get -> Microsoft.IdentityModel.Tokens.SecurityToken +Microsoft.IdentityModel.Tokens.ValidatedToken.TokenHandler.get -> Microsoft.IdentityModel.Tokens.TokenHandler +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedAudience.get -> string +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedAudience.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedIssuer.get -> Microsoft.IdentityModel.Tokens.ValidatedIssuer? +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedIssuer.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedLifetime.get -> Microsoft.IdentityModel.Tokens.ValidatedLifetime? +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedLifetime.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedSigningKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedSigningKey.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedSigningKeyLifetime.get -> Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime? +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedSigningKeyLifetime.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedToken(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenHandler tokenHandler, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters) -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedTokenReplayExpirationTime.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedTokenReplayExpirationTime.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedTokenType.get -> Microsoft.IdentityModel.Tokens.ValidatedTokenType? +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedTokenType.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidationParameters.get -> Microsoft.IdentityModel.Tokens.ValidationParameters +Microsoft.IdentityModel.Tokens.ValidatedTokenType +Microsoft.IdentityModel.Tokens.ValidatedTokenType.Type.get -> string +Microsoft.IdentityModel.Tokens.ValidatedTokenType.Type.set -> void +Microsoft.IdentityModel.Tokens.ValidatedTokenType.ValidatedTokenType() -> void +Microsoft.IdentityModel.Tokens.ValidatedTokenType.ValidatedTokenType(string Type, int ValidTypeCount) -> void +Microsoft.IdentityModel.Tokens.ValidatedTokenType.ValidTypeCount.get -> int +Microsoft.IdentityModel.Tokens.ValidatedTokenType.ValidTypeCount.set -> void +Microsoft.IdentityModel.Tokens.ValidationError.FailureType.get -> Microsoft.IdentityModel.Tokens.ValidationFailureType +Microsoft.IdentityModel.Tokens.ValidationError.MessageDetail.get -> Microsoft.IdentityModel.Tokens.MessageDetail +Microsoft.IdentityModel.Tokens.ValidationError.ValidationError(Microsoft.IdentityModel.Tokens.MessageDetail MessageDetail, Microsoft.IdentityModel.Tokens.ValidationFailureType failureType, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame) -> void +Microsoft.IdentityModel.Tokens.ValidationError.ValidationError(Microsoft.IdentityModel.Tokens.MessageDetail messageDetail, Microsoft.IdentityModel.Tokens.ValidationFailureType failureType, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame, Microsoft.IdentityModel.Tokens.ValidationError innerValidationError) -> void +Microsoft.IdentityModel.Tokens.ValidationError.ValidationError(Microsoft.IdentityModel.Tokens.MessageDetail messageDetail, Microsoft.IdentityModel.Tokens.ValidationFailureType failureType, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.AlgorithmValidator.get -> Microsoft.IdentityModel.Tokens.AlgorithmValidationDelegate +Microsoft.IdentityModel.Tokens.ValidationParameters.AudienceValidator.get -> Microsoft.IdentityModel.Tokens.AudienceValidationDelegate +Microsoft.IdentityModel.Tokens.ValidationParameters.IssuerSigningKeyValidator.get -> Microsoft.IdentityModel.Tokens.IssuerSigningKeyValidationDelegate +Microsoft.IdentityModel.Tokens.ValidationParameters.LifetimeValidator.get -> Microsoft.IdentityModel.Tokens.LifetimeValidationDelegate +Microsoft.IdentityModel.Tokens.ValidationParameters.SignatureValidator.get -> Microsoft.IdentityModel.Tokens.SignatureValidationDelegate +Microsoft.IdentityModel.Tokens.ValidationParameters.TimeProvider.get -> System.TimeProvider +Microsoft.IdentityModel.Tokens.ValidationParameters.TimeProvider.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.TokenReplayValidator.get -> Microsoft.IdentityModel.Tokens.TokenReplayValidationDelegate +Microsoft.IdentityModel.Tokens.ValidationParameters.TypeValidator.get -> Microsoft.IdentityModel.Tokens.TokenTypeValidationDelegate +Microsoft.IdentityModel.Tokens.ValidationParameters.TypeValidator.set -> void +Microsoft.IdentityModel.Tokens.ValidationResult +Microsoft.IdentityModel.Tokens.ValidationResult.Equals(Microsoft.IdentityModel.Tokens.ValidationResult other) -> bool +Microsoft.IdentityModel.Tokens.ValidationResult.IsSuccess.get -> bool +Microsoft.IdentityModel.Tokens.ValidationResult.ToResult() -> Microsoft.IdentityModel.Tokens.ValidationResult +Microsoft.IdentityModel.Tokens.ValidationResult.UnwrapError() -> Microsoft.IdentityModel.Tokens.ValidationError +Microsoft.IdentityModel.Tokens.ValidationResult.UnwrapResult() -> TResult +Microsoft.IdentityModel.Tokens.ValidationResult.ValidationResult() -> void +Microsoft.IdentityModel.Tokens.ValidationResult.ValidationResult(Microsoft.IdentityModel.Tokens.ValidationError error) -> void +Microsoft.IdentityModel.Tokens.ValidationResult.ValidationResult(TResult result) -> void +override Microsoft.IdentityModel.Tokens.AudienceValidationError.AddAdditionalInformation(Microsoft.IdentityModel.Tokens.ISecurityTokenException exception) -> void +override Microsoft.IdentityModel.Tokens.LifetimeValidationError.AddAdditionalInformation(Microsoft.IdentityModel.Tokens.ISecurityTokenException exception) -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenArgumentNullException.StackTrace.get -> string +override Microsoft.IdentityModel.Tokens.ValidationResult.Equals(object obj) -> bool +override Microsoft.IdentityModel.Tokens.ValidationResult.GetHashCode() -> int +static Microsoft.IdentityModel.JsonWebTokens.JwtTokenUtilities.DecryptJwtToken(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jsonWebToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.JsonWebTokens.JwtTokenDecryptionParameters decryptionParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.TokenDecryptionResult +Microsoft.IdentityModel.Tokens.ResolveTokenDecryptionKeyDelegate +Microsoft.IdentityModel.Tokens.ValidationParameters.TokenDecryptionKeyResolver.get -> Microsoft.IdentityModel.Tokens.ResolveTokenDecryptionKeyDelegate +Microsoft.IdentityModel.Tokens.ValidationParameters.TokenDecryptionKeyResolver.set -> void +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.DecryptToken(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.TokenDecryptionResult +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10215 = "IDX10215: Audience validation failed. Audiences: '{0}'. Did not match: validationParameters.ValidAudiences: '{1}'." -> string +Microsoft.IdentityModel.Tokens.JsonWebKeySet.JsonData.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKeySet.JsonData.set -> void +static Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateSignature(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.JsonWebTokens.Results.SignatureValidationResult +Microsoft.IdentityModel.Tokens.IssuerSigningKeyResolverDelegate +Microsoft.IdentityModel.Tokens.ValidationParameters.IssuerSigningKeyResolver.get -> Microsoft.IdentityModel.Tokens.IssuerSigningKeyResolverDelegate +Microsoft.IdentityModel.Tokens.ValidationParameters.IssuerSigningKeyResolver.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.SignatureValidator.set -> void +Microsoft.IdentityModel.JsonWebTokens.Results.SignatureValidationResult +Microsoft.IdentityModel.JsonWebTokens.Results.SignatureValidationResult.SignatureValidationResult(bool isValid, Microsoft.IdentityModel.Tokens.ValidationFailureType validationFailureType) -> void +Microsoft.IdentityModel.JsonWebTokens.Results.SignatureValidationResult.SignatureValidationResult(Microsoft.IdentityModel.Tokens.ValidationFailureType validationFailure, Microsoft.IdentityModel.Tokens.ExceptionDetail exceptionDetail) -> void +override Microsoft.IdentityModel.JsonWebTokens.Results.SignatureValidationResult.Exception.get -> System.Exception +static Microsoft.IdentityModel.JsonWebTokens.Results.SignatureValidationResult.NullParameterFailure(string parameterName) -> Microsoft.IdentityModel.JsonWebTokens.Results.SignatureValidationResult +static Microsoft.IdentityModel.JsonWebTokens.Results.SignatureValidationResult.Success() -> Microsoft.IdentityModel.JsonWebTokens.Results.SignatureValidationResult +static Microsoft.IdentityModel.Tokens.CertificateHelper.LoadX509Certificate(string data) -> System.Security.Cryptography.X509Certificates.X509Certificate2 +static Microsoft.IdentityModel.Tokens.MessageDetail.NullParameter(string parameterName) -> Microsoft.IdentityModel.Tokens.MessageDetail +static Microsoft.IdentityModel.Tokens.TokenUtilities.IsRecoverableConfiguration(string kid, Microsoft.IdentityModel.Tokens.BaseConfiguration currentConfiguration, Microsoft.IdentityModel.Tokens.BaseConfiguration lkgConfiguration, System.Exception currentException) -> bool +static Microsoft.IdentityModel.Tokens.TokenUtilities.IsRecoverableConfigurationAndExceptionType(string kid, Microsoft.IdentityModel.Tokens.BaseConfiguration currentConfiguration, Microsoft.IdentityModel.Tokens.BaseConfiguration lkgConfiguration, System.Type currentExceptionType) -> bool +override Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateClaimsIdentityInternal(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, string issuer) -> System.Security.Claims.ClaimsIdentity +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateTokenAsync(Microsoft.IdentityModel.Tokens.SecurityToken token, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext, System.Threading.CancellationToken? cancellationToken) -> System.Threading.Tasks.Task +Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ValidateTokenAsync(string token, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext, System.Threading.CancellationToken? cancellationToken) -> System.Threading.Tasks.Task +static Microsoft.IdentityModel.Tokens.TokenUtilities.IsRecoverableExceptionType(System.Type exceptionType) -> bool +static Microsoft.IdentityModel.Tokens.ValidationError.NullParameter(string parameterName, System.Diagnostics.StackFrame stackFrame) -> Microsoft.IdentityModel.Tokens.ValidationError +static Microsoft.IdentityModel.Tokens.ValidationResult.implicit operator Microsoft.IdentityModel.Tokens.ValidationResult(Microsoft.IdentityModel.Tokens.ValidationError error) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.ValidationResult.implicit operator Microsoft.IdentityModel.Tokens.ValidationResult(TResult result) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.ValidationResult.operator !=(Microsoft.IdentityModel.Tokens.ValidationResult left, Microsoft.IdentityModel.Tokens.ValidationResult right) -> bool +static Microsoft.IdentityModel.Tokens.ValidationResult.operator ==(Microsoft.IdentityModel.Tokens.ValidationResult left, Microsoft.IdentityModel.Tokens.ValidationResult right) -> bool +static Microsoft.IdentityModel.Tokens.Validators.ValidateAlgorithm(string algorithm, Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.Validators.ValidateAudience(System.Collections.Generic.IList tokenAudiences, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.Validators.ValidateIssuerAsync(string issuer, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task> +static Microsoft.IdentityModel.Tokens.Validators.ValidateIssuerSigningKey(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.Validators.ValidateIssuerSigningKeyLifeTime(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.Validators.ValidateLifetime(System.DateTime? notBefore, System.DateTime? expires, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.Validators.ValidateTokenReplay(System.DateTime? expirationTime, string securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.Validators.ValidateTokenType(string type, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.InvalidSecurityToken -> Microsoft.IdentityModel.Tokens.ValidationFailureType +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembersAttribute +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembersAttribute.DynamicallyAccessedMembersAttribute(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes memberTypes) -> void +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembersAttribute.MemberTypes.get -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All = -1 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces = 8192 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.None = 0 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicConstructors = 4 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicEvents = 4096 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicFields = 64 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicMethods = 16 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicNestedTypes = 256 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicProperties = 1024 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors = 3 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicEvents = 2048 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields = 32 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicMethods = 8 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicNestedTypes = 128 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicParameterlessConstructor = 1 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties = 512 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute.Message.get -> string +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute.RequiresUnreferencedCodeAttribute(string message) -> void +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute.Url.get -> string +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute.Url.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Category.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.CheckId.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Justification.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Justification.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.MessageId.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.MessageId.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Scope.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Scope.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Target.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Target.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.UnconditionalSuppressMessageAttribute(string category, string checkId) -> void +virtual Microsoft.IdentityModel.Tokens.TokenHandler.CreateClaimsIdentityInternal(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, string issuer) -> System.Security.Claims.ClaimsIdentity +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateClaimsIdentity(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters) -> System.Security.Claims.ClaimsIdentity +virtual Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.CreateClaimsIdentity(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken jwtToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, string issuer) -> System.Security.Claims.ClaimsIdentity +const Microsoft.IdentityModel.Tokens.AesGcm.NonceSize = 12 -> int +const Microsoft.IdentityModel.Tokens.AesGcm.TagSize = 16 -> int +const Microsoft.IdentityModel.Tokens.AppContextSwitches.DoNotFailOnMissingTidSwitch = "Switch.Microsoft.IdentityModel.DontFailOnMissingTidValidateIssuerSigning" -> string +const Microsoft.IdentityModel.Tokens.AppContextSwitches.TryAllStringClaimsAsDateTimeSwitch = "Switch.Microsoft.IdentityModel.TryAllStringClaimsAsDateTime" -> string +const Microsoft.IdentityModel.Tokens.AppContextSwitches.UseClaimsIdentityTypeSwitch = "Microsoft.IdentityModel.Tokens.UseClaimsIdentityType" -> string +const Microsoft.IdentityModel.Tokens.AppContextSwitches.UseRfcDefinitionOfEpkAndKidSwitch = "Switch.Microsoft.IdentityModel.UseRfcDefinitionOfEpkAndKid" -> string +const Microsoft.IdentityModel.Tokens.Cng.BCRYPT_AES_ALGORITHM = "AES" -> string +const Microsoft.IdentityModel.Tokens.Cng.BCRYPT_CHAIN_MODE_GCM = "ChainingModeGCM" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKey.ClassName = "Microsoft.IdentityModel.Tokens.JsonWebKey" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeySet.ClassName = "Microsoft.IdentityModel.Tokens.JsonWebKeySet" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10000 = "IDX10000: The parameter '{0}' cannot be a 'null' or an empty object. " -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10100 = "IDX10100: ClockSkew must be greater than TimeSpan.Zero. value: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10101 = "IDX10101: MaximumTokenSizeInBytes must be greater than zero. value: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10102 = "IDX10102: NameClaimType cannot be null or whitespace." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10103 = "IDX10103: RoleClaimType cannot be null or whitespace." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10104 = "IDX10104: TokenLifetimeInMinutes must be greater than zero. value: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10105 = "IDX10105: ClaimValue that is a collection of collections is not supported. Such ClaimValue is found for ClaimType : '{0}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10107 = "IDX10107: When setting RefreshInterval, the value must be greater than MinimumRefreshInterval: '{0}'. value: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10108 = "IDX10108: When setting AutomaticRefreshInterval, the value must be greater than MinimumAutomaticRefreshInterval: '{0}'. value: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10109 = "IDX10109: Warning: Claims is being accessed without first reading the properties TokenValidationResult.IsValid or TokenValidationResult.Exception. This could be a potential security issue." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10110 = "IDX10110: When setting LastKnownGoodLifetime, the value must be greater than or equal to zero. value: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10204 = "IDX10204: Unable to validate issuer. validationParameters.ValidIssuer is null or whitespace AND validationParameters.ValidIssuers is null or empty." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10205 = "IDX10205: Issuer validation failed. Issuer: '{0}'. Did not match: validationParameters.ValidIssuer: '{1}' or validationParameters.ValidIssuers: '{2}' or validationParameters.ConfigurationManager.CurrentConfiguration.Issuer: '{3}'. For more details, see https://aka.ms/IdentityModel/issuer-validation. " -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10206 = "IDX10206: Unable to validate audience. The 'audiences' parameter is empty." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10207 = "IDX10207: Unable to validate audience. The 'audiences' parameter is null." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10208 = "IDX10208: Unable to validate audience. validationParameters.ValidAudience is null or whitespace and validationParameters.ValidAudiences is null." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10209 = "IDX10209: Token has length: '{0}' which is larger than the MaximumTokenSizeInBytes: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10211 = "IDX10211: Unable to validate issuer. The 'issuer' parameter is null or whitespace." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10212 = "IDX10212: Issuer validation failed. Issuer: '{0}'. Did not match any: validationParameters.ValidIssuers: '{1}' or validationParameters.ConfigurationManager.CurrentConfiguration.Issuer: '{2}'. For more details, see https://aka.ms/IdentityModel/issuer-validation. " -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10214 = "IDX10214: Audience validation failed. Audiences: '{0}'. Did not match: validationParameters.ValidAudience: '{1}' or validationParameters.ValidAudiences: '{2}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10222 = "IDX10222: Lifetime validation failed. The token is not yet valid. ValidFrom (UTC): '{0}', Current time (UTC): '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10223 = "IDX10223: Lifetime validation failed. The token is expired. ValidTo (UTC): '{0}', Current time (UTC): '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10224 = "IDX10224: Lifetime validation failed. The NotBefore (UTC): '{0}' is after Expires (UTC): '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10225 = "IDX10225: Lifetime validation failed. The token is missing an Expiration Time. Tokentype: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10227 = "IDX10227: TokenValidationParameters.TokenReplayCache is not null, indicating to check for token replay but the security token has no expiration time: token '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10228 = "IDX10228: The securityToken has previously been validated, securityToken: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10229 = "IDX10229: TokenValidationParameters.TokenReplayCache was unable to add the securityToken: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10230 = "IDX10230: Lifetime validation failed. Delegate returned false, securitytoken: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10231 = "IDX10231: Audience validation failed. Delegate returned false, securitytoken: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10232 = "IDX10232: IssuerSigningKey validation failed. Delegate returned false, securityKey: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10233 = "IDX10233: ValidateAudience property on ValidationParameters is set to false. Exiting without validating the audience." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10234 = "IDX10234: Audience Validated.Audience: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10235 = "IDX10235: ValidateIssuer property on ValidationParameters is set to false. Exiting without validating the issuer." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10236 = "IDX10236: Issuer Validated.Issuer: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10237 = "IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10238 = "IDX10238: ValidateLifetime property on ValidationParameters is set to false. Exiting without validating the lifetime." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10239 = "IDX10239: Lifetime of the token is valid." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10240 = "IDX10240: No token replay is detected." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10241 = "IDX10241: Security token validated. token: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10242 = "IDX10242: Security token: '{0}' has a valid signature." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10243 = "IDX10243: Reading issuer signing keys from validation parameters." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10244 = "IDX10244: Issuer is null or empty. Using runtime default for creating claims '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10245 = "IDX10245: Creating claims identity from the validated token: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10246 = "IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10248 = "IDX10248: X509SecurityKey validation failed. The associated certificate is not yet valid. ValidFrom (UTC): '{0}', Current time (UTC): '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10249 = "IDX10249: X509SecurityKey validation failed. The associated certificate has expired. ValidTo (UTC): '{0}', Current time (UTC): '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10250 = "IDX10250: The associated certificate is valid. ValidFrom (UTC): '{0}', Current time (UTC): '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10251 = "IDX10251: The associated certificate is valid. ValidTo (UTC): '{0}', Current time (UTC): '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10252 = "IDX10252: RequireSignedTokens property on ValidationParameters is set to false and the issuer signing key is null. Exiting without validating the issuer signing key." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10253 = "IDX10253: RequireSignedTokens property on ValidationParameters is set to true, but the issuer signing key is null." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10254 = "IDX10254: '{0}.{1}' failed. The virtual method '{2}.{3}' returned null. If this method was overridden, ensure a valid '{4}' is returned." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10255 = "IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10256 = "IDX10256: Unable to validate the token type. TokenValidationParameters.ValidTypes is set, but the 'typ' header claim is null or empty." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10257 = "IDX10257: Token type validation failed. Type: '{0}'. Did not match: validationParameters.TokenTypes: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10258 = "IDX10258: Token type validated. Type: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10261 = "IDX10261: Unable to retrieve configuration from authority: '{0}'. \nProceeding with token validation in case the relevant properties have been set manually on the TokenValidationParameters. Exception caught: \n {1}. See https://aka.ms/validate-using-configuration-manager for additional information." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10262 = "IDX10262: One of the issuers in TokenValidationParameters.ValidIssuers was null or an empty string. See https://aka.ms/wilson/tokenvalidation for details." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10264 = "IDX10264: Reading issuer signing keys from validation parameters and configuration." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10265 = "IDX10265: Reading issuer signing keys from configuration." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10267 = "IDX10267: '{0}' has been called by a derived class '{1}' which has not implemented this method. For this call graph to succeed, '{1}' will need to implement '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10400 = "IDX10400: Unable to decode: '{0}' as Base64url encoded string." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10401 = "IDX10401: Invalid requested key size. Valid key sizes are: 256, 384, and 512." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10500 = "IDX10500: Signature validation failed. No security keys were provided to validate the signature." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10503 = "IDX10503: Signature validation failed. The token's kid is: '{0}', but did not match any keys in TokenValidationParameters or Configuration. Keys tried: '{1}'. Number of keys in TokenValidationParameters: '{2}'. \nNumber of keys in Configuration: '{3}'. \nExceptions caught:\n '{4}'.\ntoken: '{5}'. See https://aka.ms/IDX10503 for details." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10504 = "IDX10504: Unable to validate signature, token does not have a signature: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10505 = "IDX10505: Signature validation failed. The user defined 'Delegate' specified on TokenValidationParameters returned null when validating token: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10506 = "IDX10506: Signature validation failed. The user defined 'Delegate' specified on TokenValidationParameters did not return a '{0}', but returned a '{1}' when validating token: '{2}'. If you are using ASP.NET Core 8 or later, see https://learn.microsoft.com/en-us/dotnet/core/compatibility/aspnet-core/8.0/securitytoken-events for more details." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10508 = "IDX10508: Signature validation failed. Signature is improperly formatted." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10509 = "IDX10509: Token validation failed. The user defined 'Delegate' set on TokenValidationParameters.TokenReader did not return a '{0}', but returned a '{1}' when reading token: '{2}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10510 = "IDX10510: Token validation failed. The user defined 'Delegate' set on TokenValidationParameters.TokenReader returned null when reading token: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10511 = "IDX10511: Signature validation failed. Keys tried: '{0}'. \nNumber of keys in TokenValidationParameters: '{1}'. \nNumber of keys in Configuration: '{2}'. \nMatched key was in '{3}'. \nkid: '{4}'. \nExceptions caught:\n '{5}'.\ntoken: '{6}'. See https://aka.ms/IDX10511 for details." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10512 = "IDX10512: Signature validation failed. Token does not have KeyInfo. Keys tried: '{0}'.\nExceptions caught:\n '{1}'.\ntoken: '{2}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10514 = "IDX10514: Signature validation failed. Keys tried: '{0}'. \nKeyInfo: '{1}'. \nExceptions caught:\n '{2}'.\ntoken: '{3}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10517 = "IDX10517: Signature validation failed. The token's kid is missing. Keys tried: '{0}'. Number of keys in TokenValidationParameters: '{1}'. \nNumber of keys in Configuration: '{2}'. \nExceptions caught:\n '{3}'.\ntoken: '{4}'. See https://aka.ms/IDX10503 for details." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10603 = "IDX10603: Decryption failed. Keys tried: '{0}'.\nExceptions caught:\n '{1}'.\ntoken: '{2}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10607 = "IDX10607: Decryption skipping key: '{0}', both validationParameters.CryptoProviderFactory and key.CryptoProviderFactory are null." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10609 = "IDX10609: Decryption failed. No Keys tried: token: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10610 = "IDX10610: Decryption failed. Could not create decryption provider. Key: '{0}', Algorithm: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10611 = "IDX10611: Decryption failed. Encryption is not supported for: Algorithm: '{0}', SecurityKey: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10612 = "IDX10612: Decryption failed. Header.Enc is null or empty, it must be specified." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10615 = "IDX10615: Encryption failed. No support for: Algorithm: '{0}', SecurityKey: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10616 = "IDX10616: Encryption failed. EncryptionProvider failed for: Algorithm: '{0}', SecurityKey: '{1}'. See inner exception." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10617 = "IDX10617: Encryption failed. Keywrap is only supported for: '{0}', '{1}' and '{2}'. The content encryption specified is: '{3}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10618 = "IDX10618: Key unwrap failed using decryption Keys: '{0}'.\nExceptions caught:\n '{1}'.\ntoken: '{2}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10619 = "IDX10619: Decryption failed. Algorithm: '{0}'. Either the Encryption Algorithm: '{1}' or none of the Security Keys are supported by the CryptoProviderFactory." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10620 = "IDX10620: Unable to obtain a CryptoProviderFactory, both EncryptingCredentials.CryptoProviderFactory and EncryptingCredentials.Key.CrypoProviderFactory are null." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10621 = "IDX10621: '{0}' supports: '{1}' of types: '{2}' or '{3}'. SecurityKey received was of type '{4}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10625 = "IDX10625: Failed to verify the authenticationTag length, the actual tag length '{0}' does not match the expected tag length '{1}'. authenticationTag: '{2}', algorithm: '{3}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10628 = "IDX10628: Cannot set the MinimumSymmetricKeySizeInBits to less than '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10630 = "IDX10630: The '{0}' for signing cannot be smaller than '{1}' bits. KeySize: '{2}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10631 = "IDX10631: The '{0}' for verifying cannot be smaller than '{1}' bits. KeySize: '{2}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10634 = "IDX10634: Unable to create the SignatureProvider.\nAlgorithm: '{0}', SecurityKey: '{1}'\n is not supported. The list of supported algorithms is available here: https://aka.ms/IdentityModel/supported-algorithms" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10636 = "IDX10636: CryptoProviderFactory.CreateForVerifying returned null for key: '{0}', signatureAlgorithm: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10637 = "IDX10637: CryptoProviderFactory.CreateForSigning returned null for key: '{0}', signatureAlgorithm: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10638 = "IDX10638: Cannot create the SignatureProvider, 'key.HasPrivateKey' is false, cannot create signatures. Key: {0}." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10640 = "IDX10640: Algorithm is not supported: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10642 = "IDX10642: Creating signature using the input: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10645 = "IDX10645: Elliptical Curve not supported for curveId: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10646 = "IDX10646: A CustomCryptoProvider was set and returned 'true' for IsSupportedAlgorithm(Algorithm: '{0}', Key: '{1}'), but Create.(algorithm, args) as '{2}' == NULL." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10647 = "IDX10647: A CustomCryptoProvider was set and returned 'true' for IsSupportedAlgorithm(Algorithm: '{0}'), but Create.(algorithm, args) as '{1}' == NULL." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10649 = "IDX10649: Failed to create a SymmetricSignatureProvider for the algorithm '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10650 = "IDX10650: Failed to verify ciphertext with aad '{0}'; iv '{1}'; and authenticationTag '{2}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10652 = "IDX10652: The algorithm '{0}' is not supported." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10653 = "IDX10653: The encryption algorithm '{0}' requires a key size of at least '{1}' bits. Key '{2}', is of size: '{3}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10654 = "IDX10654: Decryption failed. Cryptographic operation exception: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10655 = "IDX10655: '{0}' must be greater than 1, was: '{1}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10657 = "IDX10657: The SecurityKey provided for the symmetric key wrap algorithm cannot be converted to byte array. Type is: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10658 = "IDX10658: WrapKey failed, exception from cryptographic operation: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10659 = "IDX10659: UnwrapKey failed, exception from cryptographic operation: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10661 = "IDX10661: Unable to create the KeyWrapProvider.\nKeyWrapAlgorithm: '{0}', SecurityKey: '{1}'\n is not supported." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10662 = "IDX10662: The KeyWrap algorithm '{0}' requires a key size of '{1}' bits. Key '{2}', is of size:'{3}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10663 = "IDX10663: Failed to create symmetric algorithm with SecurityKey: '{0}', KeyWrapAlgorithm: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10664 = "IDX10664: The length of input must be a multiple of 64 bits. The input size is: '{0}' bits." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10665 = "IDX10665: Data is not authentic" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10666 = "IDX10666: Unable to create KeyedHashAlgorithm for algorithm '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10667 = "IDX10667: Unable to obtain required byte array for KeyHashAlgorithm from SecurityKey: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10668 = "IDX10668: Unable to create '{0}', algorithm '{1}'; key: '{2}' is not supported." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10669 = "IDX10669: Failed to create symmetric algorithm." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10674 = "IDX10674: JsonWebKeyConverter does not support SecurityKey of type: {0}" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10675 = "IDX10675: Cannot create a ECDsa object from the '{0}', the bytes from the decoded value of '{1}' must be less than the size associated with the curve: '{2}'. Size was: '{3}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10679 = "IDX10679: Failed to decompress using algorithm '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10680 = "IDX10680: Failed to compress using algorithm '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10682 = "IDX10682: Compression algorithm '{0}' is not supported." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10684 = "IDX10684: Unable to convert the JsonWebKey to an AsymmetricSecurityKey. Algorithm: '{0}', Key: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10685 = "IDX10685: Unable to Sign, Internal SignFunction is not available." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10686 = "IDX10686: Unable to Verify, Internal VerifyFunction is not available." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10689 = "IDX10689: Unable to create an ECDsa object. See inner exception for more details." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10690 = "IDX10690: ECDsa creation is not supported by the current platform. For more details, see https://aka.ms/IdentityModel/create-ecdsa" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10693 = "IDX10693: RSACryptoServiceProvider doesn't support the RSASSA-PSS signature algorithm. The list of supported algorithms is available here: https://aka.ms/IdentityModel/supported-algorithms" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10694 = "IDX10694: JsonWebKeyConverter threw attempting to convert JsonWebKey: '{0}'. Exception: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10695 = "IDX10695: Unable to create a JsonWebKey from an ECDsa object. Required ECParameters structure is not supported by .NET Framework < 4.7." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10696 = "IDX10696: The algorithm '{0}' is not in the user-defined accepted list of algorithms." