Unity3DRoom_MasterProject/Assets/Ludiq/Ludiq.Core/DotNetDocumentation/System.IdentityModel.xml

4971 lines
489 KiB
XML

<?xml version="1.0" encoding="utf-8"?>
<doc>
<assembly>
<name>System.IdentityModel</name>
</assembly>
<members>
<member name="T:System.IdentityModel.Claims.Claim">
<summary>Represents a claim that is associated with an entity. </summary>
</member>
<member name="M:System.IdentityModel.Claims.Claim.#ctor(System.String,System.Object,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Claims.Claim" /> class with the specified type, resource, and right.</summary>
<param name="claimType">A uniform resource identifier (URI) that represents a claim type. </param>
<param name="resource">The object with which the new claim is associated.</param>
<param name="right">The URI of the right associated with the claim.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="claimType" /> is null.-or-<paramref name="right" /> is null.</exception>
<exception cref="T:System.ArgumentException">
<paramref name="claimType" /> is zero length.-or-<paramref name="right" /> is zero length.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.Claim.ClaimType">
<summary>Gets the type of the claim. </summary>
<returns>A URI that represents the type of the claim.</returns>
</member>
<member name="M:System.IdentityModel.Claims.Claim.CreateDenyOnlyWindowsSidClaim(System.Security.Principal.SecurityIdentifier)">
<summary>Creates a <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents a deny-only specified security identifier (SID).</summary>
<returns>A <see cref="T:System.IdentityModel.Claims.Claim" /> that represents the SID specified in the <paramref name="sid" /> parameter.</returns>
<param name="sid">A <see cref="T:System.Security.Principal.SecurityIdentifier" /> that represents the deny-only SID.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="sid" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.CreateDnsClaim(System.String)">
<summary>Creates a <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents the specified Domain Name System (DNS) name.</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.Claim" /> object this method creates.</returns>
<param name="dns">The DNS name of the entity associated with the claim. This parameter must not be null. If this parameter is null, this method throws a <see cref="T:System.ArgumentNullException" /> exception.</param>
<exception cref="T:System.ArgumentNullException">The <paramref name="dns" /> parameter is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.CreateHashClaim(System.Byte[])">
<summary>Creates a <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents the specified hash value.</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.Claim" /> object this method creates.</returns>
<param name="hash">An array of byte values that specifies a hash value. This parameter must not be null. If this parameter is null, this method throws a <see cref="T:System.ArgumentNullException" /> exception.</param>
<exception cref="T:System.ArgumentNullException">The <paramref name="hash" /> parameter is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.CreateMailAddressClaim(System.Net.Mail.MailAddress)">
<summary>Creates a <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents the specified email address.</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.Claim" /> object this method creates.</returns>
<param name="mailAddress">A <see cref="T:System.Net.Mail.MailAddress" /> that specifies the email address this claim represents. This parameter must not be null. If this parameter is null, this method throws an <see cref="T:System.ArgumentNullException" /> exception.</param>
<exception cref="T:System.ArgumentNullException">The <paramref name="mailAddress" /> parameter is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.CreateNameClaim(System.String)">
<summary>Creates a <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents the specified name.</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.Claim" /> object this method creates.</returns>
<param name="name">The name of the entity associated with the claim. This parameter must not be null. If this parameter is null, this method throws an <see cref="T:System.ArgumentNullException" /> exception.</param>
<exception cref="T:System.ArgumentNullException">The <paramref name="name" /> parameter is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.CreateRsaClaim(System.Security.Cryptography.RSA)">
<summary>Creates a <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents the specified RSA key.</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.Claim" /> object this method creates.</returns>
<param name="rsa">An <see cref="T:System.Security.Cryptography.RSA" /> object that represents an RSA cryptographic key. This parameter must not be null. If this parameter is null, this method throws an <see cref="T:System.ArgumentNullException" /> exception.</param>
<exception cref="T:System.ArgumentNullException">The <paramref name="rsa" /> parameter is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.CreateSpnClaim(System.String)">