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10697 = "IDX10697: The user defined 'Delegate' AlgorithmValidator specified on TokenValidationParameters returned false when validating Algorithm: '{0}', SecurityKey: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10698 = "IDX10698: The SignatureProviderObjectPoolCacheSize must be greater than 0. Value: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10699 = "IDX10699: Unable to remove SignatureProvider with cache key: {0} from the InMemoryCryptoProviderCache. Exception: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10700 = "IDX10700: {0} is unable to use 'rsaParameters'. {1} is null." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10703 = "IDX10703: Cannot create a '{0}', key length is zero." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10704 = "IDX10704: Cannot verify the key size. The SecurityKey is not or cannot be converted to an AsymmetricSecuritKey. SecurityKey: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10705 = "IDX10705: Cannot create a JWK thumbprint, '{0}' is null or empty." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10706 = "IDX10706: Cannot create a JWK thumbprint, '{0}' must be one of the following: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10707 = "IDX10707: Cannot create a JSON representation of an asymmetric public key, '{0}' must be one of the following: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10708 = "IDX10708: Cannot create a JSON representation of an EC public key, '{0}' is null or empty." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10709 = "IDX10709: Cannot create a JSON representation of an RSA public key, '{0}' is null or empty." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10710 = "IDX10710: Computing a JWK thumbprint is supported only on SymmetricSecurityKey, JsonWebKey, RsaSecurityKey, X509SecurityKey, and ECDsaSecurityKey." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10711 = "IDX10711: Unable to Decrypt, Internal DecryptionFunction is not available." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10712 = "IDX10712: Unable to Encrypt, Internal EncryptionFunction is not available." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10713 = "IDX10713: Encryption/Decryption using algorithm '{0}' is only supported on Windows platform." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10714 = "IDX10714: Unable to perform the decryption. There is a authentication tag mismatch." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10715 = "IDX10715: Encryption using algorithm: '{0}' is not supported." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10716 = "IDX10716: '{0}' must be greater than 0, was: '{1}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10717 = "IDX10717: '{0} + {1}' must not be greater than {2}, '{3} + {4} > {5}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10718 = "IDX10718: AlgorithmToValidate is not supported: '{0}'. Algorithm '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10719 = "IDX10719: SignatureSize (in bytes) was expected to be '{0}', was '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10720 = "IDX10720: Unable to create KeyedHashAlgorithm for algorithm '{0}', the key size must be greater than: '{1}' bits, key has '{2}' bits." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10805 = "IDX10805: Error deserializing json: '{0}' into '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10806 = "IDX10806: Deserializing json: '{0}' into '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10808 = "IDX10808: The 'use' parameter of a JsonWebKey: '{0}' was expected to be 'sig' or empty, but was '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10810 = "IDX10810: Unable to convert the JsonWebKey: '{0}' to a X509SecurityKey, RsaSecurityKey or ECDSASecurityKey." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10812 = "IDX10812: Unable to create a {0} from the properties found in the JsonWebKey: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10813 = "IDX10813: Unable to create a {0} from the properties found in the JsonWebKey: '{1}', Exception '{2}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10814 = "IDX10814: Unable to create a {0} from the properties found in the JsonWebKey: '{1}'. Missing: '{2}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10815 = "IDX10815: Depth of JSON: '{0}' exceeds max depth of '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10816 = "IDX10816: Decompressing would result in a token with a size greater than allowed. Maximum size allowed: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10820 = "IDX10820: Invalid character found in Base64UrlEncoding. Character: '{0}', Encoding: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10821 = "IDX10821: Incorrect padding detected in Base64UrlEncoding. Encoding: '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10900 = "IDX10900: EventBasedLRUCache._eventQueue encountered an error while processing a cache operation. Exception '{0}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10901 = "IDX10901: CryptoProviderCacheOptions.SizeLimit must be greater than 10. Value: '{0}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10902 = "IDX10902: Exception caught while removing expired items: '{0}', Exception: '{1}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10904 = "IDX10904: Token decryption key : '{0}' found in TokenValidationParameters." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10905 = "IDX10905: Token decryption key : '{0}' found in Configuration/Metadata." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10906 = "IDX10906: Exception caught while compacting items: '{0}', Exception: '{1}'" -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX11000 = "IDX11000: Cannot create EcdhKeyExchangeProvider. '{0}''s Curve '{1}' does not match with '{2}''s curve '{3}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX11001 = "IDX11001: Cannot generate KDF. '{0}':'{1}' and '{2}':'{3}' must be different." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX11002 = "IDX11002: Cannot create the EcdhKeyExchangeProvider. Unable to obtain ECParameters from {0}. Verify the SecurityKey is an ECDsaSecurityKey or JsonWebKey and that properties Crv, X, Y, and D (if used for a private key) are contained in the provided SecurityKey." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX11020 = "IDX11020: The JSON value of type: '{0}', could not be converted to '{1}'. Reading: '{2}.{3}', Position: '{4}', CurrentDepth: '{5}', BytesConsumed: '{6}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX11022 = "IDX11022: Expecting json reader to be positioned on '{0}', reader was positioned at: '{1}', Reading: '{2}.{3}', Position: '{4}', CurrentDepth: '{5}', BytesConsumed: '{6}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX11023 = "IDX11023: Expecting json reader to be positioned on '{0}', reader was positioned at: '{1}', Reading: '{2}', Position: '{3}', CurrentDepth: '{4}', BytesConsumed: '{5}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX11025 = "IDX11025: Cannot serialize object of type: '{0}' into property: '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX11026 = "IDX11026: Unable to get claim value as a string from claim type:'{0}', value type was:'{1}'. Acceptable types are String, IList, and System.Text.Json.JsonElement." -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.DefaultAsymmetricKeyWrapAlgorithm = "http://www.w3.org/2001/04/xmlenc#rsa-oaep" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.DefaultSymmetricEncryptionAlgorithm = "A128CBC-HS256" -> string +const Microsoft.IdentityModel.Tokens.TokenUtilities.Json = "JSON" -> string +const Microsoft.IdentityModel.Tokens.TokenUtilities.JsonArray = "JSON_ARRAY" -> string +const Microsoft.IdentityModel.Tokens.TokenUtilities.JsonNull = "JSON_NULL" -> string +const Microsoft.IdentityModel.Tokens.ValidationParameters.DefaultAuthenticationType = "AuthenticationTypes.Federation" -> string +const Microsoft.IdentityModel.Tokens.ValidationParameters.DefaultMaximumTokenSizeInBytes = 256000 -> int +Microsoft.IdentityModel.Tokens.AesAead +Microsoft.IdentityModel.Tokens.AesBCryptModes +Microsoft.IdentityModel.Tokens.AesGcm +Microsoft.IdentityModel.Tokens.AesGcm.AesGcm(byte[] key) -> void +Microsoft.IdentityModel.Tokens.AesGcm.Decrypt(byte[] nonce, byte[] ciphertext, byte[] tag, byte[] plaintext, byte[] associatedData = null) -> void +Microsoft.IdentityModel.Tokens.AesGcm.Dispose() -> void +Microsoft.IdentityModel.Tokens.AesGcm.Encrypt(byte[] nonce, byte[] plaintext, byte[] ciphertext, byte[] tag, byte[] associatedData = null) -> void +Microsoft.IdentityModel.Tokens.AppContextSwitches +Microsoft.IdentityModel.Tokens.AsymmetricAdapter +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.AsymmetricAdapter(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm, bool requirePrivateKey) -> void +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.AsymmetricAdapter(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm, System.Security.Cryptography.HashAlgorithm hashAlgorithm, bool requirePrivateKey) -> void +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.AsymmetricAdapter(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm, System.Security.Cryptography.HashAlgorithm hashAlgorithm, System.Security.Cryptography.HashAlgorithmName hashAlgorithmName, bool requirePrivateKey) -> void +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.Decrypt(byte[] data) -> byte[] +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.Dispose() -> void +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.Encrypt(byte[] data) -> byte[] +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.Sign(byte[] bytes) -> byte[] +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.SignUsingOffset(byte[] bytes, int offset, int count) -> byte[] +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.SignUsingSpan(System.ReadOnlySpan data, System.Span destination, out int bytesWritten) -> bool +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.SignUsingSpanECDsa(System.ReadOnlySpan data, System.Span destination, out int bytesWritten) -> bool +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.SignUsingSpanRsa(System.ReadOnlySpan data, System.Span destination, out int bytesWritten) -> bool +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.Verify(byte[] bytes, byte[] signature) -> bool +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.VerifyUsingOffset(byte[] bytes, int offset, int count, byte[] signature) -> bool +Microsoft.IdentityModel.Tokens.AsymmetricSecurityKey.AsymmetricSecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey key) -> void +Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.AsymmetricSignatureProvider(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm, bool willCreateSignatures, Microsoft.IdentityModel.Tokens.CryptoProviderFactory cryptoProviderFactory) -> void +Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.AsymmetricSignatureProvider(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm, Microsoft.IdentityModel.Tokens.CryptoProviderFactory cryptoProviderFactory) -> void +Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.ValidKeySize() -> bool +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.CreateSymmetricSignatureProvider() -> Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.ValidKeySize() -> bool +Microsoft.IdentityModel.Tokens.Base64UrlEncoding +Microsoft.IdentityModel.Tokens.BaseConfigurationComparer +Microsoft.IdentityModel.Tokens.BaseConfigurationComparer.BaseConfigurationComparer() -> void +Microsoft.IdentityModel.Tokens.BaseConfigurationComparer.Equals(Microsoft.IdentityModel.Tokens.BaseConfiguration config1, Microsoft.IdentityModel.Tokens.BaseConfiguration config2) -> bool +Microsoft.IdentityModel.Tokens.BaseConfigurationComparer.GetHashCode(Microsoft.IdentityModel.Tokens.BaseConfiguration config) -> int +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.GetValidLkgConfigurations() -> Microsoft.IdentityModel.Tokens.BaseConfiguration[] +Microsoft.IdentityModel.Tokens.BaseConfigurationManager._lastKnownGoodConfigurationCache -> Microsoft.IdentityModel.Tokens.EventBasedLRUCache +Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity.SecurityToken.set -> void +Microsoft.IdentityModel.Tokens.ClaimsIdentityFactory +Microsoft.IdentityModel.Tokens.Cng +Microsoft.IdentityModel.Tokens.Cng.OpenAlgorithmProviderFlags +Microsoft.IdentityModel.Tokens.Cng.OpenAlgorithmProviderFlags.BCRYPT_ALG_HANDLE_HMAC_FLAG = 8 -> Microsoft.IdentityModel.Tokens.Cng.OpenAlgorithmProviderFlags +Microsoft.IdentityModel.Tokens.Cng.OpenAlgorithmProviderFlags.NONE = 0 -> Microsoft.IdentityModel.Tokens.Cng.OpenAlgorithmProviderFlags +Microsoft.IdentityModel.Tokens.CollectionUtilities +Microsoft.IdentityModel.Tokens.CreateECDsaDelegate +Microsoft.IdentityModel.Tokens.CryptographicOperations +Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CryptoProviderCache.set -> void +Microsoft.IdentityModel.Tokens.CryptoThrowHelper +Microsoft.IdentityModel.Tokens.DecryptDelegate +Microsoft.IdentityModel.Tokens.DecryptionDelegate +Microsoft.IdentityModel.Tokens.DisposableObjectPool +Microsoft.IdentityModel.Tokens.DisposableObjectPool.Allocate() -> T +Microsoft.IdentityModel.Tokens.DisposableObjectPool.DisposableObjectPool(System.Func factory) -> void +Microsoft.IdentityModel.Tokens.DisposableObjectPool.DisposableObjectPool(System.Func factory, int size) -> void +Microsoft.IdentityModel.Tokens.DisposableObjectPool.Element +Microsoft.IdentityModel.Tokens.DisposableObjectPool.Element.Element() -> void +Microsoft.IdentityModel.Tokens.DisposableObjectPool.Element.Value -> T +Microsoft.IdentityModel.Tokens.DisposableObjectPool.Free(T obj) -> void +Microsoft.IdentityModel.Tokens.DisposableObjectPool.Items.get -> Microsoft.IdentityModel.Tokens.DisposableObjectPool.Element[] +Microsoft.IdentityModel.Tokens.DisposableObjectPool.Size.get -> int +Microsoft.IdentityModel.Tokens.ECDsaAdapter +Microsoft.IdentityModel.Tokens.ECDsaAdapter.CreateECDsa(Microsoft.IdentityModel.Tokens.JsonWebKey jsonWebKey, bool usePrivateKey) -> System.Security.Cryptography.ECDsa +Microsoft.IdentityModel.Tokens.ECDsaAdapter.ECDsaAdapter() -> void +Microsoft.IdentityModel.Tokens.ECDsaSecurityKey.ECDsaSecurityKey(Microsoft.IdentityModel.Tokens.JsonWebKey webKey, bool usePrivateKey) -> void +Microsoft.IdentityModel.Tokens.EncodingUtils +Microsoft.IdentityModel.Tokens.EncryptDelegate +Microsoft.IdentityModel.Tokens.EncryptionDelegate +Microsoft.IdentityModel.Tokens.EventBasedLRUCache +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.CalculateNewCacheSize() -> int +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.Contains(TKey key) -> bool +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.EventBasedLRUCache(int capacity, System.Threading.Tasks.TaskCreationOptions options = System.Threading.Tasks.TaskCreationOptions.None, System.Collections.Generic.IEqualityComparer comparer = null, bool removeExpiredValues = false, int removeExpiredValuesIntervalInSeconds = 300, bool maintainLRU = false, int compactIntervalInSeconds = 20) -> void +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.EventQueueCount.get -> long +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.EventQueueTaskIdleTimeoutInSeconds.get -> long +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.EventQueueTaskIdleTimeoutInSeconds.set -> void +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.ItemCompacted +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.ItemExpired +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.ItemRemoved +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.LinkedList.get -> System.Collections.Generic.LinkedList> +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.LinkedListCount.get -> long +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.MapCount.get -> long +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.MapValues.get -> System.Collections.Generic.ICollection> +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.OnItemExpired.get -> Microsoft.IdentityModel.Tokens.EventBasedLRUCache.ItemExpired +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.OnItemExpired.set -> void +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.OnItemMovedToCompactedList.get -> Microsoft.IdentityModel.Tokens.EventBasedLRUCache.ItemCompacted +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.OnItemMovedToCompactedList.set -> void +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.OnItemRemoved.get -> Microsoft.IdentityModel.Tokens.EventBasedLRUCache.ItemExpired +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.OnItemRemoved.set -> void +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.OnItemRemovedFromCompactedList.get -> Microsoft.IdentityModel.Tokens.EventBasedLRUCache.ItemRemoved +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.OnItemRemovedFromCompactedList.set -> void +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.OnShouldRemoveFromCompactedList.get -> Microsoft.IdentityModel.Tokens.EventBasedLRUCache.ShouldRemove +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.OnShouldRemoveFromCompactedList.set -> void +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.ProcessCompactedValues() -> void +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.RemoveExpiredValues() -> void +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.RemoveExpiredValuesLRU() -> void +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.SetValue(TKey key, TValue value) -> void +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.SetValue(TKey key, TValue value, System.DateTime expirationTime) -> bool +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.ShouldRemove +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.StopEventQueueTask() -> void +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.TaskCount.get -> int +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.ToArray() -> System.Collections.Generic.KeyValuePair>[] +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.TryGetValue(TKey key, out TValue value) -> bool +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.TryRemove(TKey key) -> bool +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.TryRemove(TKey key, out TValue value) -> bool +Microsoft.IdentityModel.Tokens.EventBasedLRUCache.WaitForProcessing() -> void +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.CryptoProviderFactory.get -> Microsoft.IdentityModel.Tokens.CryptoProviderFactory +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.CryptoProviderFactory.set -> void +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.EventQueueCountSigning() -> long +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.EventQueueCountVerifying() -> long +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.InMemoryCryptoProviderCache(Microsoft.IdentityModel.Tokens.CryptoProviderCacheOptions cryptoProviderCacheOptions, System.Threading.Tasks.TaskCreationOptions options, int tryTakeTimeout = 500) -> void +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.LinkedListCountSigning() -> long +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.LinkedListCountVerifying() -> long +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.MapCountSigning() -> long +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.MapCountVerifying() -> long +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.TaskCount.get -> long +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache._cryptoProviderCacheOptions -> Microsoft.IdentityModel.Tokens.CryptoProviderCacheOptions +Microsoft.IdentityModel.Tokens.InternalValidators +Microsoft.IdentityModel.Tokens.IssuerValidationDelegateAsync +Microsoft.IdentityModel.Tokens.IssuerValidatorAsync +Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives +Microsoft.IdentityModel.Tokens.Json.JsonWebKeySerializer +Microsoft.IdentityModel.Tokens.Json.JsonWebKeySetSerializer +Microsoft.IdentityModel.Tokens.JsonWebKey.ConvertedSecurityKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.JsonWebKey.ConvertedSecurityKey.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.ConvertKeyInfo.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.ConvertKeyInfo.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.CreateRsaParameters() -> System.Security.Cryptography.RSAParameters +Microsoft.IdentityModel.Tokens.JsonWebKey.RepresentAsAsymmetricPublicJwk() -> string +Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes +Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.JsonWebKeyParameterUtf8Bytes() -> void +Microsoft.IdentityModel.Tokens.JsonWebKeySet.Keys.set -> void +Microsoft.IdentityModel.Tokens.LogDetail +Microsoft.IdentityModel.Tokens.LogDetail.EventLogLevel.get -> Microsoft.IdentityModel.Abstractions.EventLogLevel +Microsoft.IdentityModel.Tokens.LogDetail.LogDetail(Microsoft.IdentityModel.Tokens.MessageDetail messageDetail, Microsoft.IdentityModel.Abstractions.EventLogLevel eventLogLevel) -> void +Microsoft.IdentityModel.Tokens.LogDetail.MessageDetail.get -> Microsoft.IdentityModel.Tokens.MessageDetail +Microsoft.IdentityModel.Tokens.LogMessages +Microsoft.IdentityModel.Tokens.LRUCacheItem +Microsoft.IdentityModel.Tokens.LRUCacheItem.ExpirationTime.get -> System.DateTime +Microsoft.IdentityModel.Tokens.LRUCacheItem.ExpirationTime.set -> void +Microsoft.IdentityModel.Tokens.LRUCacheItem.Key.get -> TKey +Microsoft.IdentityModel.Tokens.LRUCacheItem.LRUCacheItem(TKey key, TValue value) -> void +Microsoft.IdentityModel.Tokens.LRUCacheItem.LRUCacheItem(TKey key, TValue value, System.DateTime expirationTime) -> void +Microsoft.IdentityModel.Tokens.LRUCacheItem.Value.get -> TValue +Microsoft.IdentityModel.Tokens.LRUCacheItem.Value.set -> void +Microsoft.IdentityModel.Tokens.MessageDetail +Microsoft.IdentityModel.Tokens.MessageDetail.Message.get -> string +Microsoft.IdentityModel.Tokens.MessageDetail.MessageDetail(string formatString, params object[] parameters) -> void +Microsoft.IdentityModel.Tokens.RsaKeyWrapProvider.CreateAsymmetricAdapter() -> Microsoft.IdentityModel.Tokens.AsymmetricAdapter +Microsoft.IdentityModel.Tokens.RsaSecurityKey.IntializeWithRsaParameters(System.Security.Cryptography.RSAParameters rsaParameters) -> void +Microsoft.IdentityModel.Tokens.RsaSecurityKey.RsaSecurityKey(Microsoft.IdentityModel.Tokens.JsonWebKey webKey) -> void +Microsoft.IdentityModel.Tokens.SafeAlgorithmHandle +Microsoft.IdentityModel.Tokens.SafeAlgorithmHandle.SafeAlgorithmHandle() -> void +Microsoft.IdentityModel.Tokens.SafeBCryptHandle +Microsoft.IdentityModel.Tokens.SafeBCryptHandle.SafeBCryptHandle() -> void +Microsoft.IdentityModel.Tokens.SafeKeyHandle +Microsoft.IdentityModel.Tokens.SafeKeyHandle.SafeKeyHandle() -> void +Microsoft.IdentityModel.Tokens.SafeKeyHandle.SetParentHandle(Microsoft.IdentityModel.Tokens.SafeAlgorithmHandle parentHandle) -> void +Microsoft.IdentityModel.Tokens.SecurityKey.SecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey key) -> void +Microsoft.IdentityModel.Tokens.SignatureProvider.AddRef() -> int +Microsoft.IdentityModel.Tokens.SignatureProvider.IsCached.get -> bool +Microsoft.IdentityModel.Tokens.SignatureProvider.IsCached.set -> void +Microsoft.IdentityModel.Tokens.SignatureProvider.RefCount.get -> int +Microsoft.IdentityModel.Tokens.SignatureProvider.Release() -> int +Microsoft.IdentityModel.Tokens.SignDelegate +Microsoft.IdentityModel.Tokens.SignUsingOffsetDelegate +Microsoft.IdentityModel.Tokens.SupportedAlgorithms +Microsoft.IdentityModel.Tokens.SymmetricSecurityKey.SymmetricSecurityKey(Microsoft.IdentityModel.Tokens.JsonWebKey webKey) -> void +Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.Verify(byte[] input, int inputOffset, int inputLength, byte[] signature, int signatureOffset, int signatureLength, string algorithm) -> bool +Microsoft.IdentityModel.Tokens.TokenUtilities +Microsoft.IdentityModel.Tokens.TokenUtilities.TokenUtilities() -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerValidatorAsync.get -> Microsoft.IdentityModel.Tokens.IssuerValidatorAsync +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerValidatorAsync.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.ClaimsIdentityNoLocking.get -> System.Security.Claims.ClaimsIdentity +Microsoft.IdentityModel.Tokens.TokenValidationResult.ClaimsIdentityNoLocking.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.HasValidOrExceptionWasRead.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationResult.HasValidOrExceptionWasRead.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenOnFailedValidation.set -> void +Microsoft.IdentityModel.Tokens.ValidationFailureType +Microsoft.IdentityModel.Tokens.ValidationFailureType.Name.get -> string +Microsoft.IdentityModel.Tokens.ValidationFailureType.ValidationFailureType(string name) -> void +Microsoft.IdentityModel.Tokens.ValidationParameters +Microsoft.IdentityModel.Tokens.ValidationParameters.ActorValidationParameters.get -> Microsoft.IdentityModel.Tokens.ValidationParameters +Microsoft.IdentityModel.Tokens.ValidationParameters.ActorValidationParameters.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.AlgorithmValidator.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.AudienceValidator.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.AuthenticationType.get -> string +Microsoft.IdentityModel.Tokens.ValidationParameters.AuthenticationType.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.ClockSkew.get -> System.TimeSpan +Microsoft.IdentityModel.Tokens.ValidationParameters.ClockSkew.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.ConfigurationManager.get -> Microsoft.IdentityModel.Tokens.BaseConfigurationManager +Microsoft.IdentityModel.Tokens.ValidationParameters.ConfigurationManager.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.CryptoProviderFactory.get -> Microsoft.IdentityModel.Tokens.CryptoProviderFactory +Microsoft.IdentityModel.Tokens.ValidationParameters.CryptoProviderFactory.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.DebugId.get -> string +Microsoft.IdentityModel.Tokens.ValidationParameters.DebugId.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.IgnoreTrailingSlashWhenValidatingAudience.get -> bool +Microsoft.IdentityModel.Tokens.ValidationParameters.IgnoreTrailingSlashWhenValidatingAudience.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.IncludeTokenOnFailedValidation.get -> bool +Microsoft.IdentityModel.Tokens.ValidationParameters.IncludeTokenOnFailedValidation.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.InstancePropertyBag.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.ValidationParameters.IsClone.get -> bool +Microsoft.IdentityModel.Tokens.ValidationParameters.IsClone.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.IssuerSigningKeys.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.ValidationParameters.IssuerSigningKeyValidator.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.IssuerValidatorAsync.get -> Microsoft.IdentityModel.Tokens.IssuerValidationDelegateAsync +Microsoft.IdentityModel.Tokens.ValidationParameters.IssuerValidatorAsync.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.LifetimeValidator.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.LogTokenId.get -> bool +Microsoft.IdentityModel.Tokens.ValidationParameters.LogTokenId.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.NameClaimType.get -> string +Microsoft.IdentityModel.Tokens.ValidationParameters.NameClaimType.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.NameClaimTypeRetriever.get -> System.Func +Microsoft.IdentityModel.Tokens.ValidationParameters.NameClaimTypeRetriever.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.PropertyBag.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.ValidationParameters.RefreshBeforeValidation.get -> bool +Microsoft.IdentityModel.Tokens.ValidationParameters.RefreshBeforeValidation.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.RoleClaimType.get -> string +Microsoft.IdentityModel.Tokens.ValidationParameters.RoleClaimType.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.RoleClaimTypeRetriever.get -> System.Func +Microsoft.IdentityModel.Tokens.ValidationParameters.RoleClaimTypeRetriever.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.SaveSigninToken.get -> bool +Microsoft.IdentityModel.Tokens.ValidationParameters.SaveSigninToken.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.TokenDecryptionKeys.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.ValidationParameters.TokenDecryptionKeys.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.TokenReplayCache.get -> Microsoft.IdentityModel.Tokens.ITokenReplayCache +Microsoft.IdentityModel.Tokens.ValidationParameters.TokenReplayCache.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.TokenReplayValidator.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.TryAllIssuerSigningKeys.get -> bool +Microsoft.IdentityModel.Tokens.ValidationParameters.TryAllIssuerSigningKeys.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidAlgorithms.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidAlgorithms.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidateActor.get -> bool +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidateActor.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidateSignatureLast.get -> bool +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidateSignatureLast.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidateWithLKG.get -> bool +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidateWithLKG.set -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidationParameters() -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidationParameters(Microsoft.IdentityModel.Tokens.ValidationParameters other) -> void +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidAudiences.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidIssuers.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.ValidationParameters.ValidTypes.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.ValidatorUtilities +Microsoft.IdentityModel.Tokens.VerifyDelegate +Microsoft.IdentityModel.Tokens.VerifyUsingOffsetDelegate +Microsoft.IdentityModel.Tokens.X509SecurityKey.X509SecurityKey(Microsoft.IdentityModel.Tokens.JsonWebKey webKey) -> void +override abstract Microsoft.IdentityModel.Tokens.SafeBCryptHandle.ReleaseHandle() -> bool +override Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.ObjectPoolSize.get -> int +override Microsoft.IdentityModel.Tokens.LRUCacheItem.Equals(object obj) -> bool +override Microsoft.IdentityModel.Tokens.LRUCacheItem.GetHashCode() -> int +override Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.ObjectPoolSize.get -> int +override Microsoft.IdentityModel.Tokens.X509SecurityKey.InternalId.get -> string +override sealed Microsoft.IdentityModel.Tokens.SafeBCryptHandle.IsInvalid.get -> bool +readonly Microsoft.IdentityModel.Tokens.ECDsaAdapter.CreateECDsaFunction -> Microsoft.IdentityModel.Tokens.CreateECDsaDelegate +static Microsoft.IdentityModel.Tokens.AesAead.CheckArgumentsForNull(byte[] nonce, byte[] plaintext, byte[] ciphertext, byte[] tag) -> void +static Microsoft.IdentityModel.Tokens.AesAead.Decrypt(Microsoft.IdentityModel.Tokens.SafeKeyHandle keyHandle, byte[] nonce, byte[] associatedData, byte[] ciphertext, byte[] tag, byte[] plaintext, bool clearPlaintextOnFailure) -> void +static Microsoft.IdentityModel.Tokens.AesAead.Encrypt(Microsoft.IdentityModel.Tokens.SafeKeyHandle keyHandle, byte[] nonce, byte[] associatedData, byte[] plaintext, byte[] ciphertext, byte[] tag) -> void +static Microsoft.IdentityModel.Tokens.AesBCryptModes.OpenAesAlgorithm(string cipherMode) -> System.Lazy +static Microsoft.IdentityModel.Tokens.AppContextSwitches.DoNotFailOnMissingTid.get -> bool +static Microsoft.IdentityModel.Tokens.AppContextSwitches.DontFailOnMissingTid.get -> bool +static Microsoft.IdentityModel.Tokens.AppContextSwitches.ResetAllSwitches() -> void +static Microsoft.IdentityModel.Tokens.AppContextSwitches.TryAllStringClaimsAsDateTime.get -> bool +static Microsoft.IdentityModel.Tokens.AppContextSwitches.UseClaimsIdentityType.get -> bool +static Microsoft.IdentityModel.Tokens.AppContextSwitches.UseRfcDefinitionOfEpkAndKid.get -> bool +static Microsoft.IdentityModel.Tokens.AsymmetricAdapter.DecryptFunctionNotFound(byte[] _) -> byte[] +static Microsoft.IdentityModel.Tokens.AsymmetricAdapter.EncryptFunctionNotFound(byte[] _) -> byte[] +static Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.Transform(System.Security.Cryptography.ICryptoTransform transform, byte[] input, int inputOffset, int inputLength) -> byte[] +static Microsoft.IdentityModel.Tokens.Base64UrlEncoder.Decode(System.ReadOnlySpan strSpan) -> byte[] +static Microsoft.IdentityModel.Tokens.Base64UrlEncoder.Decode(System.ReadOnlySpan strSpan, System.Span output) -> void +static Microsoft.IdentityModel.Tokens.Base64UrlEncoding.Decode(string input, int offset, int length) -> byte[] +static Microsoft.IdentityModel.Tokens.Base64UrlEncoding.Decode(string inputString) -> byte[] +static Microsoft.IdentityModel.Tokens.Base64UrlEncoding.Decode(System.ReadOnlySpan input, int offset, int length, byte[] output) -> void +static Microsoft.IdentityModel.Tokens.Base64UrlEncoding.Decode(string input, int offset, int length, TX argx, TY argy, TZ argz, System.Func action) -> T +static Microsoft.IdentityModel.Tokens.Base64UrlEncoding.Decode(string input, int offset, int length, TX argx, System.Func action) -> T +static Microsoft.IdentityModel.Tokens.Base64UrlEncoding.Decode(string input, int offset, int length, System.Func action) -> T +static Microsoft.IdentityModel.Tokens.Base64UrlEncoding.Encode(byte[] bytes) -> string +static Microsoft.IdentityModel.Tokens.Base64UrlEncoding.Encode(byte[] input, int offset, int length) -> string +static Microsoft.IdentityModel.Tokens.Base64UrlEncoding.ValidateAndGetOutputSize(System.ReadOnlySpan strSpan, int offset, int length) -> int +static Microsoft.IdentityModel.Tokens.ClaimsIdentityFactory.Create(string authenticationType, string nameType, string roleType, Microsoft.IdentityModel.Tokens.SecurityToken securityToken) -> System.Security.Claims.ClaimsIdentity +static Microsoft.IdentityModel.Tokens.ClaimsIdentityFactory.Create(System.Collections.Generic.IEnumerable claims) -> System.Security.Claims.ClaimsIdentity +static Microsoft.IdentityModel.Tokens.ClaimsIdentityFactory.Create(System.Collections.Generic.IEnumerable claims, string authenticationType) -> System.Security.Claims.ClaimsIdentity +static Microsoft.IdentityModel.Tokens.Cng.BCryptOpenAlgorithmProvider(string pszAlgId, string pszImplementation, Microsoft.IdentityModel.Tokens.Cng.OpenAlgorithmProviderFlags dwFlags) -> Microsoft.IdentityModel.Tokens.SafeAlgorithmHandle +static Microsoft.IdentityModel.Tokens.Cng.SetCipherMode(this Microsoft.IdentityModel.Tokens.SafeAlgorithmHandle hAlg, string cipherMode) -> void +static Microsoft.IdentityModel.Tokens.CollectionUtilities.IsNullOrEmpty(this System.Collections.Generic.IEnumerable enumerable) -> bool +static Microsoft.IdentityModel.Tokens.CryptographicOperations.ZeroMemory(byte[] buffer) -> void +static Microsoft.IdentityModel.Tokens.CryptoProviderFactory.ShouldCacheSignatureProvider(Microsoft.IdentityModel.Tokens.SignatureProvider signatureProvider) -> bool +static Microsoft.IdentityModel.Tokens.CryptoThrowHelper.ToCryptographicException(this int hr) -> System.Security.Cryptography.CryptographicException +static Microsoft.IdentityModel.Tokens.ECDsaAdapter.ECDsaNotSupported(Microsoft.IdentityModel.Tokens.JsonWebKey jsonWebKey, bool usePrivateKey) -> System.Security.Cryptography.ECDsa +static Microsoft.IdentityModel.Tokens.ECDsaAdapter.GetCrvParameterValue(System.Security.Cryptography.ECCurve curve) -> string +static Microsoft.IdentityModel.Tokens.ECDsaAdapter.Instance -> Microsoft.IdentityModel.Tokens.ECDsaAdapter +static Microsoft.IdentityModel.Tokens.ECDsaAdapter.SupportsECParameters() -> bool +static Microsoft.IdentityModel.Tokens.EncodingUtils.PerformEncodingDependentOperation(string input, int offset, int length, System.Text.Encoding encoding, TX argx, TY argy, TZ argz, System.Func action) -> T +static Microsoft.IdentityModel.Tokens.EncodingUtils.PerformEncodingDependentOperation(string input, int offset, int length, System.Text.Encoding encoding, TX parameter, System.Func action) -> T +static Microsoft.IdentityModel.Tokens.EncodingUtils.PerformEncodingDependentOperation(string input, System.Text.Encoding encoding, TX parameter, System.Func action) -> T +static Microsoft.IdentityModel.Tokens.EncodingUtils.PerformEncodingDependentOperation(string input, int offset, int length, System.Text.Encoding encoding, System.Func action) -> T +static Microsoft.IdentityModel.Tokens.EncodingUtils.PerformEncodingDependentOperation(string input, System.Text.Encoding encoding, System.Func action) -> T +static Microsoft.IdentityModel.Tokens.InternalValidators.ValidateAfterSignatureFailed(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, System.DateTime? notBefore, System.DateTime? expires, System.Collections.Generic.IEnumerable audiences, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration) -> void +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.CreateJsonElement(string json) -> System.Text.Json.JsonElement +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.CreateJsonElement(System.Collections.Generic.IList strings) -> System.Text.Json.JsonElement +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.CreateJsonReaderException(ref System.Text.Json.Utf8JsonReader reader, string expectedType, string className, string propertyName, System.Exception innerException = null) -> System.Text.Json.JsonException +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.CreateJsonReaderExceptionInvalidType(ref System.Text.Json.Utf8JsonReader reader, string expectedType, string className, string propertyName) -> System.Exception +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.CreateObjectFromJsonElement(System.Text.Json.JsonElement jsonElement, int currentDepth) -> object +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.CreateObjectFromJsonElement(System.Text.Json.JsonElement jsonElement, int currentDepth, string claimType) -> object +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.False -> string +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.IsKnownToNotBeDateTime(string claimType) -> bool +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.IsReaderAtTokenType(ref System.Text.Json.Utf8JsonReader reader, System.Text.Json.JsonTokenType tokenType, bool advanceReader) -> bool +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadArrayOfObjects(ref System.Text.Json.Utf8JsonReader reader, string propertyName, string className) -> System.Collections.Generic.List +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadBoolean(ref System.Text.Json.Utf8JsonReader reader, string propertyName, string className, bool read = false) -> bool +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadJsonElement(ref System.Text.Json.Utf8JsonReader reader) -> System.Text.Json.JsonElement +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadLong(ref System.Text.Json.Utf8JsonReader reader, string propertyName, string className, bool read = false) -> long +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadNumber(ref System.Text.Json.Utf8JsonReader reader) -> object +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadPropertyName(ref System.Text.Json.Utf8JsonReader reader, string className, bool advanceReader) -> string +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadPropertyValueAsObject(ref System.Text.Json.Utf8JsonReader reader, string propertyName, string className, bool read = false) -> object +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadString(ref System.Text.Json.Utf8JsonReader reader, string propertyName, string className, bool read = false) -> string +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadStringAsBool(ref System.Text.Json.Utf8JsonReader reader, string propertyName, string className, bool read = false) -> string +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadStringAsObject(ref System.Text.Json.Utf8JsonReader reader, string propertyName, string className, bool read = false) -> object +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadStringOrNumberAsString(ref System.Text.Json.Utf8JsonReader reader, string propertyName, string className, bool read = false) -> string +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadStrings(ref System.Text.Json.Utf8JsonReader reader, System.Collections.Generic.ICollection strings, string propertyName, string className, bool read = false) -> System.Collections.Generic.ICollection +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadStrings(ref System.Text.Json.Utf8JsonReader reader, System.Collections.Generic.IList strings, string propertyName, string className, bool read = false) -> System.Collections.Generic.IList +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadStringsSkipNulls(ref System.Text.Json.Utf8JsonReader reader, System.Collections.Generic.List strings, string propertyName, string className) -> void +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.True -> string +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.TryCreateTypeFromJsonElement(System.Text.Json.JsonElement jsonElement, out T t) -> bool +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.WriteAsJsonElement(ref System.Text.Json.Utf8JsonWriter writer, string json) -> void +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.WriteObject(ref System.Text.Json.Utf8JsonWriter writer, string key, object obj) -> void +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.WriteObjects(ref System.Text.Json.Utf8JsonWriter writer, System.Collections.Generic.IDictionary dictionary) -> void +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.WriteObjectValue(ref System.Text.Json.Utf8JsonWriter writer, object obj) -> void +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.WriteStrings(ref System.Text.Json.Utf8JsonWriter writer, System.ReadOnlySpan propertyName, System.Collections.Generic.ICollection strings) -> void +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.WriteStrings(ref System.Text.Json.Utf8JsonWriter writer, System.ReadOnlySpan propertyName, System.Collections.Generic.IList strings) -> void +static Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.WriteStrings(ref System.Text.Json.Utf8JsonWriter writer, System.ReadOnlySpan propertyName, System.Collections.Generic.IList strings, string extraString) -> void +static Microsoft.IdentityModel.Tokens.Json.JsonWebKeySerializer.Read(ref System.Text.Json.Utf8JsonReader reader, Microsoft.IdentityModel.Tokens.JsonWebKey jsonWebKey) -> Microsoft.IdentityModel.Tokens.JsonWebKey +static Microsoft.IdentityModel.Tokens.Json.JsonWebKeySerializer.Read(string json) -> Microsoft.IdentityModel.Tokens.JsonWebKey +static Microsoft.IdentityModel.Tokens.Json.JsonWebKeySerializer.Read(string json, Microsoft.IdentityModel.Tokens.JsonWebKey jsonWebKey) -> Microsoft.IdentityModel.Tokens.JsonWebKey +static Microsoft.IdentityModel.Tokens.Json.JsonWebKeySerializer.Write(Microsoft.IdentityModel.Tokens.JsonWebKey jsonWebKey) -> string +static Microsoft.IdentityModel.Tokens.Json.JsonWebKeySerializer.Write(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Tokens.JsonWebKey jsonWebKey) -> void +static Microsoft.IdentityModel.Tokens.Json.JsonWebKeySetSerializer.Read(ref System.Text.Json.Utf8JsonReader reader, Microsoft.IdentityModel.Tokens.JsonWebKeySet jsonWebKeySet) -> Microsoft.IdentityModel.Tokens.JsonWebKeySet +static Microsoft.IdentityModel.Tokens.Json.JsonWebKeySetSerializer.Read(string json, Microsoft.IdentityModel.Tokens.JsonWebKeySet jsonWebKeySet) -> Microsoft.IdentityModel.Tokens.JsonWebKeySet +static Microsoft.IdentityModel.Tokens.Json.JsonWebKeySetSerializer.ReadKeys(ref System.Text.Json.Utf8JsonReader reader, Microsoft.IdentityModel.Tokens.JsonWebKeySet jsonWebKeySet) -> void +static Microsoft.IdentityModel.Tokens.Json.JsonWebKeySetSerializer.Write(Microsoft.IdentityModel.Tokens.JsonWebKeySet jsonWebKeySet) -> string +static Microsoft.IdentityModel.Tokens.Json.JsonWebKeySetSerializer.Write(ref System.Text.Json.Utf8JsonWriter writer, Microsoft.IdentityModel.Tokens.JsonWebKeySet jsonWebKeySet) -> void +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.TryConvertToECDsaSecurityKey(Microsoft.IdentityModel.Tokens.JsonWebKey webKey, out Microsoft.IdentityModel.Tokens.SecurityKey key) -> bool +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.TryConvertToSecurityKey(Microsoft.IdentityModel.Tokens.JsonWebKey webKey, out Microsoft.IdentityModel.Tokens.SecurityKey key) -> bool +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.TryConvertToSymmetricSecurityKey(Microsoft.IdentityModel.Tokens.JsonWebKey webKey, out Microsoft.IdentityModel.Tokens.SecurityKey key) -> bool +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.TryConvertToX509SecurityKey(Microsoft.IdentityModel.Tokens.JsonWebKey webKey, out Microsoft.IdentityModel.Tokens.SecurityKey key) -> bool +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.TryCreateToRsaSecurityKey(Microsoft.IdentityModel.Tokens.JsonWebKey webKey, out Microsoft.IdentityModel.Tokens.SecurityKey key) -> bool +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.Alg.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.Crv.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.D.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.DP.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.DQ.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.E.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.K.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.KeyOps.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.Keys.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.Kid.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.Kty.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.N.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.Oth.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.P.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.Q.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.QI.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.Use.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.X.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.X5c.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.X5t.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.X5tS256.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.X5u.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.JsonWebKeyParameterUtf8Bytes.Y.get -> System.ReadOnlySpan +static Microsoft.IdentityModel.Tokens.SupportedAlgorithms.GetDigestFromSignatureAlgorithm(string algorithm) -> string +static Microsoft.IdentityModel.Tokens.SupportedAlgorithms.GetHashAlgorithmName(string algorithm) -> System.Security.Cryptography.HashAlgorithmName +static Microsoft.IdentityModel.Tokens.SupportedAlgorithms.GetMaxByteCount(string algorithm) -> int +static Microsoft.IdentityModel.Tokens.SupportedAlgorithms.IsAesCbc(string algorithm) -> bool +static Microsoft.IdentityModel.Tokens.SupportedAlgorithms.IsAesGcm(string algorithm) -> bool +static Microsoft.IdentityModel.Tokens.SupportedAlgorithms.IsSupportedAlgorithm(string algorithm, Microsoft.IdentityModel.Tokens.SecurityKey key) -> bool +static Microsoft.IdentityModel.Tokens.SupportedAlgorithms.IsSupportedEncryptionAlgorithm(string algorithm, Microsoft.IdentityModel.Tokens.SecurityKey key) -> bool +static Microsoft.IdentityModel.Tokens.SupportedAlgorithms.IsSupportedHashAlgorithm(string algorithm) -> bool +static Microsoft.IdentityModel.Tokens.SupportedAlgorithms.IsSupportedRsaAlgorithm(string algorithm, Microsoft.IdentityModel.Tokens.SecurityKey key) -> bool +static Microsoft.IdentityModel.Tokens.SupportedAlgorithms.IsSupportedRsaKeyWrap(string algorithm, Microsoft.IdentityModel.Tokens.SecurityKey key) -> bool +static Microsoft.IdentityModel.Tokens.SupportedAlgorithms.IsSupportedSymmetricAlgorithm(string algorithm) -> bool +static Microsoft.IdentityModel.Tokens.SupportedAlgorithms.IsSupportedSymmetricKeyWrap(string algorithm, Microsoft.IdentityModel.Tokens.SecurityKey key) -> bool +static Microsoft.IdentityModel.Tokens.TokenUtilities.CreateDictionaryFromClaims(System.Collections.Generic.IEnumerable claims) -> System.Collections.Generic.Dictionary +static Microsoft.IdentityModel.Tokens.TokenUtilities.CreateDictionaryFromClaims(System.Collections.Generic.IEnumerable claims, Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor, bool audienceSet, bool issuerSet) -> System.Collections.Generic.Dictionary +static Microsoft.IdentityModel.Tokens.TokenUtilities.GetAllSigningKeys(Microsoft.IdentityModel.Tokens.BaseConfiguration configuration = null, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters = null) -> System.Collections.Generic.IEnumerable +static Microsoft.IdentityModel.Tokens.TokenUtilities.GetClaimValueUsingValueType(System.Security.Claims.Claim claim) -> object +static Microsoft.IdentityModel.Tokens.TokenUtilities.IsRecoverableException(System.Exception exception) -> bool +static Microsoft.IdentityModel.Tokens.TokenUtilities.MergeClaims(System.Collections.Generic.IEnumerable claims, System.Collections.Generic.IEnumerable subjectClaims) -> System.Collections.Generic.IEnumerable +static Microsoft.IdentityModel.Tokens.Utility.AreEqual(System.ReadOnlySpan a, System.ReadOnlySpan b, int length) -> bool +static Microsoft.IdentityModel.Tokens.Utility.ConvertToBigEndian(long i) -> byte[] +static Microsoft.IdentityModel.Tokens.Utility.GenerateSha256Hash(string input) -> byte[] +static Microsoft.IdentityModel.Tokens.Utility.SerializeAsSingleCommaDelimitedString(System.Collections.Generic.IEnumerable strings) -> string +static Microsoft.IdentityModel.Tokens.Utility.Xor(byte[] a, byte[] b, int offset, bool inPlace) -> byte[] +static Microsoft.IdentityModel.Tokens.Utility.Zero(byte[] byteArray) -> void +static Microsoft.IdentityModel.Tokens.Validators.ValidateIssuer(string issuer, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration) -> string +static Microsoft.IdentityModel.Tokens.Validators.ValidateIssuerAsync(string issuer, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration) -> System.Threading.Tasks.ValueTask +static Microsoft.IdentityModel.Tokens.Validators.ValidateIssuerSecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration) -> void +static Microsoft.IdentityModel.Tokens.Validators.ValidateIssuerSigningKeyLifeTime(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +static Microsoft.IdentityModel.Tokens.ValidatorUtilities.ValidateLifetime(System.DateTime? notBefore, System.DateTime? expires, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +static readonly Microsoft.IdentityModel.Tokens.SupportedAlgorithms.EcdsaSigningAlgorithms -> System.Collections.Generic.ICollection +static readonly Microsoft.IdentityModel.Tokens.SupportedAlgorithms.EcdsaWrapAlgorithms -> System.Collections.Generic.ICollection +static readonly Microsoft.IdentityModel.Tokens.SupportedAlgorithms.HashAlgorithms -> System.Collections.Generic.ICollection +static readonly Microsoft.IdentityModel.Tokens.SupportedAlgorithms.RsaEncryptionAlgorithms -> System.Collections.Generic.ICollection +static readonly Microsoft.IdentityModel.Tokens.SupportedAlgorithms.RsaPssSigningAlgorithms -> System.Collections.Generic.ICollection +static readonly Microsoft.IdentityModel.Tokens.SupportedAlgorithms.RsaSigningAlgorithms -> System.Collections.Generic.ICollection +static readonly Microsoft.IdentityModel.Tokens.SupportedAlgorithms.SymmetricEncryptionAlgorithms -> System.Collections.Generic.ICollection +static readonly Microsoft.IdentityModel.Tokens.SupportedAlgorithms.SymmetricKeyWrapAlgorithms -> System.Collections.Generic.ICollection +static readonly Microsoft.IdentityModel.Tokens.SupportedAlgorithms.SymmetricSigningAlgorithms -> System.Collections.Generic.ICollection +static readonly Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.ExpectedSignatureSizeInBytes -> System.Collections.Generic.Dictionary +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.AlgorithmValidationFailed -> Microsoft.IdentityModel.Tokens.ValidationFailureType +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.AudienceValidationFailed -> Microsoft.IdentityModel.Tokens.ValidationFailureType +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.IssuerValidationFailed -> Microsoft.IdentityModel.Tokens.ValidationFailureType +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.LifetimeValidationFailed -> Microsoft.IdentityModel.Tokens.ValidationFailureType +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.NullArgument -> Microsoft.IdentityModel.Tokens.ValidationFailureType +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.SignatureValidationFailed -> Microsoft.IdentityModel.Tokens.ValidationFailureType +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.SigningKeyValidationFailed -> Microsoft.IdentityModel.Tokens.ValidationFailureType +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.TokenDecryptionFailed -> Microsoft.IdentityModel.Tokens.ValidationFailureType +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.TokenReadingFailed -> Microsoft.IdentityModel.Tokens.ValidationFailureType +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.TokenReplayValidationFailed -> Microsoft.IdentityModel.Tokens.ValidationFailureType +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.TokenTypeValidationFailed -> Microsoft.IdentityModel.Tokens.ValidationFailureType +static readonly Microsoft.IdentityModel.Tokens.ValidationParameters.DefaultClockSkew -> System.TimeSpan +virtual Microsoft.IdentityModel.Tokens.AesGcm.Dispose(bool disposing) -> void +virtual Microsoft.IdentityModel.Tokens.AsymmetricAdapter.Dispose(bool disposing) -> void +virtual Microsoft.IdentityModel.Tokens.SecurityKey.InternalId.get -> string +virtual Microsoft.IdentityModel.Tokens.SecurityToken.CreateClaims(string issuer) -> System.Collections.Generic.IEnumerable +virtual Microsoft.IdentityModel.Tokens.SignatureProvider.ObjectPoolSize.get -> int +virtual Microsoft.IdentityModel.Tokens.TokenHandler.CreateClaimsIdentityInternal(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters tokenValidationParameters, string issuer) -> System.Security.Claims.ClaimsIdentity +virtual Microsoft.IdentityModel.Tokens.ValidationError.AddAdditionalInformation(Microsoft.IdentityModel.Tokens.ISecurityTokenException exception) -> void +virtual Microsoft.IdentityModel.Tokens.ValidationParameters.Clone() -> Microsoft.IdentityModel.Tokens.ValidationParameters +virtual Microsoft.IdentityModel.Tokens.ValidationParameters.CreateClaimsIdentity(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, string issuer) -> System.Security.Claims.ClaimsIdentity +Microsoft.IdentityModel.Tokens.SecurityTokenException.SetValidationError(Microsoft.IdentityModel.Tokens.ValidationError validationError) -> void diff --git a/src/Microsoft.IdentityModel.Tokens/Microsoft.IdentityModel.Tokens.csproj b/src/Microsoft.IdentityModel.Tokens/Microsoft.IdentityModel.Tokens.csproj index 6636af5a56..5c0ac53091 100644 --- a/src/Microsoft.IdentityModel.Tokens/Microsoft.IdentityModel.Tokens.csproj +++ b/src/Microsoft.IdentityModel.Tokens/Microsoft.IdentityModel.Tokens.csproj @@ -61,4 +61,16 @@ + + + + + + + + + + + + diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..badfc929cb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI.Unshipped.txt @@ -0,0 +1,952 @@ +abstract Microsoft.IdentityModel.Tokens.AsymmetricSecurityKey.HasPrivateKey.get -> bool +abstract Microsoft.IdentityModel.Tokens.AsymmetricSecurityKey.PrivateKeyStatus.get -> Microsoft.IdentityModel.Tokens.PrivateKeyStatus +abstract Microsoft.IdentityModel.Tokens.BaseConfigurationManager.RequestRefresh() -> void +abstract Microsoft.IdentityModel.Tokens.CryptoProviderCache.GetCacheKey(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, string algorithm, string typeofProvider) -> string +abstract Microsoft.IdentityModel.Tokens.CryptoProviderCache.GetCacheKey(Microsoft.IdentityModel.Tokens.SignatureProvider signatureProvider) -> string +abstract Microsoft.IdentityModel.Tokens.CryptoProviderCache.TryAdd(Microsoft.IdentityModel.Tokens.SignatureProvider signatureProvider) -> bool +abstract Microsoft.IdentityModel.Tokens.CryptoProviderCache.TryGetSignatureProvider(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, string algorithm, string typeofProvider, bool willCreateSignatures, out Microsoft.IdentityModel.Tokens.SignatureProvider signatureProvider) -> bool +abstract Microsoft.IdentityModel.Tokens.CryptoProviderCache.TryRemove(Microsoft.IdentityModel.Tokens.SignatureProvider signatureProvider) -> bool +abstract Microsoft.IdentityModel.Tokens.KeyWrapProvider.Algorithm.get -> string +abstract Microsoft.IdentityModel.Tokens.KeyWrapProvider.Context.get -> string +abstract Microsoft.IdentityModel.Tokens.KeyWrapProvider.Context.set -> void +abstract Microsoft.IdentityModel.Tokens.KeyWrapProvider.Dispose(bool disposing) -> void +abstract Microsoft.IdentityModel.Tokens.KeyWrapProvider.Key.get -> Microsoft.IdentityModel.Tokens.SecurityKey +abstract Microsoft.IdentityModel.Tokens.KeyWrapProvider.UnwrapKey(byte[] keyBytes) -> byte[] +abstract Microsoft.IdentityModel.Tokens.KeyWrapProvider.WrapKey(byte[] keyBytes) -> byte[] +abstract Microsoft.IdentityModel.Tokens.SecurityKey.KeySize.get -> int +abstract Microsoft.IdentityModel.Tokens.SecurityToken.Id.get -> string +abstract Microsoft.IdentityModel.Tokens.SecurityToken.Issuer.get -> string +abstract Microsoft.IdentityModel.Tokens.SecurityToken.SecurityKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +abstract Microsoft.IdentityModel.Tokens.SecurityToken.SigningKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +abstract Microsoft.IdentityModel.Tokens.SecurityToken.SigningKey.set -> void +abstract Microsoft.IdentityModel.Tokens.SecurityToken.ValidFrom.get -> System.DateTime +abstract Microsoft.IdentityModel.Tokens.SecurityToken.ValidTo.get -> System.DateTime +abstract Microsoft.IdentityModel.Tokens.SecurityTokenHandler.ReadToken(System.Xml.XmlReader reader, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.SecurityToken +abstract Microsoft.IdentityModel.Tokens.SecurityTokenHandler.TokenType.get -> System.Type +abstract Microsoft.IdentityModel.Tokens.SecurityTokenHandler.WriteToken(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.SecurityToken token) -> void +abstract Microsoft.IdentityModel.Tokens.SignatureProvider.Dispose(bool disposing) -> void +abstract Microsoft.IdentityModel.Tokens.SignatureProvider.Sign(byte[] input) -> byte[] +abstract Microsoft.IdentityModel.Tokens.SignatureProvider.Verify(byte[] input, byte[] signature) -> bool +const Microsoft.IdentityModel.Tokens.AppCompatSwitches.UseRfcDefinitionOfEpkAndKid = "Switch.Microsoft.IdentityModel.UseRfcDefinitionOfEpkAndKid" -> string +const Microsoft.IdentityModel.Tokens.CompressionAlgorithms.Deflate = "DEF" -> string +const Microsoft.IdentityModel.Tokens.JsonWebAlgorithmsKeyTypes.EllipticCurve = "EC" -> string +const Microsoft.IdentityModel.Tokens.JsonWebAlgorithmsKeyTypes.Octet = "oct" -> string +const Microsoft.IdentityModel.Tokens.JsonWebAlgorithmsKeyTypes.RSA = "RSA" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyECTypes.P256 = "P-256" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyECTypes.P384 = "P-384" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyECTypes.P512 = "P-512" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyECTypes.P521 = "P-521" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.Alg = "alg" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.Crv = "crv" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.D = "d" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.DP = "dp" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.DQ = "dq" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.E = "e" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.K = "k" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.KeyOps = "key_ops" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.Keys = "keys" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.Kid = "kid" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.Kty = "kty" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.N = "n" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.Oth = "oth" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.P = "p" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.Q = "q" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.QI = "qi" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.Use = "use" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.X = "x" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.X5c = "x5c" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.X5t = "x5t" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.X5tS256 = "x5t#S256" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.X5u = "x5u" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames.Y = "y" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeySetParameterNames.Keys = "keys" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyUseNames.Enc = "enc" -> string +const Microsoft.IdentityModel.Tokens.JsonWebKeyUseNames.Sig = "sig" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes128CbcHmacSha256 = "A128CBC-HS256" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes128Encryption = "http://www.w3.org/2001/04/xmlenc#aes128-cbc" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes128Gcm = "A128GCM" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes128KeyWrap = "http://www.w3.org/2001/04/xmlenc#kw-aes128" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes128KW = "A128KW" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes192CbcHmacSha384 = "A192CBC-HS384" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes192Encryption = "http://www.w3.org/2001/04/xmlenc#aes192-cbc" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes192Gcm = "A192GCM" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes192KeyWrap = "http://www.w3.org/2001/04/xmlenc#kw-aes192" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes192KW = "A192KW" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes256CbcHmacSha512 = "A256CBC-HS512" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes256Encryption = "http://www.w3.org/2001/04/xmlenc#aes256-cbc" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes256Gcm = "A256GCM" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes256KeyWrap = "http://www.w3.org/2001/04/xmlenc#kw-aes256" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Aes256KW = "A256KW" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.DesEncryption = "http://www.w3.org/2001/04/xmlenc#des-cbc" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.EcdhEs = "ECDH-ES" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.EcdhEsA128kw = "ECDH-ES+A128KW" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.EcdhEsA192kw = "ECDH-ES+A192KW" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.EcdhEsA256kw = "ECDH-ES+A256KW" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.EcdsaSha256 = "ES256" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.EcdsaSha256Signature = "http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.EcdsaSha384 = "ES384" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.EcdsaSha384Signature = "http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha384" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.EcdsaSha512 = "ES512" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.EcdsaSha512Signature = "http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha512" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.EnvelopedSignature = "http://www.w3.org/2000/09/xmldsig#enveloped-signature" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.ExclusiveC14n = "http://www.w3.org/2001/10/xml-exc-c14n#" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.ExclusiveC14nWithComments = "http://www.w3.org/2001/10/xml-exc-c14n#WithComments" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.HmacSha256 = "HS256" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.HmacSha256Signature = "http://www.w3.org/2001/04/xmldsig-more#hmac-sha256" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.HmacSha384 = "HS384" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.HmacSha384Signature = "http://www.w3.org/2001/04/xmldsig-more#hmac-sha384" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.HmacSha512 = "HS512" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.HmacSha512Signature = "http://www.w3.org/2001/04/xmldsig-more#hmac-sha512" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.None = "none" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Ripemd160Digest = "http://www.w3.org/2001/04/xmlenc#ripemd160" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaOAEP = "RSA-OAEP" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaOaepKeyWrap = "http://www.w3.org/2001/04/xmlenc#rsa-oaep" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaPKCS1 = "RSA1_5" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaSha256 = "RS256" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaSha256Signature = "http://www.w3.org/2001/04/xmldsig-more#rsa-sha256" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaSha384 = "RS384" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaSha384Signature = "http://www.w3.org/2001/04/xmldsig-more#rsa-sha384" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaSha512 = "RS512" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaSha512Signature = "http://www.w3.org/2001/04/xmldsig-more#rsa-sha512" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaSsaPssSha256 = "PS256" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaSsaPssSha256Signature = "http://www.w3.org/2007/05/xmldsig-more#sha256-rsa-MGF1" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaSsaPssSha384 = "PS384" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaSsaPssSha384Signature = "http://www.w3.org/2007/05/xmldsig-more#sha384-rsa-MGF1" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaSsaPssSha512 = "PS512" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaSsaPssSha512Signature = "http://www.w3.org/2007/05/xmldsig-more#sha512-rsa-MGF1" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.RsaV15KeyWrap = "http://www.w3.org/2001/04/xmlenc#rsa-1_5" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Sha256 = "SHA256" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Sha256Digest = "http://www.w3.org/2001/04/xmlenc#sha256" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Sha384 = "SHA384" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Sha384Digest = "http://www.w3.org/2001/04/xmldsig-more#sha384" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Sha512 = "SHA512" -> string +const Microsoft.IdentityModel.Tokens.SecurityAlgorithms.Sha512Digest = "http://www.w3.org/2001/04/xmlenc#sha512" -> string +const Microsoft.IdentityModel.Tokens.TokenValidationParameters.DefaultMaximumTokenSizeInBytes = 256000 -> int +const Microsoft.IdentityModel.Tokens.Utility.Empty = "empty" -> string +const Microsoft.IdentityModel.Tokens.Utility.Null = "null" -> string +Microsoft.IdentityModel.Tokens.AlgorithmValidator +Microsoft.IdentityModel.Tokens.AppCompatSwitches +Microsoft.IdentityModel.Tokens.AsymmetricSecurityKey +Microsoft.IdentityModel.Tokens.AsymmetricSecurityKey.AsymmetricSecurityKey() -> void +Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider +Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.AsymmetricSignatureProvider(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> void +Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.AsymmetricSignatureProvider(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm, bool willCreateSignatures) -> void +Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.MinimumAsymmetricKeySizeInBitsForSigningMap.get -> System.Collections.Generic.IReadOnlyDictionary +Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.MinimumAsymmetricKeySizeInBitsForVerifyingMap.get -> System.Collections.Generic.IReadOnlyDictionary +Microsoft.IdentityModel.Tokens.AudienceValidator +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.Algorithm.get -> string +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.AuthenticatedEncryptionProvider(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> void +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.Context.get -> string +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.Context.set -> void +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.Dispose() -> void +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.Key.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionResult +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionResult.AuthenticatedEncryptionResult(Microsoft.IdentityModel.Tokens.SecurityKey key, byte[] ciphertext, byte[] iv, byte[] authenticationTag) -> void +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionResult.AuthenticationTag.get -> byte[] +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionResult.Ciphertext.get -> byte[] +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionResult.IV.get -> byte[] +Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionResult.Key.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.Base64UrlEncoder +Microsoft.IdentityModel.Tokens.BaseConfiguration +Microsoft.IdentityModel.Tokens.BaseConfiguration.BaseConfiguration() -> void +Microsoft.IdentityModel.Tokens.BaseConfigurationManager +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.AutomaticRefreshInterval.get -> System.TimeSpan +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.AutomaticRefreshInterval.set -> void +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.BaseConfigurationManager() -> void +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.BaseConfigurationManager(Microsoft.IdentityModel.Tokens.Configuration.LKGConfigurationCacheOptions options) -> void +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.IsLastKnownGoodValid.get -> bool +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.LastKnownGoodConfiguration.get -> Microsoft.IdentityModel.Tokens.BaseConfiguration +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.LastKnownGoodConfiguration.set -> void +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.LastKnownGoodLifetime.get -> System.TimeSpan +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.LastKnownGoodLifetime.set -> void +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.MetadataAddress.get -> string +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.MetadataAddress.set -> void +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.RefreshInterval.get -> System.TimeSpan +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.RefreshInterval.set -> void +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.UseLastKnownGoodConfiguration.get -> bool +Microsoft.IdentityModel.Tokens.BaseConfigurationManager.UseLastKnownGoodConfiguration.set -> void +Microsoft.IdentityModel.Tokens.CallContext +Microsoft.IdentityModel.Tokens.CallContext.CallContext() -> void +Microsoft.IdentityModel.Tokens.CallContext.CallContext(System.Guid activityId) -> void +Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity +Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity.CaseSensitiveClaimsIdentity() -> void +Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity.CaseSensitiveClaimsIdentity(string authenticationType) -> void +Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity.CaseSensitiveClaimsIdentity(string authenticationType, string nameType, string roleType) -> void +Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity.CaseSensitiveClaimsIdentity(System.Collections.Generic.IEnumerable claims) -> void +Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity.CaseSensitiveClaimsIdentity(System.Collections.Generic.IEnumerable claims, string authenticationType) -> void +Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity.CaseSensitiveClaimsIdentity(System.Collections.Generic.IEnumerable claims, string authenticationType, string nameType, string roleType) -> void +Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity.CaseSensitiveClaimsIdentity(System.Security.Claims.ClaimsIdentity claimsIdentity) -> void +Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity.SecurityToken.get -> Microsoft.IdentityModel.Tokens.SecurityToken +Microsoft.IdentityModel.Tokens.CompressionAlgorithms +Microsoft.IdentityModel.Tokens.CompressionAlgorithms.CompressionAlgorithms() -> void +Microsoft.IdentityModel.Tokens.CompressionProviderFactory +Microsoft.IdentityModel.Tokens.CompressionProviderFactory.CompressionProviderFactory() -> void +Microsoft.IdentityModel.Tokens.CompressionProviderFactory.CompressionProviderFactory(Microsoft.IdentityModel.Tokens.CompressionProviderFactory other) -> void +Microsoft.IdentityModel.Tokens.CompressionProviderFactory.CreateCompressionProvider(string algorithm) -> Microsoft.IdentityModel.Tokens.ICompressionProvider +Microsoft.IdentityModel.Tokens.CompressionProviderFactory.CreateCompressionProvider(string algorithm, int maximumDeflateSize) -> Microsoft.IdentityModel.Tokens.ICompressionProvider +Microsoft.IdentityModel.Tokens.CompressionProviderFactory.CustomCompressionProvider.get -> Microsoft.IdentityModel.Tokens.ICompressionProvider +Microsoft.IdentityModel.Tokens.CompressionProviderFactory.CustomCompressionProvider.set -> void +Microsoft.IdentityModel.Tokens.Configuration.LKGConfigurationCacheOptions +Microsoft.IdentityModel.Tokens.Configuration.LKGConfigurationCacheOptions.BaseConfigurationComparer.get -> System.Collections.Generic.IEqualityComparer +Microsoft.IdentityModel.Tokens.Configuration.LKGConfigurationCacheOptions.BaseConfigurationComparer.set -> void +Microsoft.IdentityModel.Tokens.Configuration.LKGConfigurationCacheOptions.LastKnownGoodConfigurationSizeLimit.get -> int +Microsoft.IdentityModel.Tokens.Configuration.LKGConfigurationCacheOptions.LastKnownGoodConfigurationSizeLimit.set -> void +Microsoft.IdentityModel.Tokens.Configuration.LKGConfigurationCacheOptions.LKGConfigurationCacheOptions() -> void +Microsoft.IdentityModel.Tokens.Configuration.LKGConfigurationCacheOptions.RemoveExpiredValues.get -> bool +Microsoft.IdentityModel.Tokens.Configuration.LKGConfigurationCacheOptions.RemoveExpiredValues.set -> void +Microsoft.IdentityModel.Tokens.Configuration.LKGConfigurationCacheOptions.TaskCreationOptions.get -> System.Threading.Tasks.TaskCreationOptions +Microsoft.IdentityModel.Tokens.Configuration.LKGConfigurationCacheOptions.TaskCreationOptions.set -> void +Microsoft.IdentityModel.Tokens.CryptoProviderCache +Microsoft.IdentityModel.Tokens.CryptoProviderCache.CryptoProviderCache() -> void +Microsoft.IdentityModel.Tokens.CryptoProviderCacheOptions +Microsoft.IdentityModel.Tokens.CryptoProviderCacheOptions.CryptoProviderCacheOptions() -> void +Microsoft.IdentityModel.Tokens.CryptoProviderCacheOptions.SizeLimit.get -> int +Microsoft.IdentityModel.Tokens.CryptoProviderCacheOptions.SizeLimit.set -> void +Microsoft.IdentityModel.Tokens.CryptoProviderFactory +Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CacheSignatureProviders.get -> bool +Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CacheSignatureProviders.set -> void +Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CryptoProviderCache.get -> Microsoft.IdentityModel.Tokens.CryptoProviderCache +Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CryptoProviderFactory() -> void +Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CryptoProviderFactory(Microsoft.IdentityModel.Tokens.CryptoProviderCache cache) -> void +Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CryptoProviderFactory(Microsoft.IdentityModel.Tokens.CryptoProviderFactory other) -> void +Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CustomCryptoProvider.get -> Microsoft.IdentityModel.Tokens.ICryptoProvider +Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CustomCryptoProvider.set -> void +Microsoft.IdentityModel.Tokens.CryptoProviderFactory.SignatureProviderObjectPoolCacheSize.get -> int +Microsoft.IdentityModel.Tokens.CryptoProviderFactory.SignatureProviderObjectPoolCacheSize.set -> void +Microsoft.IdentityModel.Tokens.DateTimeUtil +Microsoft.IdentityModel.Tokens.DeflateCompressionProvider +Microsoft.IdentityModel.Tokens.DeflateCompressionProvider.Algorithm.get -> string +Microsoft.IdentityModel.Tokens.DeflateCompressionProvider.Compress(byte[] value) -> byte[] +Microsoft.IdentityModel.Tokens.DeflateCompressionProvider.CompressionLevel.get -> System.IO.Compression.CompressionLevel +Microsoft.IdentityModel.Tokens.DeflateCompressionProvider.Decompress(byte[] value) -> byte[] +Microsoft.IdentityModel.Tokens.DeflateCompressionProvider.DeflateCompressionProvider() -> void +Microsoft.IdentityModel.Tokens.DeflateCompressionProvider.DeflateCompressionProvider(System.IO.Compression.CompressionLevel compressionLevel) -> void +Microsoft.IdentityModel.Tokens.DeflateCompressionProvider.IsSupportedAlgorithm(string algorithm) -> bool +Microsoft.IdentityModel.Tokens.DeflateCompressionProvider.MaximumDeflateSize.get -> int +Microsoft.IdentityModel.Tokens.DeflateCompressionProvider.MaximumDeflateSize.set -> void +Microsoft.IdentityModel.Tokens.ECDsaSecurityKey +Microsoft.IdentityModel.Tokens.ECDsaSecurityKey.ECDsa.get -> System.Security.Cryptography.ECDsa +Microsoft.IdentityModel.Tokens.ECDsaSecurityKey.ECDsaSecurityKey(System.Security.Cryptography.ECDsa ecdsa) -> void +Microsoft.IdentityModel.Tokens.EncryptingCredentials +Microsoft.IdentityModel.Tokens.EncryptingCredentials.Alg.get -> string +Microsoft.IdentityModel.Tokens.EncryptingCredentials.CryptoProviderFactory.get -> Microsoft.IdentityModel.Tokens.CryptoProviderFactory +Microsoft.IdentityModel.Tokens.EncryptingCredentials.CryptoProviderFactory.set -> void +Microsoft.IdentityModel.Tokens.EncryptingCredentials.Enc.get -> string +Microsoft.IdentityModel.Tokens.EncryptingCredentials.EncryptingCredentials(Microsoft.IdentityModel.Tokens.SecurityKey key, string alg, string enc) -> void +Microsoft.IdentityModel.Tokens.EncryptingCredentials.EncryptingCredentials(Microsoft.IdentityModel.Tokens.SymmetricSecurityKey key, string enc) -> void +Microsoft.IdentityModel.Tokens.EncryptingCredentials.EncryptingCredentials(System.Security.Cryptography.X509Certificates.X509Certificate2 certificate, string alg, string enc) -> void +Microsoft.IdentityModel.Tokens.EncryptingCredentials.Key.