<summary>Creates a <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents the specified Service Principal Name (SPN).</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.Claim" /> object this method creates.</returns>
<param name="spn">The SPN of the entity associated with this claim. This parameter must not be null. If this parameter is null, this method throws an <see cref="T:System.ArgumentNullException" /> exception.</param>
<exception cref="T:System.ArgumentNullException">The <paramref name="spn" /> parameter is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.CreateThumbprintClaim(System.Byte[])">
<summary>Creates a <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents the specified thumbprint.</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.Claim" /> object this method creates.</returns>
<param name="thumbprint">An array of byte values that specifies the thumbprint of the entity associated with the claim. This parameter must not be null. If this parameter is null, this method throws an <see cref="T:System.ArgumentNullException" /> exception.</param>
<exception cref="T:System.ArgumentNullException">The <paramref name="thumbprint" /> parameter is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.CreateUpnClaim(System.String)">
<summary>Creates a <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents the specified Universal Principal Name (UPN).</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.Claim" /> object this method creates.</returns>
<param name="upn">The UPN of the entity associated with this claim. This parameter must not be null. If this parameter is null, this method throws an <see cref="T:System.ArgumentNullException" /> exception.</param>
<exception cref="T:System.ArgumentNullException">The <paramref name="upn" /> parameter is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.CreateUriClaim(System.Uri)">
<summary>Creates a <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents the specified Uniform Resource Locator (URL).</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.Claim" /> object this method creates.</returns>
<param name="uri">A <see cref="T:System.Uri" /> that represents the URL of the entity associated with this claim. This parameter must not be null. If this parameter is null, this method throws an <see cref="T:System.ArgumentNullException" /> exception.</param>
<exception cref="T:System.ArgumentNullException">The <paramref name="uri" /> parameter is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.CreateWindowsSidClaim(System.Security.Principal.SecurityIdentifier)">
<summary>Creates a <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents the specified security identifier (SID).</summary>
<returns>A <see cref="T:System.IdentityModel.Claims.Claim" /> that represents the SID specified in the <paramref name="sid" /> parameter.</returns>
<param name="sid">A <see cref="T:System.Security.Principal.SecurityIdentifier" /> that represents the SID.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="sid" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.CreateX500DistinguishedNameClaim(System.Security.Cryptography.X509Certificates.X500DistinguishedName)">
<summary>Creates a <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents the specified X.500 distinguished name.</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.Claim" /> object this method creates.</returns>
<param name="x500DistinguishedName">A <see cref="T:System.Security.Cryptography.X509Certificates.X500DistinguishedName" /> that specifies the X.500 distinguished name of the entity associated with the claim. This parameter must not be null. If this parameter is null, this method throws an <see cref="T:System.ArgumentNullException" /> exception.</param>
<exception cref="T:System.ArgumentNullException">The <paramref name="x500DistinguishedName" /> parameter is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.Claim.DefaultComparer">
<summary>Gets an object that can compare two <see cref="T:System.IdentityModel.Claims.Claim" /> objects for equality.</summary>
<returns>A <see cref="T:System.Collections.Generic.IEqualityComparer`1" /> interface implementation that compares two <see cref="T:System.IdentityModel.Claims.Claim" /> objects.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.Equals(System.Object)">
<summary>Determines whether the specified object represents the same claim as the current <see cref="T:System.IdentityModel.Claims.Claim" /> object.</summary>
<returns>true if <paramref name="obj" /> represents the same claim as the current <see cref="T:System.IdentityModel.Claims.Claim" />; otherwise false.</returns>
<param name="obj">The object to compare with the current <see cref="T:System.IdentityModel.Claims.Claim" />.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.GetHashCode">
<summary>Returns a hash code for the current claim.</summary>
<returns>The hash code for the claim.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.Claim.Resource">
<summary>Gets the resource with which this <see cref="T:System.IdentityModel.Claims.Claim" /> object is associated.</summary>
<returns>The resource with which this <see cref="T:System.IdentityModel.Claims.Claim" /> object is associated. </returns>
</member>
<member name="P:System.IdentityModel.Claims.Claim.Right">