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.EncryptingCredentials.KeyExchangePublicKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.EncryptingCredentials.KeyExchangePublicKey.set -> void +Microsoft.IdentityModel.Tokens.EncryptingCredentials.SetDefaultCtyClaim.get -> bool +Microsoft.IdentityModel.Tokens.EncryptingCredentials.SetDefaultCtyClaim.set -> void +Microsoft.IdentityModel.Tokens.EpochTime +Microsoft.IdentityModel.Tokens.ICompressionProvider +Microsoft.IdentityModel.Tokens.ICompressionProvider.Algorithm.get -> string +Microsoft.IdentityModel.Tokens.ICompressionProvider.Compress(byte[] value) -> byte[] +Microsoft.IdentityModel.Tokens.ICompressionProvider.Decompress(byte[] value) -> byte[] +Microsoft.IdentityModel.Tokens.ICompressionProvider.IsSupportedAlgorithm(string algorithm) -> bool +Microsoft.IdentityModel.Tokens.ICryptoProvider +Microsoft.IdentityModel.Tokens.ICryptoProvider.Create(string algorithm, params object[] args) -> object +Microsoft.IdentityModel.Tokens.ICryptoProvider.IsSupportedAlgorithm(string algorithm, params object[] args) -> bool +Microsoft.IdentityModel.Tokens.ICryptoProvider.Release(object cryptoInstance) -> void +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.Dispose() -> void +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.InMemoryCryptoProviderCache() -> void +Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.InMemoryCryptoProviderCache(Microsoft.IdentityModel.Tokens.CryptoProviderCacheOptions cryptoProviderCacheOptions) -> void +Microsoft.IdentityModel.Tokens.ISecurityTokenValidator +Microsoft.IdentityModel.Tokens.ISecurityTokenValidator.CanReadToken(string securityToken) -> bool +Microsoft.IdentityModel.Tokens.ISecurityTokenValidator.CanValidateToken.get -> bool +Microsoft.IdentityModel.Tokens.ISecurityTokenValidator.MaximumTokenSizeInBytes.get -> int +Microsoft.IdentityModel.Tokens.ISecurityTokenValidator.MaximumTokenSizeInBytes.set -> void +Microsoft.IdentityModel.Tokens.ISecurityTokenValidator.ValidateToken(string securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, out Microsoft.IdentityModel.Tokens.SecurityToken validatedToken) -> System.Security.Claims.ClaimsPrincipal +Microsoft.IdentityModel.Tokens.IssuerSigningKeyResolver +Microsoft.IdentityModel.Tokens.IssuerSigningKeyResolverUsingConfiguration +Microsoft.IdentityModel.Tokens.IssuerSigningKeyValidator +Microsoft.IdentityModel.Tokens.IssuerSigningKeyValidatorUsingConfiguration +Microsoft.IdentityModel.Tokens.IssuerValidator +Microsoft.IdentityModel.Tokens.IssuerValidatorUsingConfiguration +Microsoft.IdentityModel.Tokens.ITokenReplayCache +Microsoft.IdentityModel.Tokens.ITokenReplayCache.TryAdd(string securityToken, System.DateTime expiresOn) -> bool +Microsoft.IdentityModel.Tokens.ITokenReplayCache.TryFind(string securityToken) -> bool +Microsoft.IdentityModel.Tokens.JsonWebAlgorithmsKeyTypes +Microsoft.IdentityModel.Tokens.JsonWebKey +Microsoft.IdentityModel.Tokens.JsonWebKey.AdditionalData.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.JsonWebKey.Alg.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.Alg.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.Crv.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.Crv.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.D.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.D.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.DP.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.DP.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.DQ.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.DQ.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.E.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.E.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.HasPrivateKey.get -> bool +Microsoft.IdentityModel.Tokens.JsonWebKey.JsonWebKey() -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.JsonWebKey(string json) -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.K.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.K.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.KeyOps.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.JsonWebKey.Kid.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.Kid.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.Kty.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.Kty.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.N.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.N.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.Oth.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.JsonWebKey.P.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.P.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.Q.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.Q.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.QI.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.QI.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.Use.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.Use.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.X.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.X.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.X5c.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.JsonWebKey.X5t.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.X5t.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.X5tS256.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.X5tS256.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.X5u.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.X5u.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKey.Y.get -> string +Microsoft.IdentityModel.Tokens.JsonWebKey.Y.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKeyConverter +Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.JsonWebKeyConverter() -> void +Microsoft.IdentityModel.Tokens.JsonWebKeyECTypes +Microsoft.IdentityModel.Tokens.JsonWebKeyParameterNames +Microsoft.IdentityModel.Tokens.JsonWebKeySet +Microsoft.IdentityModel.Tokens.JsonWebKeySet.AdditionalData.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.JsonWebKeySet.GetSigningKeys() -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.JsonWebKeySet.JsonWebKeySet() -> void +Microsoft.IdentityModel.Tokens.JsonWebKeySet.JsonWebKeySet(string json) -> void +Microsoft.IdentityModel.Tokens.JsonWebKeySet.Keys.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.JsonWebKeySet.SkipUnresolvedJsonWebKeys.get -> bool +Microsoft.IdentityModel.Tokens.JsonWebKeySet.SkipUnresolvedJsonWebKeys.set -> void +Microsoft.IdentityModel.Tokens.JsonWebKeySetParameterNames +Microsoft.IdentityModel.Tokens.JsonWebKeyUseNames +Microsoft.IdentityModel.Tokens.KeyWrapProvider +Microsoft.IdentityModel.Tokens.KeyWrapProvider.Dispose() -> void +Microsoft.IdentityModel.Tokens.KeyWrapProvider.KeyWrapProvider() -> void +Microsoft.IdentityModel.Tokens.LifetimeValidator +Microsoft.IdentityModel.Tokens.PrivateKeyStatus +Microsoft.IdentityModel.Tokens.PrivateKeyStatus.DoesNotExist = 1 -> Microsoft.IdentityModel.Tokens.PrivateKeyStatus +Microsoft.IdentityModel.Tokens.PrivateKeyStatus.Exists = 0 -> Microsoft.IdentityModel.Tokens.PrivateKeyStatus +Microsoft.IdentityModel.Tokens.PrivateKeyStatus.Unknown = 2 -> Microsoft.IdentityModel.Tokens.PrivateKeyStatus +Microsoft.IdentityModel.Tokens.RsaKeyWrapProvider +Microsoft.IdentityModel.Tokens.RsaKeyWrapProvider.RsaKeyWrapProvider(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm, bool willUnwrap) -> void +Microsoft.IdentityModel.Tokens.RsaSecurityKey +Microsoft.IdentityModel.Tokens.RsaSecurityKey.Parameters.get -> System.Security.Cryptography.RSAParameters +Microsoft.IdentityModel.Tokens.RsaSecurityKey.Rsa.get -> System.Security.Cryptography.RSA +Microsoft.IdentityModel.Tokens.RsaSecurityKey.RsaSecurityKey(System.Security.Cryptography.RSA rsa) -> void +Microsoft.IdentityModel.Tokens.RsaSecurityKey.RsaSecurityKey(System.Security.Cryptography.RSAParameters rsaParameters) -> void +Microsoft.IdentityModel.Tokens.SecurityAlgorithms +Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.SecurityKey.CryptoProviderFactory.get -> Microsoft.IdentityModel.Tokens.CryptoProviderFactory +Microsoft.IdentityModel.Tokens.SecurityKey.CryptoProviderFactory.set -> void +Microsoft.IdentityModel.Tokens.SecurityKey.SecurityKey() -> void +Microsoft.IdentityModel.Tokens.SecurityKeyIdentifierClause +Microsoft.IdentityModel.Tokens.SecurityKeyIdentifierClause.SecurityKeyIdentifierClause() -> void +Microsoft.IdentityModel.Tokens.SecurityToken +Microsoft.IdentityModel.Tokens.SecurityToken.SecurityToken() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenArgumentException +Microsoft.IdentityModel.Tokens.SecurityTokenArgumentException.SecurityTokenArgumentException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenArgumentException.SecurityTokenArgumentException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenArgumentException.SecurityTokenArgumentException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenArgumentException.SecurityTokenArgumentException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenCompressionFailedException +Microsoft.IdentityModel.Tokens.SecurityTokenCompressionFailedException.SecurityTokenCompressionFailedException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenCompressionFailedException.SecurityTokenCompressionFailedException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenCompressionFailedException.SecurityTokenCompressionFailedException(string message, System.Exception inner) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenCompressionFailedException.SecurityTokenCompressionFailedException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDecompressionFailedException +Microsoft.IdentityModel.Tokens.SecurityTokenDecompressionFailedException.SecurityTokenDecompressionFailedException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDecompressionFailedException.SecurityTokenDecompressionFailedException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDecompressionFailedException.SecurityTokenDecompressionFailedException(string message, System.Exception inner) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDecompressionFailedException.SecurityTokenDecompressionFailedException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDecryptionFailedException +Microsoft.IdentityModel.Tokens.SecurityTokenDecryptionFailedException.SecurityTokenDecryptionFailedException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDecryptionFailedException.SecurityTokenDecryptionFailedException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDecryptionFailedException.SecurityTokenDecryptionFailedException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDecryptionFailedException.SecurityTokenDecryptionFailedException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.AdditionalHeaderClaims.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.AdditionalHeaderClaims.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.AdditionalInnerHeaderClaims.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.AdditionalInnerHeaderClaims.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.Audience.get -> string +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.Audience.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.Audiences.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.Claims.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.Claims.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.CompressionAlgorithm.get -> string +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.CompressionAlgorithm.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.EncryptingCredentials.get -> Microsoft.IdentityModel.Tokens.EncryptingCredentials +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.EncryptingCredentials.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.Expires.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.Expires.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.IssuedAt.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.IssuedAt.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.Issuer.get -> string +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.Issuer.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.NotBefore.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.NotBefore.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.SecurityTokenDescriptor() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.SigningCredentials.get -> Microsoft.IdentityModel.Tokens.SigningCredentials +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.SigningCredentials.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.Subject.get -> System.Security.Claims.ClaimsIdentity +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.Subject.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.TokenType.get -> string +Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.TokenType.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionFailedException +Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionFailedException.SecurityTokenEncryptionFailedException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionFailedException.SecurityTokenEncryptionFailedException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionFailedException.SecurityTokenEncryptionFailedException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionFailedException.SecurityTokenEncryptionFailedException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionKeyNotFoundException +Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionKeyNotFoundException.SecurityTokenEncryptionKeyNotFoundException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionKeyNotFoundException.SecurityTokenEncryptionKeyNotFoundException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionKeyNotFoundException.SecurityTokenEncryptionKeyNotFoundException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionKeyNotFoundException.SecurityTokenEncryptionKeyNotFoundException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenException +Microsoft.IdentityModel.Tokens.SecurityTokenException.SecurityTokenException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenException.SecurityTokenException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenException.SecurityTokenException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenException.SecurityTokenException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenException.SetValidationError(Microsoft.IdentityModel.Tokens.ValidationError validationError) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenExpiredException +Microsoft.IdentityModel.Tokens.SecurityTokenExpiredException.Expires.get -> System.DateTime +Microsoft.IdentityModel.Tokens.SecurityTokenExpiredException.Expires.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenExpiredException.SecurityTokenExpiredException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenExpiredException.SecurityTokenExpiredException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenExpiredException.SecurityTokenExpiredException(string message, System.Exception inner) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenExpiredException.SecurityTokenExpiredException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenHandler +Microsoft.IdentityModel.Tokens.SecurityTokenHandler.SecurityTokenHandler() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAlgorithmException +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAlgorithmException.InvalidAlgorithm.get -> string +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAlgorithmException.InvalidAlgorithm.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAlgorithmException.SecurityTokenInvalidAlgorithmException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAlgorithmException.SecurityTokenInvalidAlgorithmException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAlgorithmException.SecurityTokenInvalidAlgorithmException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAlgorithmException.SecurityTokenInvalidAlgorithmException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAudienceException +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAudienceException.InvalidAudience.get -> string +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAudienceException.InvalidAudience.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAudienceException.SecurityTokenInvalidAudienceException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAudienceException.SecurityTokenInvalidAudienceException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAudienceException.SecurityTokenInvalidAudienceException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAudienceException.SecurityTokenInvalidAudienceException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidCloudInstanceException +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidIssuerException +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidIssuerException.InvalidIssuer.get -> string +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidIssuerException.InvalidIssuer.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidIssuerException.SecurityTokenInvalidIssuerException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidIssuerException.SecurityTokenInvalidIssuerException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidIssuerException.SecurityTokenInvalidIssuerException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidIssuerException.SecurityTokenInvalidIssuerException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidLifetimeException +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidLifetimeException.Expires.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidLifetimeException.Expires.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidLifetimeException.NotBefore.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidLifetimeException.NotBefore.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidLifetimeException.SecurityTokenInvalidLifetimeException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidLifetimeException.SecurityTokenInvalidLifetimeException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidLifetimeException.SecurityTokenInvalidLifetimeException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidLifetimeException.SecurityTokenInvalidLifetimeException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSignatureException +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSignatureException.SecurityTokenInvalidSignatureException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSignatureException.SecurityTokenInvalidSignatureException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSignatureException.SecurityTokenInvalidSignatureException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSignatureException.SecurityTokenInvalidSignatureException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSigningKeyException +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSigningKeyException.SecurityTokenInvalidSigningKeyException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSigningKeyException.SecurityTokenInvalidSigningKeyException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSigningKeyException.SecurityTokenInvalidSigningKeyException(string message, System.Exception inner) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSigningKeyException.SecurityTokenInvalidSigningKeyException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSigningKeyException.SigningKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSigningKeyException.SigningKey.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidTypeException +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidTypeException.InvalidType.get -> string +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidTypeException.InvalidType.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidTypeException.SecurityTokenInvalidTypeException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidTypeException.SecurityTokenInvalidTypeException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidTypeException.SecurityTokenInvalidTypeException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidTypeException.SecurityTokenInvalidTypeException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenKeyWrapException +Microsoft.IdentityModel.Tokens.SecurityTokenKeyWrapException.SecurityTokenKeyWrapException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenKeyWrapException.SecurityTokenKeyWrapException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenKeyWrapException.SecurityTokenKeyWrapException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenKeyWrapException.SecurityTokenKeyWrapException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenMalformedException +Microsoft.IdentityModel.Tokens.SecurityTokenMalformedException.SecurityTokenMalformedException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenMalformedException.SecurityTokenMalformedException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenMalformedException.SecurityTokenMalformedException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenMalformedException.SecurityTokenMalformedException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenNoExpirationException +Microsoft.IdentityModel.Tokens.SecurityTokenNoExpirationException.SecurityTokenNoExpirationException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenNoExpirationException.SecurityTokenNoExpirationException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenNoExpirationException.SecurityTokenNoExpirationException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenNoExpirationException.SecurityTokenNoExpirationException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenNotYetValidException +Microsoft.IdentityModel.Tokens.SecurityTokenNotYetValidException.NotBefore.get -> System.DateTime +Microsoft.IdentityModel.Tokens.SecurityTokenNotYetValidException.NotBefore.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenNotYetValidException.SecurityTokenNotYetValidException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenNotYetValidException.SecurityTokenNotYetValidException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenNotYetValidException.SecurityTokenNotYetValidException(string message, System.Exception inner) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenNotYetValidException.SecurityTokenNotYetValidException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenReplayAddFailedException +Microsoft.IdentityModel.Tokens.SecurityTokenReplayAddFailedException.SecurityTokenReplayAddFailedException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenReplayAddFailedException.SecurityTokenReplayAddFailedException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenReplayAddFailedException.SecurityTokenReplayAddFailedException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenReplayAddFailedException.SecurityTokenReplayAddFailedException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenReplayDetectedException +Microsoft.IdentityModel.Tokens.SecurityTokenReplayDetectedException.SecurityTokenReplayDetectedException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenReplayDetectedException.SecurityTokenReplayDetectedException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenReplayDetectedException.SecurityTokenReplayDetectedException(string message, System.Exception inner) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenReplayDetectedException.SecurityTokenReplayDetectedException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenSignatureKeyNotFoundException +Microsoft.IdentityModel.Tokens.SecurityTokenSignatureKeyNotFoundException.SecurityTokenSignatureKeyNotFoundException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenSignatureKeyNotFoundException.SecurityTokenSignatureKeyNotFoundException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenSignatureKeyNotFoundException.SecurityTokenSignatureKeyNotFoundException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenSignatureKeyNotFoundException.SecurityTokenSignatureKeyNotFoundException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenUnableToValidateException +Microsoft.IdentityModel.Tokens.SecurityTokenUnableToValidateException.SecurityTokenUnableToValidateException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenUnableToValidateException.SecurityTokenUnableToValidateException(Microsoft.IdentityModel.Tokens.ValidationFailure validationFailure, string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenUnableToValidateException.SecurityTokenUnableToValidateException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenUnableToValidateException.SecurityTokenUnableToValidateException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenUnableToValidateException.SecurityTokenUnableToValidateException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenUnableToValidateException.ValidationFailure.get -> Microsoft.IdentityModel.Tokens.ValidationFailure +Microsoft.IdentityModel.Tokens.SecurityTokenUnableToValidateException.ValidationFailure.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenValidationException +Microsoft.IdentityModel.Tokens.SecurityTokenValidationException.SecurityTokenValidationException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenValidationException.SecurityTokenValidationException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenValidationException.SecurityTokenValidationException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenValidationException.SecurityTokenValidationException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SignatureProvider +Microsoft.IdentityModel.Tokens.SignatureProvider.Algorithm.get -> string +Microsoft.IdentityModel.Tokens.SignatureProvider.Context.get -> string +Microsoft.IdentityModel.Tokens.SignatureProvider.Context.set -> void +Microsoft.IdentityModel.Tokens.SignatureProvider.CryptoProviderCache.get -> Microsoft.IdentityModel.Tokens.CryptoProviderCache +Microsoft.IdentityModel.Tokens.SignatureProvider.CryptoProviderCache.set -> void +Microsoft.IdentityModel.Tokens.SignatureProvider.Dispose() -> void +Microsoft.IdentityModel.Tokens.SignatureProvider.Key.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.SignatureProvider.SignatureProvider(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> void +Microsoft.IdentityModel.Tokens.SignatureProvider.WillCreateSignatures.get -> bool +Microsoft.IdentityModel.Tokens.SignatureProvider.WillCreateSignatures.set -> void +Microsoft.IdentityModel.Tokens.SignatureValidator +Microsoft.IdentityModel.Tokens.SignatureValidatorUsingConfiguration +Microsoft.IdentityModel.Tokens.SigningCredentials +Microsoft.IdentityModel.Tokens.SigningCredentials.Algorithm.get -> string +Microsoft.IdentityModel.Tokens.SigningCredentials.CryptoProviderFactory.get -> Microsoft.IdentityModel.Tokens.CryptoProviderFactory +Microsoft.IdentityModel.Tokens.SigningCredentials.CryptoProviderFactory.set -> void +Microsoft.IdentityModel.Tokens.SigningCredentials.Digest.get -> string +Microsoft.IdentityModel.Tokens.SigningCredentials.Key.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.SigningCredentials.Kid.get -> string +Microsoft.IdentityModel.Tokens.SigningCredentials.SigningCredentials(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> void +Microsoft.IdentityModel.Tokens.SigningCredentials.SigningCredentials(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm, string digest) -> void +Microsoft.IdentityModel.Tokens.SigningCredentials.SigningCredentials(System.Security.Cryptography.X509Certificates.X509Certificate2 certificate) -> void +Microsoft.IdentityModel.Tokens.SigningCredentials.SigningCredentials(System.Security.Cryptography.X509Certificates.X509Certificate2 certificate, string algorithm) -> void +Microsoft.IdentityModel.Tokens.SymmetricKeyWrapProvider +Microsoft.IdentityModel.Tokens.SymmetricKeyWrapProvider.SymmetricKeyWrapProvider(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> void +Microsoft.IdentityModel.Tokens.SymmetricSecurityKey +Microsoft.IdentityModel.Tokens.SymmetricSecurityKey.SymmetricSecurityKey(byte[] key) -> void +Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider +Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.MinimumSymmetricKeySizeInBits.get -> int +Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.MinimumSymmetricKeySizeInBits.set -> void +Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.SymmetricSignatureProvider(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> void +Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.SymmetricSignatureProvider(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm, bool willCreateSignatures) -> void +Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.Verify(byte[] input, byte[] signature, int length) -> bool +Microsoft.IdentityModel.Tokens.TokenContext +Microsoft.IdentityModel.Tokens.TokenContext.TokenContext() -> void +Microsoft.IdentityModel.Tokens.TokenContext.TokenContext(System.Guid activityId) -> void +Microsoft.IdentityModel.Tokens.TokenDecryptionKeyResolver +Microsoft.IdentityModel.Tokens.TokenHandler +Microsoft.IdentityModel.Tokens.TokenHandler.SetDefaultTimesOnTokenCreation.get -> bool +Microsoft.IdentityModel.Tokens.TokenHandler.SetDefaultTimesOnTokenCreation.set -> void +Microsoft.IdentityModel.Tokens.TokenHandler.TokenHandler() -> void +Microsoft.IdentityModel.Tokens.TokenHandler.TokenLifetimeInMinutes.get -> int +Microsoft.IdentityModel.Tokens.TokenHandler.TokenLifetimeInMinutes.set -> void +Microsoft.IdentityModel.Tokens.TokenReader +Microsoft.IdentityModel.Tokens.TokenReplayValidator +Microsoft.IdentityModel.Tokens.TokenValidationParameters +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ActorValidationParameters.get -> Microsoft.IdentityModel.Tokens.TokenValidationParameters +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ActorValidationParameters.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.AlgorithmValidator.get -> Microsoft.IdentityModel.Tokens.AlgorithmValidator +Microsoft.IdentityModel.Tokens.TokenValidationParameters.AlgorithmValidator.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.AudienceValidator.get -> Microsoft.IdentityModel.Tokens.AudienceValidator +Microsoft.IdentityModel.Tokens.TokenValidationParameters.AudienceValidator.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.AuthenticationType.get -> string +Microsoft.IdentityModel.Tokens.TokenValidationParameters.AuthenticationType.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ClockSkew.get -> System.TimeSpan +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ClockSkew.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ConfigurationManager.get -> Microsoft.IdentityModel.Tokens.BaseConfigurationManager +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ConfigurationManager.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.CryptoProviderFactory.get -> Microsoft.IdentityModel.Tokens.CryptoProviderFactory +Microsoft.IdentityModel.Tokens.TokenValidationParameters.CryptoProviderFactory.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.DebugId.get -> string +Microsoft.IdentityModel.Tokens.TokenValidationParameters.DebugId.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IgnoreTrailingSlashWhenValidatingAudience.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IgnoreTrailingSlashWhenValidatingAudience.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IncludeTokenOnFailedValidation.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IncludeTokenOnFailedValidation.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.InstancePropertyBag.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IsClone.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IsClone.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerSigningKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerSigningKey.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerSigningKeyResolver.get -> Microsoft.IdentityModel.Tokens.IssuerSigningKeyResolver +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerSigningKeyResolver.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerSigningKeyResolverUsingConfiguration.get -> Microsoft.IdentityModel.Tokens.IssuerSigningKeyResolverUsingConfiguration +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerSigningKeyResolverUsingConfiguration.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerSigningKeys.get -> System.Collections.Generic.IEnumerable +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerSigningKeys.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerSigningKeyValidator.get -> Microsoft.IdentityModel.Tokens.IssuerSigningKeyValidator +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerSigningKeyValidator.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerSigningKeyValidatorUsingConfiguration.get -> Microsoft.IdentityModel.Tokens.IssuerSigningKeyValidatorUsingConfiguration +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerSigningKeyValidatorUsingConfiguration.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerValidator.get -> Microsoft.IdentityModel.Tokens.IssuerValidator +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerValidator.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerValidatorUsingConfiguration.get -> Microsoft.IdentityModel.Tokens.IssuerValidatorUsingConfiguration +Microsoft.IdentityModel.Tokens.TokenValidationParameters.IssuerValidatorUsingConfiguration.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.LifetimeValidator.get -> Microsoft.IdentityModel.Tokens.LifetimeValidator +Microsoft.IdentityModel.Tokens.TokenValidationParameters.LifetimeValidator.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.LogTokenId.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.LogTokenId.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.LogValidationExceptions.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.LogValidationExceptions.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.NameClaimType.get -> string +Microsoft.IdentityModel.Tokens.TokenValidationParameters.NameClaimType.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.NameClaimTypeRetriever.get -> System.Func +Microsoft.IdentityModel.Tokens.TokenValidationParameters.NameClaimTypeRetriever.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.PropertyBag.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.TokenValidationParameters.PropertyBag.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.RefreshBeforeValidation.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.RefreshBeforeValidation.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireAudience.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireAudience.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireExpirationTime.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireExpirationTime.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireSignedTokens.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireSignedTokens.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.RoleClaimType.get -> string +Microsoft.IdentityModel.Tokens.TokenValidationParameters.RoleClaimType.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.RoleClaimTypeRetriever.get -> System.Func +Microsoft.IdentityModel.Tokens.TokenValidationParameters.RoleClaimTypeRetriever.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.SaveSigninToken.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.SaveSigninToken.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.SignatureValidator.get -> Microsoft.IdentityModel.Tokens.SignatureValidator +Microsoft.IdentityModel.Tokens.TokenValidationParameters.SignatureValidator.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.SignatureValidatorUsingConfiguration.get -> Microsoft.IdentityModel.Tokens.SignatureValidatorUsingConfiguration +Microsoft.IdentityModel.Tokens.TokenValidationParameters.SignatureValidatorUsingConfiguration.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenDecryptionKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenDecryptionKey.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenDecryptionKeyResolver.get -> Microsoft.IdentityModel.Tokens.TokenDecryptionKeyResolver +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenDecryptionKeyResolver.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenDecryptionKeys.get -> System.Collections.Generic.IEnumerable +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenDecryptionKeys.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenReader.get -> Microsoft.IdentityModel.Tokens.TokenReader +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenReader.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenReplayCache.get -> Microsoft.IdentityModel.Tokens.ITokenReplayCache +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenReplayCache.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenReplayValidator.get -> Microsoft.IdentityModel.Tokens.TokenReplayValidator +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenReplayValidator.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenValidationParameters() -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TokenValidationParameters(Microsoft.IdentityModel.Tokens.TokenValidationParameters other) -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TransformBeforeSignatureValidation.get -> Microsoft.IdentityModel.Tokens.TransformBeforeSignatureValidation +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TransformBeforeSignatureValidation.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TryAllIssuerSigningKeys.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TryAllIssuerSigningKeys.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TypeValidator.get -> Microsoft.IdentityModel.Tokens.TypeValidator +Microsoft.IdentityModel.Tokens.TokenValidationParameters.TypeValidator.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidAlgorithms.get -> System.Collections.Generic.IEnumerable +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidAlgorithms.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateActor.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateActor.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateAudience.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateAudience.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateIssuer.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateIssuer.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateIssuerSigningKey.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateIssuerSigningKey.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateLifetime.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateLifetime.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateSignatureLast.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateSignatureLast.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateTokenReplay.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateTokenReplay.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateWithLKG.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidateWithLKG.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidAudience.get -> string +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidAudience.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidAudiences.get -> System.Collections.Generic.IEnumerable +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidAudiences.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidIssuer.get -> string +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidIssuer.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidIssuers.get -> System.Collections.Generic.IEnumerable +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidIssuers.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidTypes.get -> System.Collections.Generic.IEnumerable +Microsoft.IdentityModel.Tokens.TokenValidationParameters.ValidTypes.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult +Microsoft.IdentityModel.Tokens.TokenValidationResult.Claims.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.TokenValidationResult.ClaimsIdentity.get -> System.Security.Claims.ClaimsIdentity +Microsoft.IdentityModel.Tokens.TokenValidationResult.ClaimsIdentity.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.Exception.get -> System.Exception +Microsoft.IdentityModel.Tokens.TokenValidationResult.Exception.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.Issuer.get -> string +Microsoft.IdentityModel.Tokens.TokenValidationResult.Issuer.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.IsValid.get -> bool +Microsoft.IdentityModel.Tokens.TokenValidationResult.IsValid.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.PropertyBag.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.TokenValidationResult.SecurityToken.get -> Microsoft.IdentityModel.Tokens.SecurityToken +Microsoft.IdentityModel.Tokens.TokenValidationResult.SecurityToken.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenContext.get -> Microsoft.IdentityModel.Tokens.CallContext +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenContext.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenOnFailedValidation.get -> Microsoft.IdentityModel.Tokens.SecurityToken +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenType.get -> string +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenType.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenValidationResult() -> void +Microsoft.IdentityModel.Tokens.TransformBeforeSignatureValidation +Microsoft.IdentityModel.Tokens.TypeValidator +Microsoft.IdentityModel.Tokens.UniqueId +Microsoft.IdentityModel.Tokens.Utility +Microsoft.IdentityModel.Tokens.ValidationFailure +Microsoft.IdentityModel.Tokens.ValidationFailure.InvalidIssuer = 2 -> Microsoft.IdentityModel.Tokens.ValidationFailure +Microsoft.IdentityModel.Tokens.ValidationFailure.InvalidLifetime = 1 -> Microsoft.IdentityModel.Tokens.ValidationFailure +Microsoft.IdentityModel.Tokens.ValidationFailure.None = 0 -> Microsoft.IdentityModel.Tokens.ValidationFailure +Microsoft.IdentityModel.Tokens.Validators +Microsoft.IdentityModel.Tokens.X509EncryptingCredentials +Microsoft.IdentityModel.Tokens.X509EncryptingCredentials.Certificate.get -> System.Security.Cryptography.X509Certificates.X509Certificate2 +Microsoft.IdentityModel.Tokens.X509EncryptingCredentials.X509EncryptingCredentials(System.Security.Cryptography.X509Certificates.X509Certificate2 certificate) -> void +Microsoft.IdentityModel.Tokens.X509EncryptingCredentials.X509EncryptingCredentials(System.Security.Cryptography.X509Certificates.X509Certificate2 certificate, string keyWrapAlgorithm, string dataEncryptionAlgorithm) -> void +Microsoft.IdentityModel.Tokens.X509SecurityKey +Microsoft.IdentityModel.Tokens.X509SecurityKey.Certificate.get -> System.Security.Cryptography.X509Certificates.X509Certificate2 +Microsoft.IdentityModel.Tokens.X509SecurityKey.PrivateKey.get -> System.Security.Cryptography.AsymmetricAlgorithm +Microsoft.IdentityModel.Tokens.X509SecurityKey.PublicKey.get -> System.Security.Cryptography.AsymmetricAlgorithm +Microsoft.IdentityModel.Tokens.X509SecurityKey.X509SecurityKey(System.Security.Cryptography.X509Certificates.X509Certificate2 certificate) -> void +Microsoft.IdentityModel.Tokens.X509SecurityKey.X509SecurityKey(System.Security.Cryptography.X509Certificates.X509Certificate2 certificate, string keyId) -> void +Microsoft.IdentityModel.Tokens.X509SecurityKey.X5t.get -> string +Microsoft.IdentityModel.Tokens.X509SigningCredentials +Microsoft.IdentityModel.Tokens.X509SigningCredentials.Certificate.get -> System.Security.Cryptography.X509Certificates.X509Certificate2 +Microsoft.IdentityModel.Tokens.X509SigningCredentials.X509SigningCredentials(System.Security.Cryptography.X509Certificates.X509Certificate2 certificate) -> void +Microsoft.IdentityModel.Tokens.X509SigningCredentials.X509SigningCredentials(System.Security.Cryptography.X509Certificates.X509Certificate2 certificate, string algorithm) -> void +override Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.Dispose(bool disposing) -> void +override Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.Sign(byte[] input) -> byte[] +override Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.Sign(byte[] input, int offset, int count) -> byte[] +override Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.Verify(byte[] input, byte[] signature) -> bool +override Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.Verify(byte[] input, int inputOffset, int inputLength, byte[] signature, int signatureOffset, int signatureLength) -> bool +override Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity.FindAll(string type) -> System.Collections.Generic.IEnumerable +override Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity.FindFirst(string type) -> System.Security.Claims.Claim +override Microsoft.IdentityModel.Tokens.CaseSensitiveClaimsIdentity.HasClaim(string type, string value) -> bool +override Microsoft.IdentityModel.Tokens.ECDsaSecurityKey.CanComputeJwkThumbprint() -> bool +override Microsoft.IdentityModel.Tokens.ECDsaSecurityKey.ComputeJwkThumbprint() -> byte[] +override Microsoft.IdentityModel.Tokens.ECDsaSecurityKey.HasPrivateKey.get -> bool +override Microsoft.IdentityModel.Tokens.ECDsaSecurityKey.KeySize.get -> int +override Microsoft.IdentityModel.Tokens.ECDsaSecurityKey.PrivateKeyStatus.get -> Microsoft.IdentityModel.Tokens.PrivateKeyStatus +override Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.GetCacheKey(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, string algorithm, string typeofProvider) -> string +override Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.GetCacheKey(Microsoft.IdentityModel.Tokens.SignatureProvider signatureProvider) -> string +override Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.TryAdd(Microsoft.IdentityModel.Tokens.SignatureProvider signatureProvider) -> bool +override Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.TryGetSignatureProvider(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, string algorithm, string typeofProvider, bool willCreateSignatures, out Microsoft.IdentityModel.Tokens.SignatureProvider signatureProvider) -> bool +override Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.TryRemove(Microsoft.IdentityModel.Tokens.SignatureProvider signatureProvider) -> bool +override Microsoft.IdentityModel.Tokens.JsonWebKey.CanComputeJwkThumbprint() -> bool +override Microsoft.IdentityModel.Tokens.JsonWebKey.ComputeJwkThumbprint() -> byte[] +override Microsoft.IdentityModel.Tokens.JsonWebKey.KeyId.get -> string +override Microsoft.IdentityModel.Tokens.JsonWebKey.KeyId.set -> void +override Microsoft.IdentityModel.Tokens.JsonWebKey.KeySize.get -> int +override Microsoft.IdentityModel.Tokens.JsonWebKey.ToString() -> string +override Microsoft.IdentityModel.Tokens.RsaKeyWrapProvider.Algorithm.get -> string +override Microsoft.IdentityModel.Tokens.RsaKeyWrapProvider.Context.get -> string +override Microsoft.IdentityModel.Tokens.RsaKeyWrapProvider.Context.set -> void +override Microsoft.IdentityModel.Tokens.RsaKeyWrapProvider.Dispose(bool disposing) -> void +override Microsoft.IdentityModel.Tokens.RsaKeyWrapProvider.Key.get -> Microsoft.IdentityModel.Tokens.SecurityKey +override Microsoft.IdentityModel.Tokens.RsaKeyWrapProvider.UnwrapKey(byte[] keyBytes) -> byte[] +override Microsoft.IdentityModel.Tokens.RsaKeyWrapProvider.WrapKey(byte[] keyBytes) -> byte[] +override Microsoft.IdentityModel.Tokens.RsaSecurityKey.CanComputeJwkThumbprint() -> bool +override Microsoft.IdentityModel.Tokens.RsaSecurityKey.ComputeJwkThumbprint() -> byte[] +override Microsoft.IdentityModel.Tokens.RsaSecurityKey.HasPrivateKey.get -> bool +override Microsoft.IdentityModel.Tokens.RsaSecurityKey.KeySize.get -> int +override Microsoft.IdentityModel.Tokens.RsaSecurityKey.PrivateKeyStatus.get -> Microsoft.IdentityModel.Tokens.PrivateKeyStatus +override Microsoft.IdentityModel.Tokens.SecurityKey.ToString() -> string +override Microsoft.IdentityModel.Tokens.SecurityTokenException.Source.get -> string +override Microsoft.IdentityModel.Tokens.SecurityTokenException.Source.set -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenException.StackTrace.get -> string +override Microsoft.IdentityModel.Tokens.SecurityTokenExpiredException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAlgorithmException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenInvalidAudienceException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenInvalidIssuerException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenInvalidLifetimeException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenInvalidTypeException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenNotYetValidException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenUnableToValidateException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +override Microsoft.IdentityModel.Tokens.SymmetricKeyWrapProvider.Algorithm.get -> string +override Microsoft.IdentityModel.Tokens.SymmetricKeyWrapProvider.Context.get -> string +override Microsoft.IdentityModel.Tokens.SymmetricKeyWrapProvider.Context.set -> void +override Microsoft.IdentityModel.Tokens.SymmetricKeyWrapProvider.Dispose(bool disposing) -> void +override Microsoft.IdentityModel.Tokens.SymmetricKeyWrapProvider.Key.get -> Microsoft.IdentityModel.Tokens.SecurityKey +override Microsoft.IdentityModel.Tokens.SymmetricKeyWrapProvider.UnwrapKey(byte[] keyBytes) -> byte[] +override Microsoft.IdentityModel.Tokens.SymmetricKeyWrapProvider.WrapKey(byte[] keyBytes) -> byte[] +override Microsoft.IdentityModel.Tokens.SymmetricSecurityKey.CanComputeJwkThumbprint() -> bool +override Microsoft.IdentityModel.Tokens.SymmetricSecurityKey.ComputeJwkThumbprint() -> byte[] +override Microsoft.IdentityModel.Tokens.SymmetricSecurityKey.KeySize.get -> int +override Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.Dispose(bool disposing) -> void +override Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.Sign(byte[] input) -> byte[] +override Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.Sign(byte[] input, int offset, int count) -> byte[] +override Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.Verify(byte[] input, byte[] signature) -> bool +override Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.Verify(byte[] input, int inputOffset, int inputLength, byte[] signature, int signatureOffset, int signatureLength) -> bool +override Microsoft.IdentityModel.Tokens.X509SecurityKey.CanComputeJwkThumbprint() -> bool +override Microsoft.IdentityModel.Tokens.X509SecurityKey.ComputeJwkThumbprint() -> byte[] +override Microsoft.IdentityModel.Tokens.X509SecurityKey.Equals(object obj) -> bool +override Microsoft.IdentityModel.Tokens.X509SecurityKey.GetHashCode() -> int +override Microsoft.IdentityModel.Tokens.X509SecurityKey.HasPrivateKey.get -> bool +override Microsoft.IdentityModel.Tokens.X509SecurityKey.KeySize.get -> int +override Microsoft.IdentityModel.Tokens.X509SecurityKey.PrivateKeyStatus.get -> Microsoft.IdentityModel.Tokens.PrivateKeyStatus +static Microsoft.IdentityModel.Tokens.Base64UrlEncoder.Decode(string arg) -> string +static Microsoft.IdentityModel.Tokens.Base64UrlEncoder.DecodeBytes(string str) -> byte[] +static Microsoft.IdentityModel.Tokens.Base64UrlEncoder.Encode(byte[] inArray) -> string +static Microsoft.IdentityModel.Tokens.Base64UrlEncoder.Encode(byte[] inArray, int offset, int length) -> string +static Microsoft.IdentityModel.Tokens.Base64UrlEncoder.Encode(string arg) -> string +static Microsoft.IdentityModel.Tokens.Base64UrlEncoder.Encode(System.ReadOnlySpan inArray, System.Span output) -> int +static Microsoft.IdentityModel.Tokens.CompressionProviderFactory.Default.get -> Microsoft.IdentityModel.Tokens.CompressionProviderFactory +static Microsoft.IdentityModel.Tokens.CompressionProviderFactory.Default.set -> void +static Microsoft.IdentityModel.Tokens.CryptoProviderFactory.Default.get -> Microsoft.IdentityModel.Tokens.CryptoProviderFactory +static Microsoft.IdentityModel.Tokens.CryptoProviderFactory.Default.set -> void +static Microsoft.IdentityModel.Tokens.CryptoProviderFactory.DefaultCacheSignatureProviders.get -> bool +static Microsoft.IdentityModel.Tokens.CryptoProviderFactory.DefaultCacheSignatureProviders.set -> void +static Microsoft.IdentityModel.Tokens.CryptoProviderFactory.DefaultSignatureProviderObjectPoolCacheSize.get -> int +static Microsoft.IdentityModel.Tokens.CryptoProviderFactory.DefaultSignatureProviderObjectPoolCacheSize.set -> void +static Microsoft.IdentityModel.Tokens.DateTimeUtil.Add(System.DateTime time, System.TimeSpan timespan) -> System.DateTime +static Microsoft.IdentityModel.Tokens.DateTimeUtil.GetMaxValue(System.DateTimeKind kind) -> System.DateTime +static Microsoft.IdentityModel.Tokens.DateTimeUtil.GetMinValue(System.DateTimeKind kind) -> System.DateTime +static Microsoft.IdentityModel.Tokens.DateTimeUtil.ToUniversalTime(System.DateTime value) -> System.DateTime +static Microsoft.IdentityModel.Tokens.DateTimeUtil.ToUniversalTime(System.DateTime? value) -> System.DateTime? +static Microsoft.IdentityModel.Tokens.EpochTime.DateTime(long secondsSinceUnixEpoch) -> System.DateTime +static Microsoft.IdentityModel.Tokens.EpochTime.GetIntDate(System.DateTime datetime) -> long +static Microsoft.IdentityModel.Tokens.JsonWebKey.Create(string json) -> Microsoft.IdentityModel.Tokens.JsonWebKey +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.ConvertFromRSASecurityKey(Microsoft.IdentityModel.Tokens.RsaSecurityKey key) -> Microsoft.IdentityModel.Tokens.JsonWebKey +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.ConvertFromSecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey key) -> Microsoft.IdentityModel.Tokens.JsonWebKey +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.ConvertFromSymmetricSecurityKey(Microsoft.IdentityModel.Tokens.SymmetricSecurityKey key) -> Microsoft.IdentityModel.Tokens.JsonWebKey +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.ConvertFromX509SecurityKey(Microsoft.IdentityModel.Tokens.X509SecurityKey key) -> Microsoft.IdentityModel.Tokens.JsonWebKey +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.ConvertFromX509SecurityKey(Microsoft.IdentityModel.Tokens.X509SecurityKey key, bool representAsRsaKey) -> Microsoft.IdentityModel.Tokens.JsonWebKey +static Microsoft.IdentityModel.Tokens.JsonWebKeySet.Create(string json) -> Microsoft.IdentityModel.Tokens.JsonWebKeySet +static Microsoft.IdentityModel.Tokens.JsonWebKeySet.DefaultSkipUnresolvedJsonWebKeys -> bool +static Microsoft.IdentityModel.Tokens.UniqueId.CreateRandomId() -> string +static Microsoft.IdentityModel.Tokens.UniqueId.CreateRandomId(string prefix) -> string +static Microsoft.IdentityModel.Tokens.UniqueId.CreateRandomUri() -> System.Uri +static Microsoft.IdentityModel.Tokens.UniqueId.CreateUniqueId() -> string +static Microsoft.IdentityModel.Tokens.UniqueId.CreateUniqueId(string prefix) -> string +static Microsoft.IdentityModel.Tokens.Utility.AreEqual(byte[] a, byte[] b) -> bool +static Microsoft.IdentityModel.Tokens.Utility.CloneByteArray(this byte[] src) -> byte[] +static Microsoft.IdentityModel.Tokens.Utility.IsHttps(string address) -> bool +static Microsoft.IdentityModel.Tokens.Utility.IsHttps(System.Uri uri) -> bool +static Microsoft.IdentityModel.Tokens.Validators.ValidateAlgorithm(string algorithm, Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +static Microsoft.IdentityModel.Tokens.Validators.ValidateAudience(System.Collections.Generic.IEnumerable audiences, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +static Microsoft.IdentityModel.Tokens.Validators.ValidateIssuer(string issuer, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> string +static Microsoft.IdentityModel.Tokens.Validators.ValidateIssuerSecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +static Microsoft.IdentityModel.Tokens.Validators.ValidateLifetime(System.DateTime? notBefore, System.DateTime? expires, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +static Microsoft.IdentityModel.Tokens.Validators.ValidateTokenReplay(string securityToken, System.DateTime? expirationTime, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +static Microsoft.IdentityModel.Tokens.Validators.ValidateTokenReplay(System.DateTime? expirationTime, string securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +static Microsoft.IdentityModel.Tokens.Validators.ValidateTokenType(string type, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> string +static readonly Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.DefaultMinimumAsymmetricKeySizeInBitsForSigningMap -> System.Collections.Generic.Dictionary +static readonly Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.DefaultMinimumAsymmetricKeySizeInBitsForVerifyingMap -> System.Collections.Generic.Dictionary +static readonly Microsoft.IdentityModel.Tokens.BaseConfigurationManager.DefaultAutomaticRefreshInterval -> System.TimeSpan +static readonly Microsoft.IdentityModel.Tokens.BaseConfigurationManager.DefaultLastKnownGoodConfigurationLifetime -> System.TimeSpan +static readonly Microsoft.IdentityModel.Tokens.BaseConfigurationManager.DefaultRefreshInterval -> System.TimeSpan +static readonly Microsoft.IdentityModel.Tokens.BaseConfigurationManager.MinimumAutomaticRefreshInterval -> System.TimeSpan +static readonly Microsoft.IdentityModel.Tokens.BaseConfigurationManager.MinimumRefreshInterval -> System.TimeSpan +static readonly Microsoft.IdentityModel.Tokens.Configuration.LKGConfigurationCacheOptions.DefaultLKGConfigurationSizeLimit -> int +static readonly Microsoft.IdentityModel.Tokens.CryptoProviderCacheOptions.DefaultSizeLimit -> int +static readonly Microsoft.IdentityModel.Tokens.EpochTime.UnixEpoch -> System.DateTime +static readonly Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.DefaultMinimumSymmetricKeySizeInBits -> int +static readonly Microsoft.IdentityModel.Tokens.TokenHandler.DefaultTokenLifetimeInMinutes -> int +static readonly Microsoft.IdentityModel.Tokens.TokenValidationParameters.DefaultAuthenticationType -> string +static readonly Microsoft.IdentityModel.Tokens.TokenValidationParameters.DefaultClockSkew -> System.TimeSpan +virtual Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.GetHashAlgorithmName(string algorithm) -> System.Security.Cryptography.HashAlgorithmName +virtual Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.ValidateAsymmetricSecurityKeySize(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm, bool willCreateSignatures) -> void +virtual Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.Decrypt(byte[] ciphertext, byte[] authenticatedData, byte[] iv, byte[] authenticationTag) -> byte[] +virtual Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.Dispose(bool disposing) -> void +virtual Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.Encrypt(byte[] plaintext, byte[] authenticatedData) -> Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionResult +virtual Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.Encrypt(byte[] plaintext, byte[] authenticatedData, byte[] iv) -> Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionResult +virtual Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.GetKeyBytes(Microsoft.IdentityModel.Tokens.SecurityKey key) -> byte[] +virtual Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.IsSupportedAlgorithm(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> bool +virtual Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider.ValidateKeySize(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> void +virtual Microsoft.IdentityModel.Tokens.BaseConfiguration.ActiveTokenEndpoint.get -> string +virtual Microsoft.IdentityModel.Tokens.BaseConfiguration.ActiveTokenEndpoint.set -> void +virtual Microsoft.IdentityModel.Tokens.BaseConfiguration.Issuer.get -> string +virtual Microsoft.IdentityModel.Tokens.BaseConfiguration.Issuer.set -> void +virtual Microsoft.IdentityModel.Tokens.BaseConfiguration.SigningKeys.get -> System.Collections.Generic.ICollection +virtual Microsoft.IdentityModel.Tokens.BaseConfiguration.TokenDecryptionKeys.get -> System.Collections.Generic.ICollection +virtual Microsoft.IdentityModel.Tokens.BaseConfiguration.TokenEndpoint.get -> string +virtual Microsoft.IdentityModel.Tokens.BaseConfiguration.TokenEndpoint.set -> void +virtual Microsoft.IdentityModel.Tokens.BaseConfigurationManager.GetBaseConfigurationAsync(System.Threading.CancellationToken cancel) -> System.Threading.Tasks.Task +virtual Microsoft.IdentityModel.Tokens.CompressionProviderFactory.IsSupportedAlgorithm(string algorithm) -> bool +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CreateAuthenticatedEncryptionProvider(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> Microsoft.IdentityModel.Tokens.AuthenticatedEncryptionProvider +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CreateForSigning(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> Microsoft.IdentityModel.Tokens.SignatureProvider +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CreateForSigning(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm, bool cacheProvider) -> Microsoft.IdentityModel.Tokens.SignatureProvider +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CreateForVerifying(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> Microsoft.IdentityModel.Tokens.SignatureProvider +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CreateForVerifying(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm, bool cacheProvider) -> Microsoft.IdentityModel.Tokens.SignatureProvider +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CreateHashAlgorithm(string algorithm) -> System.Security.Cryptography.HashAlgorithm +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CreateHashAlgorithm(System.Security.Cryptography.HashAlgorithmName algorithm) -> System.Security.Cryptography.HashAlgorithm +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CreateKeyedHashAlgorithm(byte[] keyBytes, string algorithm) -> System.Security.Cryptography.KeyedHashAlgorithm +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CreateKeyWrapProvider(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> Microsoft.IdentityModel.Tokens.KeyWrapProvider +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.CreateKeyWrapProviderForUnwrap(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> Microsoft.IdentityModel.Tokens.KeyWrapProvider +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.IsSupportedAlgorithm(string algorithm) -> bool +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.IsSupportedAlgorithm(string algorithm, Microsoft.IdentityModel.Tokens.SecurityKey key) -> bool +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.ReleaseHashAlgorithm(System.Security.Cryptography.HashAlgorithm hashAlgorithm) -> void +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.ReleaseKeyWrapProvider(Microsoft.IdentityModel.Tokens.KeyWrapProvider provider) -> void +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.ReleaseRsaKeyWrapProvider(Microsoft.IdentityModel.Tokens.RsaKeyWrapProvider provider) -> void +virtual Microsoft.IdentityModel.Tokens.CryptoProviderFactory.ReleaseSignatureProvider(Microsoft.IdentityModel.Tokens.SignatureProvider signatureProvider) -> void +virtual Microsoft.IdentityModel.Tokens.InMemoryCryptoProviderCache.Dispose(bool disposing) -> void +virtual Microsoft.IdentityModel.Tokens.RsaKeyWrapProvider.IsSupportedAlgorithm(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> bool +virtual Microsoft.IdentityModel.Tokens.SecurityKey.CanComputeJwkThumbprint() -> bool +virtual Microsoft.IdentityModel.Tokens.SecurityKey.ComputeJwkThumbprint() -> byte[] +virtual Microsoft.IdentityModel.Tokens.SecurityKey.IsSupportedAlgorithm(string algorithm) -> bool +virtual Microsoft.IdentityModel.Tokens.SecurityKey.KeyId.get -> string +virtual Microsoft.IdentityModel.Tokens.SecurityKey.KeyId.set -> void +virtual Microsoft.IdentityModel.Tokens.SecurityToken.UnsafeToString() -> string +virtual Microsoft.IdentityModel.Tokens.SecurityTokenHandler.CanReadToken(string tokenString) -> bool +virtual Microsoft.IdentityModel.Tokens.SecurityTokenHandler.CanReadToken(System.Xml.XmlReader reader) -> bool +virtual Microsoft.IdentityModel.Tokens.SecurityTokenHandler.CanValidateToken.get -> bool +virtual Microsoft.IdentityModel.Tokens.SecurityTokenHandler.CanWriteToken.get -> bool +virtual Microsoft.IdentityModel.Tokens.SecurityTokenHandler.CreateSecurityTokenReference(Microsoft.IdentityModel.Tokens.SecurityToken token, bool attached) -> Microsoft.IdentityModel.Tokens.SecurityKeyIdentifierClause +virtual Microsoft.IdentityModel.Tokens.SecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.SecurityToken +virtual Microsoft.IdentityModel.Tokens.SecurityTokenHandler.ReadToken(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Tokens.SecurityToken +virtual Microsoft.IdentityModel.Tokens.SecurityTokenHandler.ValidateToken(string securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, out Microsoft.IdentityModel.Tokens.SecurityToken validatedToken) -> System.Security.Claims.ClaimsPrincipal +virtual Microsoft.IdentityModel.Tokens.SecurityTokenHandler.ValidateToken(System.Xml.XmlReader reader, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, out Microsoft.IdentityModel.Tokens.SecurityToken validatedToken) -> System.Security.Claims.ClaimsPrincipal +virtual Microsoft.IdentityModel.Tokens.SecurityTokenHandler.WriteToken(Microsoft.IdentityModel.Tokens.SecurityToken token) -> string +virtual Microsoft.IdentityModel.Tokens.SignatureProvider.Sign(byte[] input, int offset, int count) -> byte[] +virtual Microsoft.IdentityModel.Tokens.SignatureProvider.Verify(byte[] input, int inputOffset, int inputLength, byte[] signature, int signatureOffset, int signatureLength) -> bool +virtual Microsoft.IdentityModel.Tokens.SymmetricKeyWrapProvider.GetSymmetricAlgorithm(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> System.Security.Cryptography.SymmetricAlgorithm +virtual Microsoft.IdentityModel.Tokens.SymmetricKeyWrapProvider.IsSupportedAlgorithm(Microsoft.IdentityModel.Tokens.SecurityKey key, string algorithm) -> bool +virtual Microsoft.IdentityModel.Tokens.SymmetricSecurityKey.Key.get -> byte[] +virtual Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.GetKeyBytes(Microsoft.IdentityModel.Tokens.SecurityKey key) -> byte[] +virtual Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.GetKeyedHashAlgorithm(byte[] keyBytes, string algorithm) -> System.Security.Cryptography.KeyedHashAlgorithm +virtual Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.ReleaseKeyedHashAlgorithm(System.Security.Cryptography.KeyedHashAlgorithm keyedHashAlgorithm) -> void +virtual Microsoft.IdentityModel.Tokens.TokenHandler.MaximumTokenSizeInBytes.get -> int +virtual Microsoft.IdentityModel.Tokens.TokenHandler.MaximumTokenSizeInBytes.set -> void +virtual Microsoft.IdentityModel.Tokens.TokenHandler.ReadToken(string token) -> Microsoft.IdentityModel.Tokens.SecurityToken +virtual Microsoft.IdentityModel.Tokens.TokenHandler.ValidateTokenAsync(Microsoft.IdentityModel.Tokens.SecurityToken token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Threading.Tasks.Task +virtual Microsoft.IdentityModel.Tokens.TokenHandler.ValidateTokenAsync(string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Threading.Tasks.Task +virtual Microsoft.IdentityModel.Tokens.TokenValidationParameters.Clone() -> Microsoft.IdentityModel.Tokens.TokenValidationParameters +virtual Microsoft.IdentityModel.Tokens.TokenValidationParameters.CreateClaimsIdentity(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, string issuer) -> System.Security.Claims.ClaimsIdentity +override Microsoft.IdentityModel.Tokens.SecurityTokenInvalidCloudInstanceException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidCloudInstanceException.ConfigurationCloudInstanceName.get -> string +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidCloudInstanceException.ConfigurationCloudInstanceName.set -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidCloudInstanceException.SecurityTokenInvalidCloudInstanceException() -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidCloudInstanceException.SecurityTokenInvalidCloudInstanceException(string message) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidCloudInstanceException.SecurityTokenInvalidCloudInstanceException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidCloudInstanceException.SecurityTokenInvalidCloudInstanceException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidCloudInstanceException.SigningKeyCloudInstanceName.get -> string +Microsoft.IdentityModel.Tokens.SecurityTokenInvalidCloudInstanceException.SigningKeyCloudInstanceName.set -> void +Microsoft.IdentityModel.Tokens.ValidationError +Microsoft.IdentityModel.Tokens.ValidationError.AddStackFrame(System.Diagnostics.StackFrame stackFrame) -> Microsoft.IdentityModel.Tokens.ValidationError +Microsoft.IdentityModel.Tokens.ValidationError.ExceptionType.get -> System.Type +Microsoft.IdentityModel.Tokens.ValidationError.GetException() -> System.Exception +Microsoft.IdentityModel.Tokens.ValidationError.InnerException.get -> System.Exception +Microsoft.IdentityModel.Tokens.ValidationError.InnerValidationError.get -> Microsoft.IdentityModel.Tokens.ValidationError +Microsoft.IdentityModel.Tokens.ValidationError.StackFrames.get -> System.Collections.Generic.IList diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net462/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net462/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net462/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net462/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net462/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..596d061717 --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net462/InternalAPI.Unshipped.txt @@ -0,0 +1,5 @@ +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.DecryptWithRsaCryptoServiceProviderProxy(byte[] bytes) -> byte[] +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.EncryptWithRsaCryptoServiceProviderProxy(byte[] bytes) -> byte[] +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.SignWithRsaCryptoServiceProviderProxy(byte[] bytes) -> byte[] +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.SignWithRsaCryptoServiceProviderProxyUsingOffset(byte[] bytes, int offset, int length) -> byte[] +static readonly Microsoft.IdentityModel.Tokens.Json.JsonWebKeySerializer.JsonWebKeyParameterNamesUpperCase -> System.Collections.Generic.HashSet diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net462/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net462/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net462/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net462/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net462/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..7102187924 --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net462/PublicAPI.Unshipped.txt @@ -0,0 +1,14 @@ +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.Decrypt(byte[] input, bool fOAEP) -> byte[] +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.Encrypt(byte[] input, bool fOAEP) -> byte[] +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.RSACryptoServiceProviderProxy(System.Security.Cryptography.RSACryptoServiceProvider rsa) -> void +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.SignData(byte[] input, object hash) -> byte[] +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.VerifyData(byte[] input, object hash, byte[] signature) -> bool +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.VerifyDataWithLength(byte[] input, int offset, int length, object hash, System.Security.Cryptography.HashAlgorithmName hashAlgorithmName, byte[] signature) -> bool +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.DecryptValue(byte[] input) -> byte[] +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.Dispose(bool disposing) -> void +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.EncryptValue(byte[] input) -> byte[] +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.ExportParameters(bool includePrivateParameters) -> System.Security.Cryptography.RSAParameters +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.ImportParameters(System.Security.Cryptography.RSAParameters parameters) -> void +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.KeyExchangeAlgorithm.get -> string +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.SignatureAlgorithm.get -> string diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net472/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net472/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net472/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net472/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net472/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..2278599c9e --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net472/InternalAPI.Unshipped.txt @@ -0,0 +1,165 @@ +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10001 = "IDX10001: Invalid argument '{0}'. Argument must be of type '{1}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10502 = "IDX10502: Signature validation failed. The token's kid is: '{0}', but did not match any keys in ValidationParameters or Configuration and TryAllIssuerSigningKeys is false. Number of keys in ValidationParameters: '{1}'. \nNumber of keys in Configuration: '{2}'.\ntoken: '{3}'." -> string +const Microsoft.IdentityModel.Tokens.LogMessages.IDX10518 = "IDX10518: Signature validation failed. Algorithm validation failed with error: '{0}'." -> string +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.DecryptWithRsaCryptoServiceProviderProxy(byte[] bytes) -> byte[] +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.EncryptWithRsaCryptoServiceProviderProxy(byte[] bytes) -> byte[] +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.SignWithRsaCryptoServiceProviderProxy(byte[] bytes) -> byte[] +Microsoft.IdentityModel.Tokens.AsymmetricAdapter.SignWithRsaCryptoServiceProviderProxyUsingOffset(byte[] bytes, int offset, int length) -> byte[] +Microsoft.IdentityModel.Tokens.IssuerValidationSource +Microsoft.IdentityModel.Tokens.IssuerValidationSource.IssuerIsAmongValidIssuers = 2 -> Microsoft.IdentityModel.Tokens.IssuerValidationSource +Microsoft.IdentityModel.Tokens.IssuerValidationSource.IssuerIsConfigurationIssuer = 1 -> Microsoft.IdentityModel.Tokens.IssuerValidationSource +Microsoft.IdentityModel.Tokens.IssuerValidationSource.NotValidated = 0 -> Microsoft.IdentityModel.Tokens.IssuerValidationSource +Microsoft.IdentityModel.Tokens.LifetimeValidationError +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation.AdditionalInformation() -> void +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation.AdditionalInformation(System.DateTime? NotBeforeDate, System.DateTime? ExpirationDate) -> void +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation.ExpirationDate.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation.ExpirationDate.set -> void +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation.NotBeforeDate.