<summary>A string representation of a uniform resource identifier (URI) that specifies the right associated with this <see cref="T:System.IdentityModel.Claims.Claim" /> object. Pre-defined rights are available as static properties of the <see cref="T:System.IdentityModel.Claims.Rights" /> class.</summary>
<returns>A URI that specifies the right associated with this <see cref="T:System.IdentityModel.Claims.Claim" /> object.</returns>
</member>
<member name="P:System.IdentityModel.Claims.Claim.System">
<summary>A pre-defined claim that represents the system entity.</summary>
<returns>A <see cref="T:System.IdentityModel.Claims.Claim" /> object that represents the system entity. This <see cref="T:System.IdentityModel.Claims.Claim" /> object has the property values shown in the following table.PropertyValue<see cref="P:System.IdentityModel.Claims.Claim.ClaimType" /><see cref="P:System.IdentityModel.Claims.ClaimTypes.System" /><see cref="P:System.IdentityModel.Claims.Claim.Resource" />System<see cref="P:System.IdentityModel.Claims.Claim.Right" /><see cref="P:System.IdentityModel.Claims.Rights.Identity" /></returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.Claim.ToString">
<summary>Returns a string representation of this <see cref="T:System.IdentityModel.Claims.Claim" /> object.</summary>
<returns>This <see cref="T:System.IdentityModel.Claims.Claim" /> object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Claims.ClaimSet">
<summary>Represents the collection of claims that are associated with an entity.</summary>
</member>
<member name="M:System.IdentityModel.Claims.ClaimSet.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Claims.ClaimSet" /> class.</summary>
</member>
<member name="M:System.IdentityModel.Claims.ClaimSet.ContainsClaim(System.IdentityModel.Claims.Claim)">
<summary>Determines whether the <see cref="T:System.IdentityModel.Claims.ClaimSet" /> contains the specified <see cref="T:System.IdentityModel.Claims.Claim" />.</summary>
<returns>true if the specified claim is contained in the <see cref="T:System.IdentityModel.Claims.ClaimSet" />; otherwise false.</returns>
<param name="claim">The <see cref="T:System.IdentityModel.Claims.Claim" /> for which to search.</param>
</member>
<member name="M:System.IdentityModel.Claims.ClaimSet.ContainsClaim(System.IdentityModel.Claims.Claim,System.Collections.Generic.IEqualityComparer{System.IdentityModel.Claims.Claim})">
<summary>Determines whether the <see cref="T:System.IdentityModel.Claims.ClaimSet" /> contains the specified <see cref="T:System.IdentityModel.Claims.Claim" />, by using the specified <see cref="T:System.Collections.Generic.IEqualityComparer`1" /> object.</summary>
<returns>true if the specified claim is contained in the <see cref="T:System.IdentityModel.Claims.ClaimSet" />; otherwise false.</returns>
<param name="claim">The <see cref="T:System.IdentityModel.Claims.Claim" /> for which to search.</param>
<param name="comparer">The <see cref="T:System.Collections.Generic.IEqualityComparer`1" /> object used to make the comparison.</param>
</member>
<member name="P:System.IdentityModel.Claims.ClaimSet.Count">
<summary>When overridden in a derived class, gets the number of claims in this claim set.</summary>
<returns>The number of claims in this <see cref="T:System.IdentityModel.Claims.ClaimSet" />.</returns>
</member>
<member name="M:System.IdentityModel.Claims.ClaimSet.FindClaims(System.String,System.String)">
<summary>When overridden in a derived class, searches for a <see cref="T:System.IdentityModel.Claims.Claim" /> object that matches the specified claim type and rights in the <see cref="T:System.IdentityModel.Claims.ClaimSet" />.</summary>
<returns>A<see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Claims.Claim" /> that enables you to enumerate the claims that matches the specified criteria.</returns>
<param name="claimType">The uniform resource identifier (URI) of a claim type. Several claim types are available as static properties of the <see cref="T:System.IdentityModel.Claims.ClaimTypes" /> class.</param>
<param name="right">The URI of the right associated with the new claim. Several rights are available as static properties of the <see cref="T:System.IdentityModel.Claims.Rights" /> class.</param>
</member>
<member name="M:System.IdentityModel.Claims.ClaimSet.GetEnumerator">
<summary>When overridden in a derived class, gets a <see cref="T:System.Collections.Generic.IEnumerator`1" /> that can be used to enumerate the <see cref="T:System.IdentityModel.Claims.Claim" /> object in the <see cref="T:System.IdentityModel.Claims.ClaimSet" />.</summary>
<returns>A <see cref="T:System.Collections.Generic.IEnumerator`1" /> that can be used to enumerate the <see cref="T:System.IdentityModel.Claims.Claim" /> object in the <see cref="T:System.IdentityModel.Claims.ClaimSet" />.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.ClaimSet.Issuer">
<summary>When overridden in a derived class, gets the entity that issued this <see cref="T:System.IdentityModel.Claims.ClaimSet" />.</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.ClaimSet" /> object that issued this <see cref="T:System.IdentityModel.Claims.ClaimSet" /> object.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimSet.Item(System.Int32)">