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation.NotBeforeDate.set -> void +Microsoft.IdentityModel.Tokens.LifetimeValidationError.LifetimeValidationError(Microsoft.IdentityModel.Tokens.MessageDetail messageDetail, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame) -> void +Microsoft.IdentityModel.Tokens.LifetimeValidationError.LifetimeValidationError(Microsoft.IdentityModel.Tokens.MessageDetail messageDetail, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame, Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation? additionalInformation) -> void +Microsoft.IdentityModel.Tokens.LifetimeValidationError.LifetimeValidationError(Microsoft.IdentityModel.Tokens.MessageDetail messageDetail, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame, System.Exception innerException, Microsoft.IdentityModel.Tokens.LifetimeValidationError.AdditionalInformation? additionalInformation) -> void +Microsoft.IdentityModel.Tokens.SecurityTokenException.ValidationError.get -> Microsoft.IdentityModel.Tokens.ValidationError +Microsoft.IdentityModel.Tokens.SecurityTokenException.ValidationError.set -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenValidationResult(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenHandler tokenHandler, Microsoft.IdentityModel.Tokens.TokenValidationParameters tokenValidationParameters, string issuer, System.Collections.Generic.List validationResults) -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenValidationResult(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenHandler tokenHandler, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, string issuer, System.Collections.Generic.List validationResults, Microsoft.IdentityModel.Tokens.ValidationError validationError) -> void +Microsoft.IdentityModel.Tokens.TokenValidationResult.TokenValidationResult(Microsoft.IdentityModel.Tokens.TokenHandler tokenHandler, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.ValidationError validationError) -> void +Microsoft.IdentityModel.Tokens.ValidatedIssuer +Microsoft.IdentityModel.Tokens.ValidatedIssuer.Issuer.get -> string +Microsoft.IdentityModel.Tokens.ValidatedIssuer.Issuer.set -> void +Microsoft.IdentityModel.Tokens.ValidatedIssuer.ValidatedIssuer() -> void +Microsoft.IdentityModel.Tokens.ValidatedIssuer.ValidatedIssuer(string Issuer, Microsoft.IdentityModel.Tokens.IssuerValidationSource ValidationSource) -> void +Microsoft.IdentityModel.Tokens.ValidatedIssuer.ValidationSource.get -> Microsoft.IdentityModel.Tokens.IssuerValidationSource +Microsoft.IdentityModel.Tokens.ValidatedIssuer.ValidationSource.set -> void +Microsoft.IdentityModel.Tokens.ValidatedLifetime +Microsoft.IdentityModel.Tokens.ValidatedLifetime.Expires.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.ValidatedLifetime.Expires.set -> void +Microsoft.IdentityModel.Tokens.ValidatedLifetime.NotBefore.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.ValidatedLifetime.NotBefore.set -> void +Microsoft.IdentityModel.Tokens.ValidatedLifetime.ValidatedLifetime() -> void +Microsoft.IdentityModel.Tokens.ValidatedLifetime.ValidatedLifetime(System.DateTime? NotBefore, System.DateTime? Expires) -> void +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidatedSigningKeyLifetime() -> void +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidatedSigningKeyLifetime(System.DateTime? ValidFrom, System.DateTime? ValidTo, System.DateTime? ValidationTime) -> void +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidationTime.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidationTime.set -> void +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidFrom.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidFrom.set -> void +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidTo.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime.ValidTo.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken +Microsoft.IdentityModel.Tokens.ValidatedToken.ActorValidationResult.get -> Microsoft.IdentityModel.Tokens.ValidatedToken +Microsoft.IdentityModel.Tokens.ValidatedToken.ActorValidationResult.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.Claims.get -> System.Collections.Generic.IDictionary +Microsoft.IdentityModel.Tokens.ValidatedToken.ClaimsIdentity.get -> System.Security.Claims.ClaimsIdentity +Microsoft.IdentityModel.Tokens.ValidatedToken.ClaimsIdentity.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ClaimsIdentityNoLocking.get -> System.Security.Claims.ClaimsIdentity +Microsoft.IdentityModel.Tokens.ValidatedToken.ClaimsIdentityNoLocking.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.Log() -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.SecurityToken.get -> Microsoft.IdentityModel.Tokens.SecurityToken +Microsoft.IdentityModel.Tokens.ValidatedToken.TokenHandler.get -> Microsoft.IdentityModel.Tokens.TokenHandler +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedAudience.get -> string +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedAudience.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedIssuer.get -> Microsoft.IdentityModel.Tokens.ValidatedIssuer? +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedIssuer.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedLifetime.get -> Microsoft.IdentityModel.Tokens.ValidatedLifetime? +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedLifetime.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedSigningKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedSigningKey.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedSigningKeyLifetime.get -> Microsoft.IdentityModel.Tokens.ValidatedSigningKeyLifetime? +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedSigningKeyLifetime.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedToken(Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenHandler tokenHandler, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters) -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedTokenReplayExpirationTime.get -> System.DateTime? +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedTokenReplayExpirationTime.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedTokenType.get -> Microsoft.IdentityModel.Tokens.ValidatedTokenType? +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidatedTokenType.set -> void +Microsoft.IdentityModel.Tokens.ValidatedToken.ValidationParameters.get -> Microsoft.IdentityModel.Tokens.ValidationParameters +Microsoft.IdentityModel.Tokens.ValidatedTokenType +Microsoft.IdentityModel.Tokens.ValidatedTokenType.Type.get -> string +Microsoft.IdentityModel.Tokens.ValidatedTokenType.Type.set -> void +Microsoft.IdentityModel.Tokens.ValidatedTokenType.ValidatedTokenType() -> void +Microsoft.IdentityModel.Tokens.ValidatedTokenType.ValidatedTokenType(string Type, int ValidTypeCount) -> void +Microsoft.IdentityModel.Tokens.ValidatedTokenType.ValidTypeCount.get -> int +Microsoft.IdentityModel.Tokens.ValidatedTokenType.ValidTypeCount.set -> void +Microsoft.IdentityModel.Tokens.ValidationError +Microsoft.IdentityModel.Tokens.ValidationError.AddStackFrame(System.Diagnostics.StackFrame stackFrame) -> Microsoft.IdentityModel.Tokens.ValidationError +Microsoft.IdentityModel.Tokens.ValidationError.ExceptionType.get -> System.Type +Microsoft.IdentityModel.Tokens.ValidationError.FailureType.get -> Microsoft.IdentityModel.Tokens.ValidationFailureType +Microsoft.IdentityModel.Tokens.ValidationError.GetException() -> System.Exception +Microsoft.IdentityModel.Tokens.ValidationError.InnerException.get -> System.Exception +Microsoft.IdentityModel.Tokens.ValidationError.InnerValidationError.get -> Microsoft.IdentityModel.Tokens.ValidationError +Microsoft.IdentityModel.Tokens.ValidationError.MessageDetail.get -> Microsoft.IdentityModel.Tokens.MessageDetail +Microsoft.IdentityModel.Tokens.ValidationError.StackFrames.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Tokens.ValidationError.ValidationError(Microsoft.IdentityModel.Tokens.MessageDetail MessageDetail, Microsoft.IdentityModel.Tokens.ValidationFailureType failureType, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame) -> void +Microsoft.IdentityModel.Tokens.ValidationError.ValidationError(Microsoft.IdentityModel.Tokens.MessageDetail messageDetail, Microsoft.IdentityModel.Tokens.ValidationFailureType failureType, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame, Microsoft.IdentityModel.Tokens.ValidationError innerValidationError) -> void +Microsoft.IdentityModel.Tokens.ValidationError.ValidationError(Microsoft.IdentityModel.Tokens.MessageDetail messageDetail, Microsoft.IdentityModel.Tokens.ValidationFailureType failureType, System.Type exceptionType, System.Diagnostics.StackFrame stackFrame, System.Exception innerException) -> void +Microsoft.IdentityModel.Tokens.ValidationResult +Microsoft.IdentityModel.Tokens.ValidationResult.Equals(Microsoft.IdentityModel.Tokens.ValidationResult other) -> bool +Microsoft.IdentityModel.Tokens.ValidationResult.IsSuccess.get -> bool +Microsoft.IdentityModel.Tokens.ValidationResult.ToResult() -> Microsoft.IdentityModel.Tokens.ValidationResult +Microsoft.IdentityModel.Tokens.ValidationResult.UnwrapError() -> Microsoft.IdentityModel.Tokens.ValidationError +Microsoft.IdentityModel.Tokens.ValidationResult.UnwrapResult() -> TResult +Microsoft.IdentityModel.Tokens.ValidationResult.ValidationResult() -> void +Microsoft.IdentityModel.Tokens.ValidationResult.ValidationResult(Microsoft.IdentityModel.Tokens.ValidationError error) -> void +Microsoft.IdentityModel.Tokens.ValidationResult.ValidationResult(TResult result) -> void +override Microsoft.IdentityModel.Tokens.LifetimeValidationError.AddAdditionalInformation(System.Exception exception) -> void +override Microsoft.IdentityModel.Tokens.ValidationResult.Equals(object obj) -> bool +override Microsoft.IdentityModel.Tokens.ValidationResult.GetHashCode() -> int +static Microsoft.IdentityModel.Tokens.MessageDetail.NullParameter(string parameterName) -> Microsoft.IdentityModel.Tokens.MessageDetail +static Microsoft.IdentityModel.Tokens.TokenUtilities.IsRecoverableConfigurationAndExceptionType(string kid, Microsoft.IdentityModel.Tokens.BaseConfiguration currentConfiguration, Microsoft.IdentityModel.Tokens.BaseConfiguration lkgConfiguration, System.Type currentExceptionType) -> bool +static Microsoft.IdentityModel.Tokens.TokenUtilities.IsRecoverableExceptionType(System.Type exceptionType) -> bool +static Microsoft.IdentityModel.Tokens.ValidationError.NullParameter(string parameterName, System.Diagnostics.StackFrame stackFrame) -> Microsoft.IdentityModel.Tokens.ValidationError +static Microsoft.IdentityModel.Tokens.ValidationResult.implicit operator Microsoft.IdentityModel.Tokens.ValidationResult(Microsoft.IdentityModel.Tokens.ValidationError error) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.ValidationResult.implicit operator Microsoft.IdentityModel.Tokens.ValidationResult(TResult result) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.ValidationResult.operator !=(Microsoft.IdentityModel.Tokens.ValidationResult left, Microsoft.IdentityModel.Tokens.ValidationResult right) -> bool +static Microsoft.IdentityModel.Tokens.ValidationResult.operator ==(Microsoft.IdentityModel.Tokens.ValidationResult left, Microsoft.IdentityModel.Tokens.ValidationResult right) -> bool +static Microsoft.IdentityModel.Tokens.Validators.ValidateAlgorithm(string algorithm, Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.Validators.ValidateAudience(System.Collections.Generic.IList tokenAudiences, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.Validators.ValidateIssuerAsync(string issuer, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext, System.Threading.CancellationToken cancellationToken) -> System.Threading.Tasks.Task> +static Microsoft.IdentityModel.Tokens.Validators.ValidateIssuerSigningKey(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.Validators.ValidateIssuerSigningKeyLifeTime(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.Validators.ValidateLifetime(System.DateTime? notBefore, System.DateTime? expires, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.Validators.ValidateTokenReplay(System.DateTime? expirationTime, string securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static Microsoft.IdentityModel.Tokens.Validators.ValidateTokenType(string type, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.ValidationParameters validationParameters, Microsoft.IdentityModel.Tokens.CallContext callContext) -> Microsoft.IdentityModel.Tokens.ValidationResult +static readonly Microsoft.IdentityModel.Tokens.Json.JsonWebKeySerializer.JsonWebKeyParameterNamesUpperCase -> System.Collections.Generic.HashSet +static readonly Microsoft.IdentityModel.Tokens.ValidationFailureType.InvalidSecurityToken -> Microsoft.IdentityModel.Tokens.ValidationFailureType +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembersAttribute +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembersAttribute.DynamicallyAccessedMembersAttribute(System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes memberTypes) -> void +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMembersAttribute.MemberTypes.get -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.All = -1 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.Interfaces = 8192 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.None = 0 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicConstructors = 4 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicEvents = 4096 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicFields = 64 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicMethods = 16 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicNestedTypes = 256 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.NonPublicProperties = 1024 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicConstructors = 3 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicEvents = 2048 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicFields = 32 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicMethods = 8 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicNestedTypes = 128 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicParameterlessConstructor = 1 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes.PublicProperties = 512 -> System.Diagnostics.CodeAnalysis.DynamicallyAccessedMemberTypes +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute.Message.get -> string +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute.RequiresUnreferencedCodeAttribute(string message) -> void +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute.Url.get -> string +System.Diagnostics.CodeAnalysis.RequiresUnreferencedCodeAttribute.Url.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Category.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.CheckId.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Justification.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Justification.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.MessageId.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.MessageId.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Scope.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Scope.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Target.get -> string +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.Target.set -> void +System.Diagnostics.CodeAnalysis.UnconditionalSuppressMessageAttribute.UnconditionalSuppressMessageAttribute(string category, string checkId) -> void +virtual Microsoft.IdentityModel.Tokens.ValidationError.AddAdditionalInformation(System.Exception exception) -> void +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.GetEncryptionAlgorithm() -> string diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net472/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net472/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net472/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net472/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net472/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..7819974d30 --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net472/PublicAPI.Unshipped.txt @@ -0,0 +1,22 @@ +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.Decrypt(byte[] input, bool fOAEP) -> byte[] +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.Encrypt(byte[] input, bool fOAEP) -> byte[] +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.RSACryptoServiceProviderProxy(System.Security.Cryptography.RSACryptoServiceProvider rsa) -> void +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.SignData(byte[] input, object hash) -> byte[] +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.VerifyData(byte[] input, object hash, byte[] signature) -> bool +Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.VerifyDataWithLength(byte[] input, int offset, int length, object hash, System.Security.Cryptography.HashAlgorithmName hashAlgorithmName, byte[] signature) -> bool +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.DecryptValue(byte[] input) -> byte[] +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.Dispose(bool disposing) -> void +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.EncryptValue(byte[] input) -> byte[] +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.ExportParameters(bool includePrivateParameters) -> System.Security.Cryptography.RSAParameters +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.ImportParameters(System.Security.Cryptography.RSAParameters parameters) -> void +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.KeyExchangeAlgorithm.get -> string +override Microsoft.IdentityModel.Tokens.RSACryptoServiceProviderProxy.SignatureAlgorithm.get -> string +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.EcdhKeyExchangeProvider(Microsoft.IdentityModel.Tokens.SecurityKey privateKey, Microsoft.IdentityModel.Tokens.SecurityKey publicKey, string alg, string enc) -> void +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.GenerateKdf(string apu = null, string apv = null) -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.KeyDataLen.get -> int +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.KeyDataLen.set -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.ConvertFromECDsaSecurityKey(Microsoft.IdentityModel.Tokens.ECDsaSecurityKey key) -> Microsoft.IdentityModel.Tokens.JsonWebKey + diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net6.0/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net6.0/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net6.0/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net6.0/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net6.0/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..34ab1b57d5 --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net6.0/InternalAPI.Unshipped.txt @@ -0,0 +1,3 @@ +static readonly Microsoft.IdentityModel.Tokens.Json.JsonWebKeySerializer.JsonWebKeyParameterNamesUpperCase -> System.Collections.Generic.HashSet +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.GetEncryptionAlgorithm() -> string +Microsoft.IdentityModel.Tokens.SignUsingSpanDelegate diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net6.0/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net6.0/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net6.0/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net6.0/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net6.0/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..84e949ef1d --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net6.0/PublicAPI.Unshipped.txt @@ -0,0 +1,10 @@ +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.EcdhKeyExchangeProvider(Microsoft.IdentityModel.Tokens.SecurityKey privateKey, Microsoft.IdentityModel.Tokens.SecurityKey publicKey, string alg, string enc) -> void +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.GenerateKdf(string apu = null, string apv = null) -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.KeyDataLen.get -> int +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.KeyDataLen.set -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.ConvertFromECDsaSecurityKey(Microsoft.IdentityModel.Tokens.ECDsaSecurityKey key) -> Microsoft.IdentityModel.Tokens.JsonWebKey +override Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.Sign(System.ReadOnlySpan input, System.Span signature, out int bytesWritten) -> bool +virtual Microsoft.IdentityModel.Tokens.SignatureProvider.Sign(System.ReadOnlySpan data, System.Span destination, out int bytesWritten) -> bool +override Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.Sign(System.ReadOnlySpan input, System.Span signature, out int bytesWritten) -> bool diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net8.0/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net8.0/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net8.0/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net8.0/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net8.0/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..2a395cc172 --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net8.0/InternalAPI.Unshipped.txt @@ -0,0 +1,3 @@ +static readonly Microsoft.IdentityModel.Tokens.Json.JsonWebKeySerializer.JsonWebKeyParameterNamesUpperCase -> System.Collections.Frozen.FrozenSet +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.GetEncryptionAlgorithm() -> string +Microsoft.IdentityModel.Tokens.SignUsingSpanDelegate diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net8.0/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net8.0/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net8.0/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net8.0/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net8.0/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..84e949ef1d --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net8.0/PublicAPI.Unshipped.txt @@ -0,0 +1,10 @@ +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.EcdhKeyExchangeProvider(Microsoft.IdentityModel.Tokens.SecurityKey privateKey, Microsoft.IdentityModel.Tokens.SecurityKey publicKey, string alg, string enc) -> void +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.GenerateKdf(string apu = null, string apv = null) -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.KeyDataLen.get -> int +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.KeyDataLen.set -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.ConvertFromECDsaSecurityKey(Microsoft.IdentityModel.Tokens.ECDsaSecurityKey key) -> Microsoft.IdentityModel.Tokens.JsonWebKey +override Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.Sign(System.ReadOnlySpan input, System.Span signature, out int bytesWritten) -> bool +virtual Microsoft.IdentityModel.Tokens.SignatureProvider.Sign(System.ReadOnlySpan data, System.Span destination, out int bytesWritten) -> bool +override Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.Sign(System.ReadOnlySpan input, System.Span signature, out int bytesWritten) -> bool diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net9.0/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net9.0/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net9.0/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net9.0/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net9.0/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..2a395cc172 --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net9.0/InternalAPI.Unshipped.txt @@ -0,0 +1,3 @@ +static readonly Microsoft.IdentityModel.Tokens.Json.JsonWebKeySerializer.JsonWebKeyParameterNamesUpperCase -> System.Collections.Frozen.FrozenSet +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.GetEncryptionAlgorithm() -> string +Microsoft.IdentityModel.Tokens.SignUsingSpanDelegate diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net9.0/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net9.0/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net9.0/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/net9.0/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net9.0/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..84e949ef1d --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/net9.0/PublicAPI.Unshipped.txt @@ -0,0 +1,10 @@ +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.EcdhKeyExchangeProvider(Microsoft.IdentityModel.Tokens.SecurityKey privateKey, Microsoft.IdentityModel.Tokens.SecurityKey publicKey, string alg, string enc) -> void +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.GenerateKdf(string apu = null, string apv = null) -> Microsoft.IdentityModel.Tokens.SecurityKey +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.KeyDataLen.get -> int +Microsoft.IdentityModel.Tokens.EcdhKeyExchangeProvider.KeyDataLen.set -> void +override Microsoft.IdentityModel.Tokens.SecurityTokenException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.ConvertFromECDsaSecurityKey(Microsoft.IdentityModel.Tokens.ECDsaSecurityKey key) -> Microsoft.IdentityModel.Tokens.JsonWebKey +override Microsoft.IdentityModel.Tokens.SymmetricSignatureProvider.Sign(System.ReadOnlySpan input, System.Span signature, out int bytesWritten) -> bool +virtual Microsoft.IdentityModel.Tokens.SignatureProvider.Sign(System.ReadOnlySpan data, System.Span destination, out int bytesWritten) -> bool +override Microsoft.IdentityModel.Tokens.AsymmetricSignatureProvider.Sign(System.ReadOnlySpan input, System.Span signature, out int bytesWritten) -> bool diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/netstandard2.0/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/netstandard2.0/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/netstandard2.0/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/netstandard2.0/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/netstandard2.0/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..cdc130fb32 --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/netstandard2.0/InternalAPI.Unshipped.txt @@ -0,0 +1 @@ +static readonly Microsoft.IdentityModel.Tokens.Json.JsonWebKeySerializer.JsonWebKeyParameterNamesUpperCase -> System.Collections.Generic.HashSet diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/netstandard2.0/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/netstandard2.0/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/netstandard2.0/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Tokens/PublicAPI/netstandard2.0/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Tokens/PublicAPI/netstandard2.0/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..88bf85b9ea --- /dev/null +++ b/src/Microsoft.IdentityModel.Tokens/PublicAPI/netstandard2.0/PublicAPI.Unshipped.txt @@ -0,0 +1,2 @@ +override Microsoft.IdentityModel.Tokens.SecurityTokenException.GetObjectData(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +static Microsoft.IdentityModel.Tokens.JsonWebKeyConverter.ConvertFromECDsaSecurityKey(Microsoft.IdentityModel.Tokens.ECDsaSecurityKey key) -> Microsoft.IdentityModel.Tokens.JsonWebKey diff --git a/src/Microsoft.IdentityModel.Tokens/opensource/AesGcm/Interop.cs b/src/Microsoft.IdentityModel.Tokens/opensource/AesGcm/Interop.cs index a6a851f3a7..a935a55ec8 100644 --- a/src/Microsoft.IdentityModel.Tokens/opensource/AesGcm/Interop.cs +++ b/src/Microsoft.IdentityModel.Tokens/opensource/AesGcm/Interop.cs @@ -7,6 +7,8 @@ namespace Microsoft.IdentityModel.Tokens { + // Internal API analyzers are not able to analyze this class, so we need to suppress the warning. +#pragma warning disable RS0051 // Add internal types and members to the declared API internal partial class Interop { internal static class BCrypt @@ -203,4 +205,5 @@ internal static class Libraries internal const string Kernel32 = "kernel32.dll"; } } +#pragma warning restore RS0051 // Add internal types and members to the declared API } diff --git a/src/Microsoft.IdentityModel.Validators/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Validators/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Validators/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Validators/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Validators/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..45e25933ab --- /dev/null +++ b/src/Microsoft.IdentityModel.Validators/InternalAPI.Unshipped.txt @@ -0,0 +1,60 @@ +const Microsoft.IdentityModel.Validators.AadIssuerValidator.TenantIdTemplate = "{tenantid}" -> string +const Microsoft.IdentityModel.Validators.AadIssuerValidator.V11EndpointSuffix = "/v1.1" -> string +const Microsoft.IdentityModel.Validators.AadIssuerValidator.V11EndpointSuffixWithTrailingSlash = "/v1.1/" -> string +const Microsoft.IdentityModel.Validators.AadIssuerValidator.V2EndpointSuffix = "/v2.0" -> string +const Microsoft.IdentityModel.Validators.AadIssuerValidator.V2EndpointSuffixWithTrailingSlash = "/v2.0/" -> string +const Microsoft.IdentityModel.Validators.AadIssuerValidatorConstants.Common = "common" -> string +const Microsoft.IdentityModel.Validators.AadIssuerValidatorConstants.FallbackAuthority = "https://login.microsoftonline.com/" -> string +const Microsoft.IdentityModel.Validators.AadIssuerValidatorConstants.OidcEndpoint = "/.well-known/openid-configuration" -> string +const Microsoft.IdentityModel.Validators.AadIssuerValidatorConstants.Organizations = "organizations" -> string +const Microsoft.IdentityModel.Validators.AadIssuerValidatorConstants.TenantId = "http://schemas.microsoft.com/identity/claims/tenantid" -> string +const Microsoft.IdentityModel.Validators.AadIssuerValidatorConstants.Tfp = "tfp" -> string +const Microsoft.IdentityModel.Validators.AadIssuerValidatorConstants.Tid = "tid" -> string +const Microsoft.IdentityModel.Validators.LogMessages.IDX40001 = "IDX40001: Issuer: '{0}', does not match any of the valid issuers provided for this application. " -> string +const Microsoft.IdentityModel.Validators.LogMessages.IDX40002 = "IDX40002: Microsoft.IdentityModel does not support a B2C issuer with 'tfp' in the URI. See https://aka.ms/ms-id-web/b2c-issuer for details. " -> string +const Microsoft.IdentityModel.Validators.LogMessages.IDX40003 = "IDX40003: Neither `tid` nor `tenantId` claim is present in the token obtained from Microsoft identity platform. " -> string +const Microsoft.IdentityModel.Validators.LogMessages.IDX40004 = "IDX40004: Token issuer: '{0}', does not contain the `tid` or `tenantId` claim present in the token: '{1}'." -> string +const Microsoft.IdentityModel.Validators.LogMessages.IDX40005 = "IDX40005: Token issuer: '{0}', does not match the signing key issuer: '{1}'." -> string +const Microsoft.IdentityModel.Validators.LogMessages.IDX40007 = "IDX40007: RequireSignedTokens property on ValidationParameters is set to true, but the issuer signing key is null." -> string +const Microsoft.IdentityModel.Validators.LogMessages.IDX40008 = "IDX40008: When setting LastKnownGoodLifetime, the value must be greater than or equal to zero. value: '{0}'." -> string +const Microsoft.IdentityModel.Validators.LogMessages.IDX40009 = "IDX40009: Either the 'tid' claim was not found or it didn't have a value." -> string +const Microsoft.IdentityModel.Validators.LogMessages.IDX40010 = "IDX40010: The SecurityToken must be a 'JsonWebToken' or 'JwtSecurityToken'" -> string +const Microsoft.IdentityModel.Validators.LogMessages.IDX40011 = "IDX40011: The SecurityToken has multiple instances of the '{0}' claim." -> string +const Microsoft.IdentityModel.Validators.LogMessages.IDX40012 = "IDX40012: The cloud instance of the signing key: '{0}', does not match cloud instance from configuration: '{1}'." -> string +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadAuthority.get -> string +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadAuthority.set -> void +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadAuthorityV1.get -> string +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadAuthorityV11.get -> string +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadAuthorityV2.get -> string +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadAuthorityVersion.get -> Microsoft.IdentityModel.Validators.ProtocolVersion +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadAuthorityVersion.set -> void +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadIssuerV1.get -> string +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadIssuerV1.set -> void +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadIssuerV2.get -> string +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadIssuerV2.set -> void +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadIssuerValidator(System.Net.Http.HttpClient httpClient, string aadAuthority) -> void +Microsoft.IdentityModel.Validators.AadIssuerValidator.AadIssuerValidator(System.Net.Http.HttpClient httpClient, string aadAuthority, System.Func configurationManagerProvider) -> void +Microsoft.IdentityModel.Validators.AadIssuerValidator.ConfigurationManagerV1.get -> Microsoft.IdentityModel.Tokens.BaseConfigurationManager +Microsoft.IdentityModel.Validators.AadIssuerValidator.ConfigurationManagerV1.set -> void +Microsoft.IdentityModel.Validators.AadIssuerValidator.ConfigurationManagerV11.get -> Microsoft.IdentityModel.Tokens.BaseConfigurationManager +Microsoft.IdentityModel.Validators.AadIssuerValidator.ConfigurationManagerV11.set -> void +Microsoft.IdentityModel.Validators.AadIssuerValidator.ConfigurationManagerV2.get -> Microsoft.IdentityModel.Tokens.BaseConfigurationManager +Microsoft.IdentityModel.Validators.AadIssuerValidator.ConfigurationManagerV2.set -> void +Microsoft.IdentityModel.Validators.AadIssuerValidator.ValidateAsync(string issuer, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Threading.Tasks.ValueTask +Microsoft.IdentityModel.Validators.AadIssuerValidatorConstants +Microsoft.IdentityModel.Validators.AadIssuerValidatorConstants.AadIssuerValidatorConstants() -> void +Microsoft.IdentityModel.Validators.IssuerLastKnownGood +Microsoft.IdentityModel.Validators.IssuerLastKnownGood.Issuer.get -> string +Microsoft.IdentityModel.Validators.IssuerLastKnownGood.Issuer.set -> void +Microsoft.IdentityModel.Validators.IssuerLastKnownGood.IssuerLastKnownGood() -> void +Microsoft.IdentityModel.Validators.IssuerLastKnownGood.IsValid.get -> bool +Microsoft.IdentityModel.Validators.IssuerLastKnownGood.LastKnownGoodLifetime.get -> System.TimeSpan +Microsoft.IdentityModel.Validators.IssuerLastKnownGood.LastKnownGoodLifetime.set -> void +Microsoft.IdentityModel.Validators.LogMessages +static Microsoft.IdentityModel.Validators.AadIssuerValidator.GetAadIssuerValidator(string aadAuthority, System.Net.Http.HttpClient httpClient, System.Func configurationManagerProvider) -> Microsoft.IdentityModel.Validators.AadIssuerValidator +static Microsoft.IdentityModel.Validators.AadIssuerValidator.GetTenantIdFromToken(Microsoft.IdentityModel.Tokens.SecurityToken securityToken) -> string +static Microsoft.IdentityModel.Validators.AadIssuerValidator.IsValidIssuer(string issuerTemplate, string tenantId, string tokenIssuer) -> bool +static Microsoft.IdentityModel.Validators.AadTokenValidationParametersExtension.ValidateIssuerSigningKey(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration) -> bool +static Microsoft.IdentityModel.Validators.AadTokenValidationParametersExtension.ValidateIssuerSigningKeyCertificate(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> bool +static Microsoft.IdentityModel.Validators.AadTokenValidationParametersExtension.ValidateSigningKeyCloudInstance(Microsoft.IdentityModel.Tokens.SecurityKey securityKey, Microsoft.IdentityModel.Tokens.BaseConfiguration configuration) -> void +static readonly Microsoft.IdentityModel.Validators.AadIssuerValidator.s_issuerValidators -> System.Collections.Generic.IDictionary diff --git a/src/Microsoft.IdentityModel.Validators/Microsoft.IdentityModel.Validators.csproj b/src/Microsoft.IdentityModel.Validators/Microsoft.IdentityModel.Validators.csproj index 844abf232a..7b956b43b3 100644 --- a/src/Microsoft.IdentityModel.Validators/Microsoft.IdentityModel.Validators.csproj +++ b/src/Microsoft.IdentityModel.Validators/Microsoft.IdentityModel.Validators.csproj @@ -35,4 +35,9 @@ + + + + + diff --git a/src/Microsoft.IdentityModel.Validators/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Validators/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Validators/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Validators/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Validators/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..d2d2d0e7b7 --- /dev/null +++ b/src/Microsoft.IdentityModel.Validators/PublicAPI.Unshipped.txt @@ -0,0 +1,11 @@ +Microsoft.IdentityModel.Validators.AadIssuerValidator +Microsoft.IdentityModel.Validators.AadIssuerValidator.Validate(string issuer, Microsoft.IdentityModel.Tokens.SecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> string +Microsoft.IdentityModel.Validators.AadTokenValidationParametersExtension +Microsoft.IdentityModel.Validators.ProtocolVersion +Microsoft.IdentityModel.Validators.ProtocolVersion.V1 = 0 -> Microsoft.IdentityModel.Validators.ProtocolVersion +Microsoft.IdentityModel.Validators.ProtocolVersion.V11 = 1 -> Microsoft.IdentityModel.Validators.ProtocolVersion +Microsoft.IdentityModel.Validators.ProtocolVersion.V2 = 2 -> Microsoft.IdentityModel.Validators.ProtocolVersion +static Microsoft.IdentityModel.Validators.AadIssuerValidator.GetAadIssuerValidator(string aadAuthority) -> Microsoft.IdentityModel.Validators.AadIssuerValidator +static Microsoft.IdentityModel.Validators.AadIssuerValidator.GetAadIssuerValidator(string aadAuthority, System.Net.Http.HttpClient httpClient) -> Microsoft.IdentityModel.Validators.AadIssuerValidator +static Microsoft.IdentityModel.Validators.AadTokenValidationParametersExtension.EnableAadSigningKeyIssuerValidation(this Microsoft.IdentityModel.Tokens.TokenValidationParameters tokenValidationParameters) -> void +static Microsoft.IdentityModel.Validators.AadTokenValidationParametersExtension.EnableEntraIdSigningKeyCloudInstanceValidation(this Microsoft.IdentityModel.Tokens.TokenValidationParameters tokenValidationParameters) -> void diff --git a/src/Microsoft.IdentityModel.Xml/InternalAPI.Shipped.txt b/src/Microsoft.IdentityModel.Xml/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Xml/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Xml/InternalAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Xml/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..757de2d7b6 --- /dev/null +++ b/src/Microsoft.IdentityModel.Xml/InternalAPI.Unshipped.txt @@ -0,0 +1,86 @@ +const Microsoft.IdentityModel.Xml.LogMessages.IDX30011 = "IDX30011: Unable to read XML. Expecting XmlReader to be at ns.element: '{0}.{1}', found: '{2}.{3}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30013 = "IDX30013: Unable to read XML. While reading element '{0}', Required attribute was not found : '{1}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30015 = "IDX30015: Only a single '{0}' element is supported. Found more than one." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30016 = "IDX30016: Exception thrown while reading '{0}'. See inner exception for more details." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30017 = "IDX30017: Exception thrown while reading '{0}'. Caught exception: '{1}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30019 = "IDX30019: Unable to read XML. A second element was found. The EnvelopedSignatureReader can only process one ." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30020 = "IDX30020: Unable to read XML. A second element was found. The EnvelopedSignatures can only have one ." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30022 = "IDX30022: Unable to read XML. Expecting XmlReader to be at a StartElement, NodeType is: '{0}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30024 = "IDX30024: Unable to read XML. Expecting XmlReader to be at element: '{0}', found: '{1}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30025 = "IDX30025: Unable to read XML. Expecting XmlReader to be at EndElement: '{0}'. Found XmlNode 'type.name': '{1}.{2}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30026 = "IDX30026: The reader must be pointing to a StartElement. NodeType is: '{0}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30027 = "IDX30027: InnerReader is null. It is necessary to set InnerReader before making calls to DelegatingXmlDictionaryReader." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30028 = "IDX30028: InnerWriter is null. It is necessary to set InnerWriter before making calls to DelegatingXmlDictionaryWriter." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30029 = "IDX30029: The Reference '{0}' has exceeded the number of Transforms that will be processed: '{1}'. If there is a need to increase the number of Transforms, the DSigSerializer.MaximumReferenceTransforms can be increased. The default value is 10." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30100 = "IDX30100: Unable to process the {0} element. This canonicalization method is not supported: '{1}'. Supported methods are: '{2}', '{3}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30105 = "IDX30105: Transform must specify an algorithm none was found." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30107 = "IDX30107: 'InclusiveNamespaces' is not supported." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30108 = "IDX30108: 'X509Data' cannot be empty." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30200 = "IDX30200: The 'Signature' did not validate. CryptoProviderFactory: '{0}', SecurityKey: '{1}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30201 = "IDX30201: The 'Reference' did not validate: '{0}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30202 = "IDX30202: The Reference does not have a XmlTokenStream set: '{0}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30203 = "IDX30203: The CryptoProviderFactory: '{0}', CreateForVerifying returned null for key: '{1}', SignatureMethod: '{2}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30204 = "IDX30204: Canonicalization algorithm is not supported: '{0}'. Supported methods are: '{1}', '{2}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30206 = "IDX30206: The reference '{0}' did not contain a digest." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30207 = "IDX30207: SignatureMethod is not supported: '{0}'. CryptoProviderFactory: '{1}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30208 = "IDX30208: DigestMethod is not supported: '{0}'. CryptoProviderFactory: '{1}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30209 = "IDX30209: The CryptoProviderFactory: '{0}', CreateHashAlgorithm, returned null for DigestMethod: '{1}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30210 = "IDX30210: The TransformFactory does not support the transform: '{0}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30211 = "IDX30211: The TransfromFactory does not support the canonicalizing transform: '{0}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30212 = "IDX30212: Unable to verify Signature as Signature.SignedInfo is null." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30213 = "IDX30213: The CryptoProviderFactory: '{0}', CreateForSigning returned null for key: '{1}', SignatureMethod: '{2}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30300 = "IDX30300: KeyInfo skipped unknown element: '{0}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30401 = "IDX30401: Unable to write XML. {0}.{1} is null or empty." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30403 = "IDX30403: Unable to write XML. One of the values in Reference.Transforms is null or empty." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30404 = "IDX30404: Unable to write XML. Signature.SignedInfo is null." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30405 = "IDX30405: Unable to write XML. SignedInfo.Reference is null." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30406 = "IDX30406: Unsupported NodeType: {0}." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30500 = "IDX30500: xsi:type attribute was not found. Expected: '{0}':'{1}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30501 = "IDX30501: xsi:type attribute was did not match. Expected: '{0}':'{1}', Found: '{2}':'{3}'." -> string +const Microsoft.IdentityModel.Xml.LogMessages.IDX30600 = "IDX30600: MaximumReferenceTransforms can not be a negative value. value: '{0}'." -> string +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.InternalWriter.get -> System.Xml.XmlDictionaryWriter +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.InternalWriter.set -> void +Microsoft.IdentityModel.Xml.EnvelopedSignatureReader.XmlTokenStream.get -> Microsoft.IdentityModel.Xml.XmlTokenStream +Microsoft.IdentityModel.Xml.KeyInfo.MatchesKey(Microsoft.IdentityModel.Tokens.SecurityKey key) -> bool +Microsoft.IdentityModel.Xml.LogMessages +Microsoft.IdentityModel.Xml.SignedInfo.CanonicalStream.get -> System.IO.MemoryStream +Microsoft.IdentityModel.Xml.SignedInfo.CanonicalStream.set -> void +Microsoft.IdentityModel.Xml.XmlToken +Microsoft.IdentityModel.Xml.XmlToken.IsEmptyElement.get -> bool +Microsoft.IdentityModel.Xml.XmlToken.IsEmptyElement.set -> void +Microsoft.IdentityModel.Xml.XmlToken.LocalName.get -> string +Microsoft.IdentityModel.Xml.XmlToken.Namespace.get -> string +Microsoft.IdentityModel.Xml.XmlToken.NodeType.get -> System.Xml.XmlNodeType +Microsoft.IdentityModel.Xml.XmlToken.Prefix.get -> string +Microsoft.IdentityModel.Xml.XmlToken.Value.get -> string +Microsoft.IdentityModel.Xml.XmlToken.XmlToken(System.Xml.XmlNodeType nodeType, string prefix, string localName, string namespace, bool isEmptyElement) -> void +Microsoft.IdentityModel.Xml.XmlToken.XmlToken(System.Xml.XmlNodeType nodeType, string prefix, string localName, string namespace, string value) -> void +Microsoft.IdentityModel.Xml.XmlToken.XmlToken(System.Xml.XmlNodeType nodeType, string value) -> void +Microsoft.IdentityModel.Xml.XmlTokenStream.SignatureElement.get -> int +Microsoft.IdentityModel.Xml.XmlTokenStream.SignatureElement.set -> void +Microsoft.IdentityModel.Xml.XmlTokenStream.XmlTokens.get -> System.Collections.ObjectModel.ReadOnlyCollection +Microsoft.IdentityModel.Xml.XmlTokenStreamReader.Read(bool recordSignaturePosition) -> bool +Microsoft.IdentityModel.Xml.XmlTokenStreamReader.XmlDictionaryReader.get -> System.Xml.XmlDictionaryReader +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.Count.get -> int +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.IsEmptyElement.get -> bool +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.LocalName.get -> string +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.MoveToFirst() -> bool +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.MoveToFirstAttribute() -> bool +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.MoveToNext() -> bool +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.MoveToNextAttribute() -> bool +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.Namespace.get -> string +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.NodeType.get -> System.Xml.XmlNodeType +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.Position.get -> int +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.Prefix.get -> string +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.Tokens.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.TokenStream.get -> Microsoft.IdentityModel.Xml.XmlTokenStream +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.Value.get -> string +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.WriteAndReplaceSignature(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Xml.Signature signature, Microsoft.IdentityModel.Xml.DSigSerializer dSigSerializer) -> void +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.WriteTo(System.Xml.XmlWriter writer) -> void +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.WriteTo(System.Xml.XmlWriter writer, string excludedElement, string excludedNamespace) -> void +Microsoft.IdentityModel.Xml.XmlTokenStreamWriter.XmlTokenStreamWriter(Microsoft.IdentityModel.Xml.XmlTokenStream tokenStream) -> void +static Microsoft.IdentityModel.Xml.CanonicalizingTransfrom.GetString(Microsoft.IdentityModel.Xml.XmlTokenStream tokenStream, bool includeComments, string[] inclusiveNamespacesPrefixList) -> string +static Microsoft.IdentityModel.Xml.XmlUtil.GenerateHexString(byte[] bytes) -> string +static Microsoft.IdentityModel.Xml.XmlUtil.OnRequiredAttributeMissing(string element, string attribute) -> System.Exception +static Microsoft.IdentityModel.Xml.XmlUtil.TokenizeInclusiveNamespacesPrefixList(string inclusiveNamespacesPrefixList) -> string[] diff --git a/src/Microsoft.IdentityModel.Xml/Microsoft.IdentityModel.Xml.csproj b/src/Microsoft.IdentityModel.Xml/Microsoft.IdentityModel.Xml.csproj index cf37c81f2a..4390504759 100644 --- a/src/Microsoft.IdentityModel.Xml/Microsoft.IdentityModel.Xml.csproj +++ b/src/Microsoft.IdentityModel.Xml/Microsoft.IdentityModel.Xml.csproj @@ -27,4 +27,9 @@ + + + + + diff --git a/src/Microsoft.IdentityModel.Xml/PublicAPI.Shipped.txt b/src/Microsoft.IdentityModel.Xml/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/Microsoft.IdentityModel.Xml/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/Microsoft.IdentityModel.Xml/PublicAPI.Unshipped.txt b/src/Microsoft.IdentityModel.Xml/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..481940ab45 --- /dev/null +++ b/src/Microsoft.IdentityModel.Xml/PublicAPI.Unshipped.txt @@ -0,0 +1,347 @@ +abstract Microsoft.IdentityModel.Xml.CanonicalizingTransfrom.Algorithm.get -> string +abstract Microsoft.IdentityModel.Xml.CanonicalizingTransfrom.ProcessAndDigest(Microsoft.IdentityModel.Xml.XmlTokenStream tokenStream, System.Security.Cryptography.HashAlgorithm hashAlg) -> byte[] +abstract Microsoft.IdentityModel.Xml.Transform.Algorithm.get -> string +abstract Microsoft.IdentityModel.Xml.Transform.Process(Microsoft.IdentityModel.Xml.XmlTokenStream tokenStream) -> Microsoft.IdentityModel.Xml.XmlTokenStream +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Attributes.Algorithm = "Algorithm" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Attributes.AnyUri = "anyURI" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Attributes.Id = "Id" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Attributes.NcName = "NCName" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Attributes.Nil = "nil" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Attributes.PrefixList = "PrefixList" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Attributes.Type = "Type" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Attributes.URI = "URI" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.CanonicalizationMethod = "CanonicalizationMethod" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.DigestMethod = "DigestMethod" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.DigestValue = "DigestValue" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.Exponent = "Exponent" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.InclusiveNamespaces = "InclusiveNamespaces" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.KeyInfo = "KeyInfo" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.KeyName = "KeyName" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.KeyValue = "KeyValue" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.Modulus = "Modulus" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.Object = "Object" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.Reference = "Reference" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.RetrievalMethod = "RetrievalMethod" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.RSAKeyValue = "RSAKeyValue" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.Signature = "Signature" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.SignatureMethod = "SignatureMethod" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.SignatureValue = "SignatureValue" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.SignedInfo = "SignedInfo" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.Transform = "Transform" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.TransformationParameters = "TransformationParameters" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.Transforms = "Transforms" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.X509Certificate = "X509Certificate" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.X509CRL = "X509CRL" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.X509Data = "X509Data" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.X509IssuerName = "X509IssuerName" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.X509IssuerSerial = "X509IssuerSerial" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.X509SerialNumber = "X509SerialNumber" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.X509SKI = "X509SKI" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements.X509SubjectName = "X509SubjectName" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.ExclusiveC14nInclusiveNamespaces = "InclusiveNamespaces" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.ExclusiveC14nNamespace = "http://www.w3.org/2001/10/xml-exc-c14n#" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.ExclusiveC14nPrefix = "ec" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.Namespace = "http://www.w3.org/2000/09/xmldsig#" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.PreferredPrefix = "ds" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.SecurityJan2004Namespace = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.SecurityJan2004Prefix = "o" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.TransformationParameters = "TransformationParameters" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.XmlNamepspacePrefix = "xmlns" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.XmlNamespace = "http://www.w3.org/XML/1998/namespace" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.XmlNamespaceNamespace = "http://www.w3.org/2000/xmlns/" -> string +const Microsoft.IdentityModel.Xml.XmlSignatureConstants.XmlSchemaNamespace = "http://www.w3.org/2001/XMLSchema-instance" -> string +Microsoft.IdentityModel.Xml.CanonicalizingTransfrom +Microsoft.IdentityModel.Xml.CanonicalizingTransfrom.CanonicalizingTransfrom() -> void +Microsoft.IdentityModel.Xml.CanonicalizingTransfrom.IncludeComments.get -> bool +Microsoft.IdentityModel.Xml.CanonicalizingTransfrom.IncludeComments.set -> void +Microsoft.IdentityModel.Xml.CanonicalizingTransfrom.InclusiveNamespacesPrefixList.get -> string +Microsoft.IdentityModel.Xml.CanonicalizingTransfrom.InclusiveNamespacesPrefixList.set -> void +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.DelegatingXmlDictionaryReader() -> void +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.HasLineInfo() -> bool +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.InnerReader.get -> System.Xml.XmlDictionaryReader +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.InnerReader.set -> void +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.LineNumber.get -> int +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.LinePosition.get -> int +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.UseInnerReader.get -> System.Xml.XmlDictionaryReader +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.DelegatingXmlDictionaryWriter() -> void +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.InnerWriter.get -> System.Xml.XmlDictionaryWriter +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.InnerWriter.set -> void +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.TracingWriter.get -> System.Xml.XmlDictionaryWriter +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.TracingWriter.set -> void +Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.UseInnerWriter.get -> System.Xml.XmlDictionaryWriter +Microsoft.IdentityModel.Xml.DSigElement +Microsoft.IdentityModel.Xml.DSigElement.DSigElement() -> void +Microsoft.IdentityModel.Xml.DSigElement.Id.get -> string +Microsoft.IdentityModel.Xml.DSigElement.Id.set -> void +Microsoft.IdentityModel.Xml.DSigElement.Prefix.get -> string +Microsoft.IdentityModel.Xml.DSigElement.Prefix.set -> void +Microsoft.IdentityModel.Xml.DSigSerializer +Microsoft.IdentityModel.Xml.DSigSerializer.DSigSerializer() -> void +Microsoft.IdentityModel.Xml.DSigSerializer.MaximumReferenceTransforms.get -> int +Microsoft.IdentityModel.Xml.DSigSerializer.MaximumReferenceTransforms.set -> void +Microsoft.IdentityModel.Xml.DSigSerializer.Prefix.get -> string +Microsoft.IdentityModel.Xml.DSigSerializer.Prefix.set -> void +Microsoft.IdentityModel.Xml.DSigSerializer.TransformFactory.get -> Microsoft.IdentityModel.Xml.TransformFactory +Microsoft.IdentityModel.Xml.DSigSerializer.TransformFactory.set -> void +Microsoft.IdentityModel.Xml.EnvelopedSignatureReader +Microsoft.IdentityModel.Xml.EnvelopedSignatureReader.EnvelopedSignatureReader(System.Xml.XmlReader reader) -> void +Microsoft.IdentityModel.Xml.EnvelopedSignatureReader.EnvelopedSignatureReader(System.Xml.XmlReader reader, Microsoft.IdentityModel.Xml.IXmlElementReader xmlElementReader) -> void +Microsoft.IdentityModel.Xml.EnvelopedSignatureReader.Serializer.get -> Microsoft.IdentityModel.Xml.DSigSerializer +Microsoft.IdentityModel.Xml.EnvelopedSignatureReader.Serializer.set -> void +Microsoft.IdentityModel.Xml.EnvelopedSignatureReader.Signature.get -> Microsoft.IdentityModel.Xml.Signature +Microsoft.IdentityModel.Xml.EnvelopedSignatureReader.Signature.set -> void +Microsoft.IdentityModel.Xml.EnvelopedSignatureTransform +Microsoft.IdentityModel.Xml.EnvelopedSignatureTransform.EnvelopedSignatureTransform() -> void +Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter +Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter.DSigSerializer.get -> Microsoft.IdentityModel.Xml.DSigSerializer +Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter.DSigSerializer.set -> void +Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter.EnvelopedSignatureWriter(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, string referenceId) -> void +Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter.EnvelopedSignatureWriter(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, string referenceId, string inclusivePrefixList) -> void +Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter.WriteSignature() -> void +Microsoft.IdentityModel.Xml.ExclusiveCanonicalizationTransform +Microsoft.IdentityModel.Xml.ExclusiveCanonicalizationTransform.ExclusiveCanonicalizationTransform() -> void +Microsoft.IdentityModel.Xml.ExclusiveCanonicalizationTransform.ExclusiveCanonicalizationTransform(bool includeComments) -> void +Microsoft.IdentityModel.Xml.IssuerSerial +Microsoft.IdentityModel.Xml.IssuerSerial.IssuerName.get -> string +Microsoft.IdentityModel.Xml.IssuerSerial.IssuerSerial(string issuerName, string serialNumber) -> void +Microsoft.IdentityModel.Xml.IssuerSerial.SerialNumber.get -> string +Microsoft.IdentityModel.Xml.IXmlElementReader +Microsoft.IdentityModel.Xml.IXmlElementReader.CanRead(System.Xml.XmlReader reader) -> bool +Microsoft.IdentityModel.Xml.IXmlElementReader.Items.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Xml.IXmlElementReader.Read(System.Xml.XmlReader reader) -> void +Microsoft.IdentityModel.Xml.KeyInfo +Microsoft.IdentityModel.Xml.KeyInfo.KeyInfo() -> void +Microsoft.IdentityModel.Xml.KeyInfo.KeyInfo(Microsoft.IdentityModel.Tokens.SecurityKey key) -> void +Microsoft.IdentityModel.Xml.KeyInfo.KeyInfo(System.Security.Cryptography.X509Certificates.X509Certificate2 certificate) -> void +Microsoft.IdentityModel.Xml.KeyInfo.KeyName.get -> string +Microsoft.IdentityModel.Xml.KeyInfo.KeyName.set -> void +Microsoft.IdentityModel.Xml.KeyInfo.RetrievalMethodUri.get -> string +Microsoft.IdentityModel.Xml.KeyInfo.RetrievalMethodUri.set -> void +Microsoft.IdentityModel.Xml.KeyInfo.RSAKeyValue.get -> Microsoft.IdentityModel.Xml.RSAKeyValue +Microsoft.IdentityModel.Xml.KeyInfo.RSAKeyValue.set -> void +Microsoft.IdentityModel.Xml.KeyInfo.X509Data.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Xml.Reference +Microsoft.IdentityModel.Xml.Reference.CanonicalizingTransfrom.get -> Microsoft.IdentityModel.Xml.CanonicalizingTransfrom +Microsoft.IdentityModel.Xml.Reference.CanonicalizingTransfrom.set -> void +Microsoft.IdentityModel.Xml.Reference.ComputeDigest(Microsoft.IdentityModel.Tokens.CryptoProviderFactory cryptoProviderFactory) -> byte[] +Microsoft.IdentityModel.Xml.Reference.DigestMethod.get -> string +Microsoft.IdentityModel.Xml.Reference.DigestMethod.set -> void +Microsoft.IdentityModel.Xml.Reference.DigestValue.get -> string +Microsoft.IdentityModel.Xml.Reference.DigestValue.set -> void +Microsoft.IdentityModel.Xml.Reference.Reference() -> void +Microsoft.IdentityModel.Xml.Reference.Reference(Microsoft.IdentityModel.Xml.Transform transform, Microsoft.IdentityModel.Xml.CanonicalizingTransfrom canonicalizingTransfrom) -> void +Microsoft.IdentityModel.Xml.Reference.TokenStream.get -> Microsoft.IdentityModel.Xml.XmlTokenStream +Microsoft.IdentityModel.Xml.Reference.TokenStream.set -> void +Microsoft.IdentityModel.Xml.Reference.Transforms.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Xml.Reference.Type.get -> string +Microsoft.IdentityModel.Xml.Reference.Type.set -> void +Microsoft.IdentityModel.Xml.Reference.Uri.get -> string +Microsoft.IdentityModel.Xml.Reference.Uri.set -> void +Microsoft.IdentityModel.Xml.Reference.Verify(Microsoft.IdentityModel.Tokens.CryptoProviderFactory cryptoProviderFactory) -> void +Microsoft.IdentityModel.Xml.RSAKeyValue +Microsoft.IdentityModel.Xml.RSAKeyValue.Exponent.get -> string +Microsoft.IdentityModel.Xml.RSAKeyValue.Modulus.get -> string +Microsoft.IdentityModel.Xml.RSAKeyValue.RSAKeyValue(string modulus, string exponent) -> void +Microsoft.IdentityModel.Xml.Signature +Microsoft.IdentityModel.Xml.Signature.KeyInfo.get -> Microsoft.IdentityModel.Xml.KeyInfo +Microsoft.IdentityModel.Xml.Signature.KeyInfo.set -> void +Microsoft.IdentityModel.Xml.Signature.Signature() -> void +Microsoft.IdentityModel.Xml.Signature.Signature(Microsoft.IdentityModel.Xml.SignedInfo signedInfo) -> void +Microsoft.IdentityModel.Xml.Signature.SignatureValue.get -> string +Microsoft.IdentityModel.Xml.Signature.SignatureValue.set -> void +Microsoft.IdentityModel.Xml.Signature.SignedInfo.get -> Microsoft.IdentityModel.Xml.SignedInfo +Microsoft.IdentityModel.Xml.Signature.SignedInfo.set -> void +Microsoft.IdentityModel.Xml.Signature.Verify(Microsoft.IdentityModel.Tokens.SecurityKey key) -> void +Microsoft.IdentityModel.Xml.Signature.Verify(Microsoft.IdentityModel.Tokens.SecurityKey key, Microsoft.IdentityModel.Tokens.CryptoProviderFactory cryptoProviderFactory) -> void +Microsoft.IdentityModel.Xml.SignedInfo +Microsoft.IdentityModel.Xml.SignedInfo.CanonicalizationMethod.get -> string +Microsoft.IdentityModel.Xml.SignedInfo.CanonicalizationMethod.set -> void +Microsoft.IdentityModel.Xml.SignedInfo.GetCanonicalBytes(System.IO.Stream stream) -> void +Microsoft.IdentityModel.Xml.SignedInfo.References.get -> System.Collections.Generic.IList +Microsoft.IdentityModel.Xml.SignedInfo.SignatureMethod.get -> string +Microsoft.IdentityModel.Xml.SignedInfo.SignatureMethod.set -> void +Microsoft.IdentityModel.Xml.SignedInfo.SignedInfo() -> void +Microsoft.IdentityModel.Xml.SignedInfo.SignedInfo(Microsoft.IdentityModel.Xml.Reference reference) -> void +Microsoft.IdentityModel.Xml.SignedInfo.Verify(Microsoft.IdentityModel.Tokens.CryptoProviderFactory cryptoProviderFactory) -> void +Microsoft.IdentityModel.Xml.Transform +Microsoft.IdentityModel.Xml.Transform.Transform() -> void +Microsoft.IdentityModel.Xml.TransformFactory +Microsoft.IdentityModel.Xml.TransformFactory.TransformFactory() -> void +Microsoft.IdentityModel.Xml.X509Data +Microsoft.IdentityModel.Xml.X509Data.Certificates.get -> System.Collections.Generic.ICollection +Microsoft.IdentityModel.Xml.X509Data.CRL.get -> string +Microsoft.IdentityModel.Xml.X509Data.CRL.set -> void +Microsoft.IdentityModel.Xml.X509Data.IssuerSerial.get -> Microsoft.IdentityModel.Xml.IssuerSerial +Microsoft.IdentityModel.Xml.X509Data.IssuerSerial.set -> void +Microsoft.IdentityModel.Xml.X509Data.SKI.get -> string +Microsoft.IdentityModel.Xml.X509Data.SKI.set -> void +Microsoft.IdentityModel.Xml.X509Data.SubjectName.get -> string +Microsoft.IdentityModel.Xml.X509Data.SubjectName.set -> void +Microsoft.IdentityModel.Xml.X509Data.X509Data() -> void +Microsoft.IdentityModel.Xml.X509Data.X509Data(System.Collections.Generic.IEnumerable certificates) -> void +Microsoft.IdentityModel.Xml.X509Data.X509Data(System.Security.Cryptography.X509Certificates.X509Certificate2 certificate) -> void +Microsoft.IdentityModel.Xml.XmlException +Microsoft.IdentityModel.Xml.XmlException.XmlException() -> void +Microsoft.IdentityModel.Xml.XmlException.XmlException(string message) -> void +Microsoft.IdentityModel.Xml.XmlException.XmlException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Xml.XmlException.XmlException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Xml.XmlReadException +Microsoft.IdentityModel.Xml.XmlReadException.XmlReadException() -> void +Microsoft.IdentityModel.Xml.XmlReadException.XmlReadException(string message) -> void +Microsoft.IdentityModel.Xml.XmlReadException.XmlReadException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Xml.XmlReadException.XmlReadException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Xml.XmlSignatureConstants +Microsoft.IdentityModel.Xml.XmlSignatureConstants.Attributes +Microsoft.IdentityModel.Xml.XmlSignatureConstants.Elements +Microsoft.IdentityModel.Xml.XmlTokenStream +Microsoft.IdentityModel.Xml.XmlTokenStream.Add(System.Xml.XmlNodeType type, string value) -> void +Microsoft.IdentityModel.Xml.XmlTokenStream.AddAttribute(string prefix, string localName, string namespace, string value) -> void +Microsoft.IdentityModel.Xml.XmlTokenStream.AddElement(string prefix, string localName, string namespace, bool isEmptyElement) -> void +Microsoft.IdentityModel.Xml.XmlTokenStream.SetElementExclusion(string element, string namespace) -> void +Microsoft.IdentityModel.Xml.XmlTokenStream.WriteTo(System.Xml.XmlWriter writer) -> void +Microsoft.IdentityModel.Xml.XmlTokenStream.XmlTokenStream() -> void +Microsoft.IdentityModel.Xml.XmlTokenStreamReader +Microsoft.IdentityModel.Xml.XmlTokenStreamReader.TokenStream.get -> Microsoft.IdentityModel.Xml.XmlTokenStream +Microsoft.IdentityModel.Xml.XmlTokenStreamReader.XmlTokenStreamReader(System.Xml.XmlDictionaryReader reader) -> void +Microsoft.IdentityModel.Xml.XmlUtil +Microsoft.IdentityModel.Xml.XmlValidationException +Microsoft.IdentityModel.Xml.XmlValidationException.XmlValidationException() -> void +Microsoft.IdentityModel.Xml.XmlValidationException.XmlValidationException(string message) -> void +Microsoft.IdentityModel.Xml.XmlValidationException.XmlValidationException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Xml.XmlValidationException.XmlValidationException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +Microsoft.IdentityModel.Xml.XmlWriteException +Microsoft.IdentityModel.Xml.XmlWriteException.XmlWriteException() -> void +Microsoft.IdentityModel.Xml.XmlWriteException.XmlWriteException(string message) -> void +Microsoft.IdentityModel.Xml.XmlWriteException.XmlWriteException(string message, System.Exception innerException) -> void +Microsoft.IdentityModel.Xml.XmlWriteException.XmlWriteException(System.Runtime.Serialization.SerializationInfo info, System.Runtime.Serialization.StreamingContext context) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.AttributeCount.get -> int +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.BaseURI.get -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.CanReadBinaryContent.get -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.CanReadValueChunk.get -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.Close() -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.Depth.get -> int +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.EOF.get -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.GetAttribute(int i) -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.GetAttribute(string name) -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.GetAttribute(string name, string namespace) -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.HasValue.get -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.IsDefault.get -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.IsEmptyElement.get -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.LocalName.get -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.LookupNamespace(string prefix) -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.MoveToAttribute(int index) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.MoveToAttribute(string name) -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.MoveToAttribute(string name, string namespace) -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.MoveToElement() -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.MoveToFirstAttribute() -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.MoveToNextAttribute() -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.Name.get -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.NamespaceURI.get -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.NameTable.get -> System.Xml.XmlNameTable +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.NodeType.get -> System.Xml.XmlNodeType +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.Prefix.get -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.Read() -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.ReadAttributeValue() -> bool +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.ReadContentAsBase64(byte[] buffer, int index, int count) -> int +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.ReadContentAsBinHex(byte[] buffer, int index, int count) -> int +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.ReadContentAsUniqueId() -> System.Xml.UniqueId +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.ReadState.get -> System.Xml.ReadState +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.ReadValueChunk(char[] buffer, int index, int count) -> int +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.ResolveEntity() -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.this[int i].get -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.this[string name, string namespace].get -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.this[string name].get -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.Value.get -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.ValueType.get -> System.Type +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.XmlLang.get -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryReader.XmlSpace.get -> System.Xml.XmlSpace +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.Flush() -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.LookupPrefix(string namespace) -> string +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteBase64(byte[] buffer, int index, int count) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteCData(string text) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteCharEntity(char ch) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteChars(char[] buffer, int index, int count) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteComment(string text) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteDocType(string name, string pubid, string sysid, string subset) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteEndAttribute() -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteEndDocument() -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteEndElement() -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteEntityRef(string name) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteFullEndElement() -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteProcessingInstruction(string name, string text) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteRaw(char[] buffer, int index, int count) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteRaw(string data) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteStartAttribute(string prefix, string localName, string namespace) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteStartDocument() -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteStartDocument(bool standalone) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteStartElement(string prefix, string localName, string namespace) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteState.get -> System.Xml.WriteState +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteString(string text) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteSurrogateCharEntity(char lowChar, char highChar) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteWhitespace(string ws) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteXmlAttribute(string localName, string value) -> void +override Microsoft.IdentityModel.Xml.DelegatingXmlDictionaryWriter.WriteXmlnsAttribute(string prefix, string namespace) -> void +override Microsoft.IdentityModel.Xml.EnvelopedSignatureReader.Read() -> bool +override Microsoft.IdentityModel.Xml.EnvelopedSignatureTransform.Algorithm.get -> string +override Microsoft.IdentityModel.Xml.EnvelopedSignatureTransform.Process(Microsoft.IdentityModel.Xml.XmlTokenStream tokenStream) -> Microsoft.IdentityModel.Xml.XmlTokenStream +override Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter.Dispose(bool disposing) -> void +override Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter.WriteEndElement() -> void +override Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter.WriteFullEndElement() -> void +override Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter.WriteStartElement(string prefix, string localName, string namespace) -> void +override Microsoft.IdentityModel.Xml.ExclusiveCanonicalizationTransform.Algorithm.get -> string +override Microsoft.IdentityModel.Xml.ExclusiveCanonicalizationTransform.ProcessAndDigest(Microsoft.IdentityModel.Xml.XmlTokenStream tokenStream, System.Security.Cryptography.HashAlgorithm hash) -> byte[] +override Microsoft.IdentityModel.Xml.IssuerSerial.Equals(object obj) -> bool +override Microsoft.IdentityModel.Xml.IssuerSerial.GetHashCode() -> int +override Microsoft.IdentityModel.Xml.KeyInfo.Equals(object obj) -> bool +override Microsoft.IdentityModel.Xml.KeyInfo.GetHashCode() -> int +override Microsoft.IdentityModel.Xml.RSAKeyValue.Equals(object obj) -> bool +override Microsoft.IdentityModel.Xml.RSAKeyValue.GetHashCode() -> int +override Microsoft.IdentityModel.Xml.X509Data.Equals(object obj) -> bool +override Microsoft.IdentityModel.Xml.X509Data.GetHashCode() -> int +override Microsoft.IdentityModel.Xml.XmlTokenStreamReader.Read() -> bool +static Microsoft.IdentityModel.Xml.DSigSerializer.Default.get -> Microsoft.IdentityModel.Xml.DSigSerializer +static Microsoft.IdentityModel.Xml.DSigSerializer.Default.set -> void +static Microsoft.IdentityModel.Xml.TransformFactory.Default.get -> Microsoft.IdentityModel.Xml.TransformFactory +static Microsoft.IdentityModel.Xml.XmlUtil.CheckReaderOnEntry(System.Xml.XmlReader reader, string element) -> void +static Microsoft.IdentityModel.Xml.XmlUtil.CheckReaderOnEntry(System.Xml.XmlReader reader, string element, string namespace) -> void +static Microsoft.IdentityModel.Xml.XmlUtil.EqualsQName(System.Xml.XmlQualifiedName qualifiedName, string name, string namespace) -> bool +static Microsoft.IdentityModel.Xml.XmlUtil.GetXsiTypeAsQualifiedName(System.Xml.XmlReader reader) -> System.Xml.XmlQualifiedName +static Microsoft.IdentityModel.Xml.XmlUtil.IsNil(System.Xml.XmlReader reader) -> bool +static Microsoft.IdentityModel.Xml.XmlUtil.IsStartElement(System.Xml.XmlReader reader, string element, System.Collections.Generic.ICollection namespaceList) -> bool +static Microsoft.IdentityModel.Xml.XmlUtil.LogReadException(string format, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Xml.XmlUtil.LogReadException(string format, System.Exception inner, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Xml.XmlUtil.LogValidationException(string format, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Xml.XmlUtil.LogValidationException(string format, System.Exception inner, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Xml.XmlUtil.LogWriteException(string format, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Xml.XmlUtil.LogWriteException(string format, System.Exception inner, params object[] args) -> System.Exception +static Microsoft.IdentityModel.Xml.XmlUtil.NormalizeEmptyString(string string) -> string +static Microsoft.IdentityModel.Xml.XmlUtil.ResolveQName(System.Xml.XmlReader reader, string qualifiedString) -> System.Xml.XmlQualifiedName +static Microsoft.IdentityModel.Xml.XmlUtil.ValidateXsiType(System.Xml.XmlReader reader, string expectedTypeName, string expectedTypeNamespace) -> void +static Microsoft.IdentityModel.Xml.XmlUtil.ValidateXsiType(System.Xml.XmlReader reader, string expectedTypeName, string expectedTypeNamespace, bool requireDeclaration) -> void +static readonly Microsoft.IdentityModel.Xml.EnvelopedSignatureWriter.SignaturePlaceholder -> string +virtual Microsoft.IdentityModel.Xml.DSigSerializer.CreateKeyInfo(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Xml.KeyInfo +virtual