<summary>When overridden in a derived class, gets the <see cref="T:System.IdentityModel.Claims.Claim" /> for the specified index.</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.Claim" /> at the specified index.</returns>
<param name="index">The index of the claim to be retrieved.</param>
</member>
<member name="P:System.IdentityModel.Claims.ClaimSet.System">
<summary>Gets a <see cref="T:System.IdentityModel.Claims.ClaimSet" /> object that represents an application trusted issuer.</summary>
<returns>The system <see cref="T:System.IdentityModel.Claims.ClaimSet" /> object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.ClaimSet.System#Collections#IEnumerable#GetEnumerator">
<summary>Gets an <see cref="T:System.Collections.Generic.IEnumerator`1" /> that can be used to enumerate the <see cref="T:System.IdentityModel.Claims.Claim" /> object in the <see cref="T:System.IdentityModel.Claims.ClaimSet" />.</summary>
<returns>A <see cref="T:System.Collections.Generic.IEnumerator`1" /> that can be used to enumerate the <see cref="T:System.IdentityModel.Claims.Claim" /> object in the <see cref="T:System.IdentityModel.Claims.ClaimSet" />.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimSet.Windows">
<summary>Gets a set of claims that contains Windows security identifiers. </summary>
<returns>A <see cref="T:System.IdentityModel.Claims.ClaimSet" /> that contains at least one claim of type <see cref="P:System.IdentityModel.Claims.ClaimTypes.Sid" />.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Claims.ClaimTypes">
<summary>Represents the pre-defined types of claims that an entity can claim. This class cannot be inherited. </summary>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Anonymous">
<summary>Gets the URI for a claim that specifies the anonymous user.</summary>
<returns>The URI for a claim that specifies the anonymous user.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Authentication">
<summary>Gets the URI for a claim that specifies details about whether an identity is authenticated.</summary>
<returns>The URI for a claim that specifies details about whether an identity is authenticated.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.AuthorizationDecision">
<summary>Gets the URI for a claim that specifies an authorization decision on an entity.</summary>
<returns>The URI for a claim that specifies an authorization decision on an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Country">
<summary>Gets the URI for a claim that specifies the country/region in which an entity resides.</summary>
<returns>The URI for a claim that specifies a country/region in which an entity resides.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.DateOfBirth">
<summary>Gets the URI for a claim that specifies the date of birth of an entity.</summary>
<returns>The URI for a claim that specifies the date of birth of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.DenyOnlySid">
<summary>Gets the URI for a claim that specifies a deny-only security identifier (SID) for an entity.</summary>
<returns>The URI for a claim that specifies a deny-only SID for an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Dns">
<summary>Gets the URI for a claim that specifies the DNS name associated with the computer name or with the alternative name of either the subject or issuer of an X.509 certificate.</summary>
<returns>The URI for a claim that specifies the DNS name associated with the computer name or with the alternative name of either the subject or issuer of an X.509 certificate.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Email">
<summary>Gets the URI for a claim that specifies the email address of an entity.</summary>
<returns>The URI for a claim that specifies the email address of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Gender">
<summary>Gets the URI for a claim that specifies the gender of an entity.</summary>
<returns>The URI for a claim that specifies the gender of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.GivenName">
<summary>Gets the URI for a claim that specifies the given name of an entity.</summary>
<returns>The URI for a claim that specifies the given name of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Hash">
<summary>Gets the URI for a claim that specifies a hash value.</summary>
<returns>The URI for a claim that specifies a hash value.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.HomePhone">
<summary>Gets the URI for a claim that specifies the home phone number of an entity.</summary>
<returns>The URI for a claim that specifies the home phone number of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Locality">
<summary>Gets the URI for a claim that specifies the locale in which an entity resides.</summary>
<returns>The URI for a claim that specifies the locale in which an entity resides.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.MobilePhone">
<summary>Gets the URI for a claim that specifies the mobile phone number of an entity.</summary>
<returns>The URI for a claim that specifies the mobile phone number of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Name">
<summary>Gets the URI for a claim that specifies the name of an entity.</summary>
<returns>The URI for a claim that specifies the name of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.NameIdentifier">
<summary>Gets the URI for a claim that specifies the name of an entity.</summary>
<returns>The URI for a claim that specifies the name of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.OtherPhone">
<summary>Gets the URI for a claim that specifies the alternative phone number of an entity.</summary>
<returns>The URI for a claim that specifies the alternative phone number of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.PostalCode">
<summary>Gets the URI for a claim that specifies the postal code of an entity.</summary>
<returns>The URI for a claim that specifies the postal code of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.PPID">
<summary>Gets the URI for a claim that specifies the private personal identifier (PPI) of an entity.</summary>
<returns>The URI for a claim that specifies the private personal identifier (PPI) of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Rsa">
<summary>Gets the URI for a claim that specifies an RSA key.</summary>
<returns>The URI for a claim that specifies an RSA key.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Sid">
<summary>Gets the URI for a claim that specifies a security identifier (SID).</summary>
<returns>The URI for a claim that specifies a security identifier (SID).</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Spn">
<summary>Gets the URI for a claim that specifies a service principal name (SPN) claim.</summary>
<returns>The URI for a claim that specifies a service principal name (SPN) claim.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.StateOrProvince">
<summary>Gets the URI for a claim that specifies the state or province in which an entity resides.</summary>
<returns>The URI for a claim that specifies the state or province in which an entity resides.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.StreetAddress">
<summary>Gets the URI for a claim that specifies the street address of an entity.</summary>
<returns>The URI for a claim that specifies the street address of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Surname">
<summary>Gets the URI for a claim that specifies the surname of an entity.</summary>
<returns>The URI for a claim that specifies the surname of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.System">
<summary>Gets the URI for a claim that identifies the system entity.</summary>
<returns>The URI for a claim that identifies the system entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Thumbprint">
<summary>Gets the URI for a claim that specifies a thumbprint.</summary>
<returns>The URI for a claim that specifies a thumbprint.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Upn">
<summary>Gets the URI for a claim that specifies a user principal name (UPN).</summary>
<returns>The URI for a claim that specifies UPN.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Uri">
<summary>Gets the URI for a claim that specifies a URI.</summary>
<returns>The URI for a claim that specifies a URI.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.Webpage">
<summary>Gets the URI for a claim that specifies the Web page of an entity.</summary>
<returns>The URI for a claim that specifies the Web page of an entity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.ClaimTypes.X500DistinguishedName">
<summary>Gets the string that contains the URI for a distinguished name claim of an X.509 certificate.</summary>
<returns>The URI for a distinguished name claim of an X.509 certificate.</returns>
</member>
<member name="T:System.IdentityModel.Claims.DefaultClaimSet">
<summary>Provides a default implementation of the <see cref="T:System.IdentityModel.Claims.ClaimSet" /> class.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.DefaultClaimSet.#ctor(System.Collections.Generic.IList{System.IdentityModel.Claims.Claim})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Claims.DefaultClaimSet" /> class, using the specified claims.</summary>
<param name="claims">An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.IdentityModel.Claims.Claim" /> that contains the claims to add to this claim set.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="claims" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.DefaultClaimSet.#ctor(System.IdentityModel.Claims.Claim[])">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Claims.DefaultClaimSet" /> class, using the specified claims.</summary>
<param name="claims">An array of <see cref="T:System.IdentityModel.Claims.Claim" /> that represents the claims to be added to this claim set.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="claims" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.DefaultClaimSet.#ctor(System.IdentityModel.Claims.ClaimSet,System.Collections.Generic.IList{System.IdentityModel.Claims.Claim})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Claims.DefaultClaimSet" /> class, using the specified claims.</summary>
<param name="issuer">A <see cref="T:System.IdentityModel.Claims.ClaimSet" /> object that specifies the issuer of the <see cref="T:System.IdentityModel.Claims.ClaimSet" /> specified in the <paramref name="claims" /> parameter.</param>