Microsoft.IdentityModel.Xml.DSigSerializer.ReadCanonicalizationMethod(System.Xml.XmlReader reader) -> string +virtual Microsoft.IdentityModel.Xml.DSigSerializer.ReadKeyInfo(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Xml.KeyInfo +virtual Microsoft.IdentityModel.Xml.DSigSerializer.ReadReference(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Xml.Reference +virtual Microsoft.IdentityModel.Xml.DSigSerializer.ReadReferences(System.Xml.XmlReader reader) -> System.Collections.Generic.IEnumerable +virtual Microsoft.IdentityModel.Xml.DSigSerializer.ReadSignature(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Xml.Signature +virtual Microsoft.IdentityModel.Xml.DSigSerializer.ReadSignatureMethod(System.Xml.XmlReader reader) -> string +virtual Microsoft.IdentityModel.Xml.DSigSerializer.ReadSignedInfo(System.Xml.XmlReader reader) -> Microsoft.IdentityModel.Xml.SignedInfo +virtual Microsoft.IdentityModel.Xml.DSigSerializer.ReadTransforms(System.Xml.XmlReader reader, Microsoft.IdentityModel.Xml.Reference reference) -> void +virtual Microsoft.IdentityModel.Xml.DSigSerializer.TryReadKeyInfoType(System.Xml.XmlReader reader, ref Microsoft.IdentityModel.Xml.KeyInfo keyInfo) -> bool +virtual Microsoft.IdentityModel.Xml.DSigSerializer.TryReadKeyName(System.Xml.XmlReader reader, out string name) -> bool +virtual Microsoft.IdentityModel.Xml.DSigSerializer.TryReadKeyValueType(System.Xml.XmlReader reader, ref Microsoft.IdentityModel.Xml.KeyInfo keyInfo) -> bool +virtual Microsoft.IdentityModel.Xml.DSigSerializer.TryReadRetrievalMethod(System.Xml.XmlReader reader, out string method) -> bool +virtual Microsoft.IdentityModel.Xml.DSigSerializer.TryReadRSAKeyValue(System.Xml.XmlReader reader, out Microsoft.IdentityModel.Xml.RSAKeyValue value) -> bool +virtual Microsoft.IdentityModel.Xml.DSigSerializer.TryReadX509Data(System.Xml.XmlReader reader, out Microsoft.IdentityModel.Xml.X509Data data) -> bool +virtual Microsoft.IdentityModel.Xml.DSigSerializer.WriteKeyInfo(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Xml.KeyInfo keyInfo) -> void +virtual Microsoft.IdentityModel.Xml.DSigSerializer.WriteReference(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Xml.Reference reference) -> void +virtual Microsoft.IdentityModel.Xml.DSigSerializer.WriteSignature(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Xml.Signature signature) -> void +virtual Microsoft.IdentityModel.Xml.DSigSerializer.WriteSignedInfo(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Xml.SignedInfo signedInfo) -> void +virtual Microsoft.IdentityModel.Xml.EnvelopedSignatureReader.OnEndOfRootElement() -> void +virtual Microsoft.IdentityModel.Xml.TransformFactory.GetCanonicalizingTransform(string transform) -> Microsoft.IdentityModel.Xml.CanonicalizingTransfrom +virtual Microsoft.IdentityModel.Xml.TransformFactory.GetTransform(string transform) -> Microsoft.IdentityModel.Xml.Transform +virtual Microsoft.IdentityModel.Xml.TransformFactory.IsSupportedCanonicalizingTransfrom(string transform) -> bool +virtual Microsoft.IdentityModel.Xml.TransformFactory.IsSupportedTransform(string transform) -> bool diff --git a/src/System.IdentityModel.Tokens.Jwt/GlobalSuppressions.cs b/src/System.IdentityModel.Tokens.Jwt/GlobalSuppressions.cs index 4eed5b634e..1035501a5d 100644 --- a/src/System.IdentityModel.Tokens.Jwt/GlobalSuppressions.cs +++ b/src/System.IdentityModel.Tokens.Jwt/GlobalSuppressions.cs @@ -30,3 +30,5 @@ [assembly: SuppressMessage("Globalization", "CA1307:Specify StringComparison", Justification = "Vendored component", Scope = "module")] [assembly: SuppressMessage("Design", "CA1031:Do not catch general exception types", Justification = "Exception is written to a string", Scope = "member", Target = "~M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateSignature(System.String,System.IdentityModel.Tokens.Jwt.JwtSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters,Microsoft.IdentityModel.Tokens.BaseConfiguration)~System.IdentityModel.Tokens.Jwt.JwtSecurityToken")] [assembly: SuppressMessage("Usage", "VSTHRD002:Avoid problematic synchronous waits", Justification = "Cannot change the signature of the public method.", Scope = "member", Target = "~M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateToken(System.String,System.IdentityModel.Tokens.Jwt.JwtSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters,Microsoft.IdentityModel.Tokens.SecurityToken@)~System.Security.Claims.ClaimsPrincipal")] +[assembly: SuppressMessage("ApiDesign", "RS0027:API with optional parameter(s) should have the most parameters amongst its public overloads", Justification = "Existing public API.", Scope = "member", Target = "~M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateJwtSecurityToken(System.String,System.String,System.Security.Claims.ClaimsIdentity,System.Nullable{System.DateTime},System.Nullable{System.DateTime},System.Nullable{System.DateTime},Microsoft.IdentityModel.Tokens.SigningCredentials)~System.IdentityModel.Tokens.Jwt.JwtSecurityToken")] +[assembly: SuppressMessage("ApiDesign", "RS0027:API with optional parameter(s) should have the most parameters amongst its public overloads", Justification = "Existing public API.", Scope = "member", Target = "~M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.String,System.String,System.Collections.Generic.IEnumerable{System.Security.Claims.Claim},System.Nullable{System.DateTime},System.Nullable{System.DateTime},Microsoft.IdentityModel.Tokens.SigningCredentials)")] diff --git a/src/System.IdentityModel.Tokens.Jwt/InternalAPI.Shipped.txt b/src/System.IdentityModel.Tokens.Jwt/InternalAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/System.IdentityModel.Tokens.Jwt/InternalAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/System.IdentityModel.Tokens.Jwt/InternalAPI.Unshipped.txt b/src/System.IdentityModel.Tokens.Jwt/InternalAPI.Unshipped.txt new file mode 100644 index 0000000000..56e5ed097a --- /dev/null +++ b/src/System.IdentityModel.Tokens.Jwt/InternalAPI.Unshipped.txt @@ -0,0 +1,63 @@ +const System.IdentityModel.Tokens.Jwt.JwtConstants.JweSegmentCount = 5 -> int +const System.IdentityModel.Tokens.Jwt.JwtConstants.JwsSegmentCount = 3 -> int +const System.IdentityModel.Tokens.Jwt.JwtConstants.MaxJwtSegmentCount = 5 -> int +const System.IdentityModel.Tokens.Jwt.JwtPayload.ClassName = "System.IdentityModel.Tokens.Jwt.JwtPayload" -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12401 = "IDX12401: Expires: '{0}' must be after NotBefore: '{1}'." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12706 = "IDX12706: '{0}' can only write SecurityTokens of type: '{1}', 'token' type is: '{2}'." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12709 = "IDX12709: CanReadToken() returned false. JWT is not well formed.\nThe token needs to be in JWS or JWE Compact Serialization Format. (JWS): 'EncodedHeader.EncodedPayload.EncodedSignature'. (JWE): 'EncodedProtectedHeader.EncodedEncryptedKey.EncodedInitializationVector.EncodedCiphertext.EncodedAuthenticationTag'." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12710 = "IDX12710: Only a single 'Actor' is supported. Found second claim of type: '{0}', value: '{1}'" -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12711 = "IDX12711: actor.BootstrapContext is not a string AND actor.BootstrapContext is not a JWT" -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12712 = "IDX12712: actor.BootstrapContext is null. Creating the token using actor.Claims." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12713 = "IDX12713: Creating actor value using actor.BootstrapContext(as string)" -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12714 = "IDX12714: Creating actor value using actor.BootstrapContext.rawData" -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12715 = "IDX12715: Creating actor value by writing the JwtSecurityToken created from actor.BootstrapContext" -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12720 = "IDX12720: Token string does not match the token formats: JWE (header.encryptedKey.iv.ciphertext.tag) or JWS (header.payload.signature)" -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12721 = "IDX12721: Creating JwtSecurityToken: Issuer: '{0}', Audience: '{1}'" -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12722 = "IDX12722: Creating security token from the header: '{0}', payload: '{1}'." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12723 = "IDX12723: Unable to decode the payload '{0}' as Base64Url encoded string." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12729 = "IDX12729: Unable to decode the header '{0}' as Base64Url encoded string." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12730 = "IDX12730: Failed to create the token encryption provider." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12735 = "IDX12735: If JwtSecurityToken.InnerToken != null, then JwtSecurityToken.Header.EncryptingCredentials must be set." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12736 = "IDX12736: JwtSecurityToken.SigningCredentials is not supported when JwtSecurityToken.InnerToken is set." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12737 = "IDX12737: EncryptingCredentials set on JwtSecurityToken.InnerToken is not supported." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12738 = "IDX12738: Header.Cty != null, assuming JWS. Cty: '{0}'." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12739 = "IDX12739: JWT has three segments but is not in proper JWS format." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12740 = "IDX12740: JWT has five segments but is not in proper JWE format." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12741 = "IDX12741: JWT must have three segments (JWS) or five segments (JWE)." -> string +const System.IdentityModel.Tokens.Jwt.LogMessages.IDX12742 = "IDX12742: ''{0}' cannot contain the following claims: '{1}'. These values are added by default (if necessary) during security token creation." -> string +static System.IdentityModel.Tokens.Jwt.JwtHeader.DefaultHeaderParameters -> System.Collections.Generic.IList +static System.IdentityModel.Tokens.Jwt.JwtPayload.AddClaimsFromJsonElement(string claimType, string issuer, System.Text.Json.JsonElement jsonElement, System.Collections.Generic.List claims) -> void +static System.IdentityModel.Tokens.Jwt.JwtPayload.CreatePayload(byte[] bytes, int length) -> System.IdentityModel.Tokens.Jwt.JwtPayload +System.IdentityModel.Tokens.Jwt.JwtHeader.AddAdditionalClaims(System.Collections.Generic.IDictionary additionalHeaderClaims, bool setDefaultCtyClaim) -> void +System.IdentityModel.Tokens.Jwt.JwtHeader.ClassName -> string +System.IdentityModel.Tokens.Jwt.JwtHeader.GetStandardClaim(string claimType) -> string +System.IdentityModel.Tokens.Jwt.JwtHeader.JwtHeader(string json) -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.AddDictionaryClaims(System.Collections.Generic.IDictionary claimsCollection) -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.AddFirstPriorityClaims(string issuer, string audience, System.Collections.Generic.IList audiences, System.DateTime? notBefore, System.DateTime? expires, System.DateTime? issuedAt) -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.AddFirstPriorityClaims(string issuer, string audience, System.DateTime? notBefore, System.DateTime? expires, System.DateTime? issuedAt) -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.GetIntClaim(string claimType) -> int? +System.IdentityModel.Tokens.Jwt.JwtPayload.GetListOfClaims(string claimType) -> System.Collections.Generic.List +System.IdentityModel.Tokens.Jwt.JwtPayload.GetLongClaim(string claimType) -> long? +System.IdentityModel.Tokens.Jwt.JwtPayload.GetStandardClaim(string claimType) -> string +System.IdentityModel.Tokens.Jwt.JwtPayload._audiences -> System.Collections.Generic.List +System.IdentityModel.Tokens.Jwt.JwtPayload._azp -> string +System.IdentityModel.Tokens.Jwt.JwtPayload._exp -> long? +System.IdentityModel.Tokens.Jwt.JwtPayload._expDateTime -> System.DateTime? +System.IdentityModel.Tokens.Jwt.JwtPayload._iat -> long? +System.IdentityModel.Tokens.Jwt.JwtPayload._iatDateTime -> System.DateTime? +System.IdentityModel.Tokens.Jwt.JwtPayload._id -> string +System.IdentityModel.Tokens.Jwt.JwtPayload._iss -> string +System.IdentityModel.Tokens.Jwt.JwtPayload._jti -> string +System.IdentityModel.Tokens.Jwt.JwtPayload._nbf -> long? +System.IdentityModel.Tokens.Jwt.JwtPayload._nbfDateTime -> System.DateTime? +System.IdentityModel.Tokens.Jwt.JwtPayload._sub -> string +System.IdentityModel.Tokens.Jwt.JwtPayload._tid -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Decode(string[] tokenParts, string rawData) -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Header.set -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.InnerToken.set -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Payload.set -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawHeader.set -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawPayload.set -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawSignature.set -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.GetContentEncryptionKeys(System.IdentityModel.Tokens.Jwt.JwtSecurityToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Collections.Generic.IEnumerable +System.IdentityModel.Tokens.Jwt.LogMessages diff --git a/src/System.IdentityModel.Tokens.Jwt/PublicAPI.Shipped.txt b/src/System.IdentityModel.Tokens.Jwt/PublicAPI.Shipped.txt new file mode 100644 index 0000000000..5f282702bb --- /dev/null +++ b/src/System.IdentityModel.Tokens.Jwt/PublicAPI.Shipped.txt @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/src/System.IdentityModel.Tokens.Jwt/PublicAPI.Unshipped.txt b/src/System.IdentityModel.Tokens.Jwt/PublicAPI.Unshipped.txt new file mode 100644 index 0000000000..e0e86ce02e --- /dev/null +++ b/src/System.IdentityModel.Tokens.Jwt/PublicAPI.Unshipped.txt @@ -0,0 +1,219 @@ +const System.IdentityModel.Tokens.Jwt.JsonClaimValueTypes.Json = "JSON" -> string +const System.IdentityModel.Tokens.Jwt.JsonClaimValueTypes.JsonArray = "JSON_ARRAY" -> string +const System.IdentityModel.Tokens.Jwt.JsonClaimValueTypes.JsonNull = "JSON_NULL" -> string +const System.IdentityModel.Tokens.Jwt.JwtConstants.DirectKeyUseAlg = "dir" -> string +const System.IdentityModel.Tokens.Jwt.JwtConstants.HeaderType = "JWT" -> string +const System.IdentityModel.Tokens.Jwt.JwtConstants.HeaderTypeAlt = "http://openid.net/specs/jwt/1.0" -> string +const System.IdentityModel.Tokens.Jwt.JwtConstants.JsonCompactSerializationRegex = "^[A-Za-z0-9-_]+\\.[A-Za-z0-9-_]+\\.[A-Za-z0-9-_]*$" -> string +const System.IdentityModel.Tokens.Jwt.JwtConstants.JweCompactSerializationRegex = "^[A-Za-z0-9-_]+\\.[A-Za-z0-9-_]*\\.[A-Za-z0-9-_]+\\.[A-Za-z0-9-_]+\\.[A-Za-z0-9-_]+$" -> string +const System.IdentityModel.Tokens.Jwt.JwtConstants.TokenType = "JWT" -> string +const System.IdentityModel.Tokens.Jwt.JwtConstants.TokenTypeAlt = "urn:ietf:params:oauth:token-type:jwt" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Alg = "alg" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Apu = "apu" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Apv = "apv" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Cty = "cty" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Enc = "enc" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Epk = "epk" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.IV = "iv" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Jku = "jku" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Jwk = "jwk" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Kid = "kid" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Typ = "typ" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.X5c = "x5c" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.X5t = "x5t" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.X5u = "x5u" -> string +const System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Zip = "zip" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Acr = "acr" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Actort = "actort" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Address = "address" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Alg = "alg" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Amr = "amr" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.AtHash = "at_hash" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Aud = "aud" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.AuthTime = "auth_time" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Azp = "azp" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Birthdate = "birthdate" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.CHash = "c_hash" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Email = "email" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.EmailVerified = "email_verified" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Exp = "exp" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.FamilyName = "family_name" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Gender = "gender" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.GivenName = "given_name" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Iat = "iat" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Iss = "iss" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Jti = "jti" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Locale = "locale" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.MiddleName = "middle_name" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Name = "name" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.NameId = "nameid" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Nbf = "nbf" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Nickname = "nickname" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Nonce = "nonce" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.PhoneNumber = "phone_number" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.PhoneNumberVerified = "phone_number_verified" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Picture = "picture" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.PreferredUsername = "preferred_username" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Prn = "prn" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Profile = "profile" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Sid = "sid" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Sub = "sub" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Typ = "typ" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.UniqueName = "unique_name" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.UpdatedAt = "updated_at" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Website = "website" -> string +const System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.ZoneInfo = "zoneinfo" -> string +override System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Id.get -> string +override System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Issuer.get -> string +override System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SecurityKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +override System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningKey.get -> Microsoft.IdentityModel.Tokens.SecurityKey +override System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningKey.set -> void +override System.IdentityModel.Tokens.Jwt.JwtSecurityToken.ToString() -> string +override System.IdentityModel.Tokens.Jwt.JwtSecurityToken.UnsafeToString() -> string +override System.IdentityModel.Tokens.Jwt.JwtSecurityToken.ValidFrom.get -> System.DateTime +override System.IdentityModel.Tokens.Jwt.JwtSecurityToken.ValidTo.get -> System.DateTime +override System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CanReadToken(string token) -> bool +override System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CanValidateToken.get -> bool +override System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CanWriteToken.get -> bool +override System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> Microsoft.IdentityModel.Tokens.SecurityToken +override System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ReadToken(string token) -> Microsoft.IdentityModel.Tokens.SecurityToken +override System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ReadToken(System.Xml.XmlReader reader, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.SecurityToken +override System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.TokenType.get -> System.Type +override System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateToken(string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters, out Microsoft.IdentityModel.Tokens.SecurityToken validatedToken) -> System.Security.Claims.ClaimsPrincipal +override System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateTokenAsync(string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Threading.Tasks.Task +override System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.WriteToken(Microsoft.IdentityModel.Tokens.SecurityToken token) -> string +override System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.WriteToken(System.Xml.XmlWriter writer, Microsoft.IdentityModel.Tokens.SecurityToken token) -> void +static System.IdentityModel.Tokens.Jwt.JwtHeader.Base64UrlDeserialize(string base64UrlEncodedJsonString) -> System.IdentityModel.Tokens.Jwt.JwtHeader +static System.IdentityModel.Tokens.Jwt.JwtPayload.Base64UrlDeserialize(string base64UrlEncodedJsonString) -> System.IdentityModel.Tokens.Jwt.JwtPayload +static System.IdentityModel.Tokens.Jwt.JwtPayload.Deserialize(string jsonString) -> System.IdentityModel.Tokens.Jwt.JwtPayload +static System.IdentityModel.Tokens.Jwt.JwtSecurityTokenConverter.Convert(Microsoft.IdentityModel.JsonWebTokens.JsonWebToken token) -> System.IdentityModel.Tokens.Jwt.JwtSecurityToken +static System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DefaultInboundClaimFilter -> System.Collections.Generic.ISet +static System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DefaultInboundClaimTypeMap -> System.Collections.Generic.IDictionary +static System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DefaultMapInboundClaims -> bool +static System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DefaultOutboundAlgorithmMap -> System.Collections.Generic.IDictionary +static System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DefaultOutboundClaimTypeMap -> System.Collections.Generic.IDictionary +static System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.JsonClaimTypeProperty.get -> string +static System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.JsonClaimTypeProperty.set -> void +static System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ShortClaimTypeProperty.get -> string +static System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ShortClaimTypeProperty.set -> void +System.IdentityModel.Tokens.Jwt.JsonClaimValueTypes +System.IdentityModel.Tokens.Jwt.JwtConstants +System.IdentityModel.Tokens.Jwt.JwtHeader +System.IdentityModel.Tokens.Jwt.JwtHeader.Alg.get -> string +System.IdentityModel.Tokens.Jwt.JwtHeader.Cty.get -> string +System.IdentityModel.Tokens.Jwt.JwtHeader.Enc.get -> string +System.IdentityModel.Tokens.Jwt.JwtHeader.EncryptingCredentials.get -> Microsoft.IdentityModel.Tokens.EncryptingCredentials +System.IdentityModel.Tokens.Jwt.JwtHeader.IV.get -> string +System.IdentityModel.Tokens.Jwt.JwtHeader.JwtHeader() -> void +System.IdentityModel.Tokens.Jwt.JwtHeader.JwtHeader(Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials) -> void +System.IdentityModel.Tokens.Jwt.JwtHeader.JwtHeader(Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, System.Collections.Generic.IDictionary outboundAlgorithmMap) -> void +System.IdentityModel.Tokens.Jwt.JwtHeader.JwtHeader(Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, System.Collections.Generic.IDictionary outboundAlgorithmMap, string tokenType) -> void +System.IdentityModel.Tokens.Jwt.JwtHeader.JwtHeader(Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, System.Collections.Generic.IDictionary outboundAlgorithmMap, string tokenType, System.Collections.Generic.IDictionary additionalHeaderClaims) -> void +System.IdentityModel.Tokens.Jwt.JwtHeader.JwtHeader(Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials) -> void +System.IdentityModel.Tokens.Jwt.JwtHeader.JwtHeader(Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, System.Collections.Generic.IDictionary outboundAlgorithmMap) -> void +System.IdentityModel.Tokens.Jwt.JwtHeader.JwtHeader(Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, System.Collections.Generic.IDictionary outboundAlgorithmMap, string tokenType) -> void +System.IdentityModel.Tokens.Jwt.JwtHeader.JwtHeader(Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, System.Collections.Generic.IDictionary outboundAlgorithmMap, string tokenType, System.Collections.Generic.IDictionary additionalInnerHeaderClaims) -> void +System.IdentityModel.Tokens.Jwt.JwtHeader.Kid.get -> string +System.IdentityModel.Tokens.Jwt.JwtHeader.SigningCredentials.get -> Microsoft.IdentityModel.Tokens.SigningCredentials +System.IdentityModel.Tokens.Jwt.JwtHeader.Typ.get -> string +System.IdentityModel.Tokens.Jwt.JwtHeader.X5c.get -> string +System.IdentityModel.Tokens.Jwt.JwtHeader.X5t.get -> string +System.IdentityModel.Tokens.Jwt.JwtHeader.Zip.get -> string +System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames +System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.JwtHeaderParameterNames() -> void +System.IdentityModel.Tokens.Jwt.JwtPayload +System.IdentityModel.Tokens.Jwt.JwtPayload.Acr.get -> string +System.IdentityModel.Tokens.Jwt.JwtPayload.Actort.get -> string +System.IdentityModel.Tokens.Jwt.JwtPayload.AddClaim(System.Security.Claims.Claim claim) -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.AddClaims(System.Collections.Generic.IEnumerable claims) -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.Amr.get -> System.Collections.Generic.IList +System.IdentityModel.Tokens.Jwt.JwtPayload.Aud.get -> System.Collections.Generic.IList +System.IdentityModel.Tokens.Jwt.JwtPayload.AuthTime.get -> int? +System.IdentityModel.Tokens.Jwt.JwtPayload.Azp.get -> string +System.IdentityModel.Tokens.Jwt.JwtPayload.CHash.get -> string +System.IdentityModel.Tokens.Jwt.JwtPayload.Exp.get -> int? +System.IdentityModel.Tokens.Jwt.JwtPayload.Expiration.get -> long? +System.IdentityModel.Tokens.Jwt.JwtPayload.Iat.get -> int? +System.IdentityModel.Tokens.Jwt.JwtPayload.Iss.get -> string +System.IdentityModel.Tokens.Jwt.JwtPayload.IssuedAt.get -> System.DateTime +System.IdentityModel.Tokens.Jwt.JwtPayload.Jti.get -> string +System.IdentityModel.Tokens.Jwt.JwtPayload.JwtPayload() -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.JwtPayload(string issuer, string audience, System.Collections.Generic.IEnumerable claims, System.Collections.Generic.IDictionary claimsCollection, System.DateTime? notBefore, System.DateTime? expires, System.DateTime? issuedAt) -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.JwtPayload(string issuer, string audience, System.Collections.Generic.IEnumerable claims, System.DateTime? notBefore, System.DateTime? expires) -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.JwtPayload(string issuer, string audience, System.Collections.Generic.IEnumerable claims, System.DateTime? notBefore, System.DateTime? expires, System.DateTime? issuedAt) -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.JwtPayload(string issuer, string audience, System.Collections.Generic.IList audiences, System.Collections.Generic.IEnumerable claims, System.Collections.Generic.IDictionary claimsCollection, System.DateTime? notBefore, System.DateTime? expires, System.DateTime? issuedAt) -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.JwtPayload(string issuer, System.Collections.Generic.IList audiences, System.Collections.Generic.IEnumerable claims, System.Collections.Generic.IDictionary claimsCollection, System.DateTime? notBefore, System.DateTime? expires, System.DateTime? issuedAt) -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.JwtPayload(System.Collections.Generic.IEnumerable claims) -> void +System.IdentityModel.Tokens.Jwt.JwtPayload.Nbf.get -> int? +System.IdentityModel.Tokens.Jwt.JwtPayload.Nonce.get -> string +System.IdentityModel.Tokens.Jwt.JwtPayload.NotBefore.get -> long? +System.IdentityModel.Tokens.Jwt.JwtPayload.Sub.get -> string +System.IdentityModel.Tokens.Jwt.JwtPayload.ValidFrom.get -> System.DateTime +System.IdentityModel.Tokens.Jwt.JwtPayload.ValidTo.get -> System.DateTime +System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames +System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.JwtRegisteredClaimNames() -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityToken +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Actor.get -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Audiences.get -> System.Collections.Generic.IEnumerable +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Claims.get -> System.Collections.Generic.IEnumerable +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.EncryptingCredentials.get -> Microsoft.IdentityModel.Tokens.EncryptingCredentials +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Header.get -> System.IdentityModel.Tokens.Jwt.JwtHeader +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.InnerToken.get -> System.IdentityModel.Tokens.Jwt.JwtSecurityToken +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.JwtSecurityToken(string issuer = null, string audience = null, System.Collections.Generic.IEnumerable claims = null, System.DateTime? notBefore = null, System.DateTime? expires = null, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials = null) -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.JwtSecurityToken(string jwtEncodedString) -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.JwtSecurityToken(System.IdentityModel.Tokens.Jwt.JwtHeader header, System.IdentityModel.Tokens.Jwt.JwtPayload payload) -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.JwtSecurityToken(System.IdentityModel.Tokens.Jwt.JwtHeader header, System.IdentityModel.Tokens.Jwt.JwtPayload payload, string rawHeader, string rawPayload, string rawSignature) -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.JwtSecurityToken(System.IdentityModel.Tokens.Jwt.JwtHeader header, System.IdentityModel.Tokens.Jwt.JwtSecurityToken innerToken, string rawHeader, string rawEncryptedKey, string rawInitializationVector, string rawCiphertext, string rawAuthenticationTag) -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Payload.get -> System.IdentityModel.Tokens.Jwt.JwtPayload +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawAuthenticationTag.get -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawCiphertext.get -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawData.get -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawEncryptedKey.get -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawHeader.get -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawInitializationVector.get -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawPayload.get -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawSignature.get -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SignatureAlgorithm.get -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningCredentials.get -> Microsoft.IdentityModel.Tokens.SigningCredentials +System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Subject.get -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenConverter +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DecryptToken(System.IdentityModel.Tokens.Jwt.JwtSecurityToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> string +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.InboundClaimFilter.get -> System.Collections.Generic.ISet +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.InboundClaimFilter.set -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.InboundClaimTypeMap.get -> System.Collections.Generic.IDictionary +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.InboundClaimTypeMap.set -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.JwtSecurityTokenHandler() -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.MapInboundClaims.get -> bool +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.MapInboundClaims.set -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundAlgorithmMap.get -> System.Collections.Generic.IDictionary +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap.get -> System.Collections.Generic.IDictionary +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap.set -> void +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ReadJwtToken(string token) -> System.IdentityModel.Tokens.Jwt.JwtSecurityToken +System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateTokenPayload(System.IdentityModel.Tokens.Jwt.JwtSecurityToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Security.Claims.ClaimsPrincipal +virtual System.IdentityModel.Tokens.Jwt.JwtHeader.Base64UrlEncode() -> string +virtual System.IdentityModel.Tokens.Jwt.JwtHeader.SerializeToJson() -> string +virtual System.IdentityModel.Tokens.Jwt.JwtPayload.Base64UrlEncode() -> string +virtual System.IdentityModel.Tokens.Jwt.JwtPayload.Claims.get -> System.Collections.Generic.IEnumerable +virtual System.IdentityModel.Tokens.Jwt.JwtPayload.SerializeToJson() -> string +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityToken.EncodedHeader.get -> string +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityToken.EncodedPayload.get -> string +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityToken.IssuedAt.get -> System.DateTime +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateActorValue(System.Security.Claims.ClaimsIdentity actor) -> string +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateClaimsIdentity(System.IdentityModel.Tokens.Jwt.JwtSecurityToken jwtToken, string issuer, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.Security.Claims.ClaimsIdentity +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateEncodedJwt(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> string +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateEncodedJwt(string issuer, string audience, System.Security.Claims.ClaimsIdentity subject, System.DateTime? notBefore, System.DateTime? expires, System.DateTime? issuedAt, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials) -> string +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateEncodedJwt(string issuer, string audience, System.Security.Claims.ClaimsIdentity subject, System.DateTime? notBefore, System.DateTime? expires, System.DateTime? issuedAt, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials) -> string +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateEncodedJwt(string issuer, string audience, System.Security.Claims.ClaimsIdentity subject, System.DateTime? notBefore, System.DateTime? expires, System.DateTime? issuedAt, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, System.Collections.Generic.IDictionary claimCollection) -> string +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateJwtSecurityToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor tokenDescriptor) -> System.IdentityModel.Tokens.Jwt.JwtSecurityToken +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateJwtSecurityToken(string issuer = null, string audience = null, System.Security.Claims.ClaimsIdentity subject = null, System.DateTime? notBefore = null, System.DateTime? expires = null, System.DateTime? issuedAt = null, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials = null) -> System.IdentityModel.Tokens.Jwt.JwtSecurityToken +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateJwtSecurityToken(string issuer, string audience, System.Security.Claims.ClaimsIdentity subject, System.DateTime? notBefore, System.DateTime? expires, System.DateTime? issuedAt, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials) -> System.IdentityModel.Tokens.Jwt.JwtSecurityToken +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateJwtSecurityToken(string issuer, string audience, System.Security.Claims.ClaimsIdentity subject, System.DateTime? notBefore, System.DateTime? expires, System.DateTime? issuedAt, Microsoft.IdentityModel.Tokens.SigningCredentials signingCredentials, Microsoft.IdentityModel.Tokens.EncryptingCredentials encryptingCredentials, System.Collections.Generic.IDictionary claimCollection) -> System.IdentityModel.Tokens.Jwt.JwtSecurityToken +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ResolveIssuerSigningKey(string token, System.IdentityModel.Tokens.Jwt.JwtSecurityToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.SecurityKey +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ResolveTokenDecryptionKey(string token, System.IdentityModel.Tokens.Jwt.JwtSecurityToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> Microsoft.IdentityModel.Tokens.SecurityKey +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateAudience(System.Collections.Generic.IEnumerable audiences, System.IdentityModel.Tokens.Jwt.JwtSecurityToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateIssuer(string issuer, System.IdentityModel.Tokens.Jwt.JwtSecurityToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> string +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateIssuerSecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey key, System.IdentityModel.Tokens.Jwt.JwtSecurityToken securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateLifetime(System.DateTime? notBefore, System.DateTime? expires, System.IdentityModel.Tokens.Jwt.JwtSecurityToken jwtToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateSignature(string token, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> System.IdentityModel.Tokens.Jwt.JwtSecurityToken +virtual System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateTokenReplay(System.DateTime? expires, string securityToken, Microsoft.IdentityModel.Tokens.TokenValidationParameters validationParameters) -> void diff --git a/src/System.IdentityModel.Tokens.Jwt/System.IdentityModel.Tokens.Jwt.csproj b/src/System.IdentityModel.Tokens.Jwt/System.IdentityModel.Tokens.Jwt.csproj index 38b043596b..7d8c739302 100644 --- a/src/System.IdentityModel.Tokens.Jwt/System.IdentityModel.Tokens.Jwt.csproj +++ b/src/System.IdentityModel.Tokens.Jwt/System.IdentityModel.Tokens.Jwt.csproj @@ -28,4 +28,9 @@ + + + + +