<param name="claims">An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.IdentityModel.Claims.Claim" /> that contains the claims to add to this claim set.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="claims" /> is null.-or-<paramref name="issuer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.DefaultClaimSet.#ctor(System.IdentityModel.Claims.ClaimSet,System.IdentityModel.Claims.Claim[])">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Claims.DefaultClaimSet" /> class, using the specified claims.</summary>
<param name="issuer">A <see cref="T:System.IdentityModel.Claims.ClaimSet" /> object that specifies the issuer of the <see cref="T:System.IdentityModel.Claims.ClaimSet" /> specified in the <paramref name="claims" /> parameter.</param>
<param name="claims">An array of <see cref="T:System.IdentityModel.Claims.Claim" /> that represents the claims to be added to this claim set.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="claims" /> is null.-or-<paramref name="issuer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.DefaultClaimSet.ContainsClaim(System.IdentityModel.Claims.Claim)">
<summary>Determines whether the specified claim is contained within this claim set.</summary>
<returns>true if the claim is contained in this claim set; otherwise false.</returns>
<param name="claim">The <see cref="T:System.IdentityModel.Claims.Claim" /> to determine whether it exists in this collection.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="claim" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.DefaultClaimSet.Count">
<summary>Gets the number of <see cref="T:System.IdentityModel.Claims.Claim" /> objects in this claim set.</summary>
<returns>The number of <see cref="T:System.IdentityModel.Claims.Claim" /> objects in this claim set.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.DefaultClaimSet.FindClaims(System.String,System.String)">
<summary>Searches for the <see cref="T:System.IdentityModel.Claims.Claim" /> object that matches the specified claim type and rights in the <see cref="T:System.IdentityModel.Claims.DefaultClaimSet" />.</summary>
<returns>An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Claims.Claim" /> that enables you to enumerate the claims that match the specified criteria.</returns>
<param name="claimType">The uniform resource identifier (URI) of a claim type. Several claim types are available as static properties of the <see cref="T:System.IdentityModel.Claims.ClaimTypes" /> class.</param>
<param name="right">The URI of the right associated with the new claim. Several rights are available as static properties of the <see cref="T:System.IdentityModel.Claims.Rights" /> class.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.DefaultClaimSet.GetEnumerator">
<summary>Gets an <see cref="T:System.Collections.Generic.IEnumerator`1" /> that can be used to enumerate the <see cref="T:System.IdentityModel.Claims.Claim" /> object in the <see cref="T:System.IdentityModel.Claims.DefaultClaimSet" />.</summary>
<returns>An <see cref="T:System.Collections.Generic.IEnumerator`1" /> that can be used to enumerate the <see cref="T:System.IdentityModel.Claims.Claim" /> object in the <see cref="T:System.IdentityModel.Claims.DefaultClaimSet" />.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.DefaultClaimSet.Initialize(System.IdentityModel.Claims.ClaimSet,System.Collections.Generic.IList{System.IdentityModel.Claims.Claim})">
<summary>Initializes an instance of the <see cref="T:System.IdentityModel.Claims.DefaultClaimSet" /> class, using the specified claims.</summary>
<param name="issuer">The <see cref="T:System.IdentityModel.Claims.ClaimSet" /> object that issued the <see cref="T:System.IdentityModel.Claims.ClaimSet" /> specified in the <paramref name="claims" /> parameter.</param>
<param name="claims">The set of <see cref="T:System.IdentityModel.Claims.Claim" /> objects to be included in this claim set.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="claims" /> is null.-or-<paramref name="issuer" /> is null.</exception>
</member>
<member name="P:System.IdentityModel.Claims.DefaultClaimSet.Issuer">
<summary>Gets the <see cref="T:System.IdentityModel.Claims.ClaimSet" /> object that issued this claim set.</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.ClaimSet" /> object that issued this claim set.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.DefaultClaimSet.Item(System.Int32)">
<summary>Gets the <see cref="T:System.IdentityModel.Claims.Claim" /> for the specified index.</summary>
<returns>The <see cref="T:System.IdentityModel.Claims.Claim" /> specified by the index.</returns>
<param name="index">The index of the claim to be retrieved.</param>
</member>
<member name="M:System.IdentityModel.Claims.DefaultClaimSet.ToString">
<summary>Returns this <see cref="T:System.IdentityModel.Claims.ClaimSet" /> object.</summary>
<returns>This <see cref="T:System.IdentityModel.Claims.ClaimSet" /> object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Claims.Rights">
<summary>Defines the pre-defined types of rights that can be associated with a <see cref="T:System.IdentityModel.Claims.Claim" /> object.</summary>
</member>
<member name="P:System.IdentityModel.Claims.Rights.Identity">
<summary>Gets a string that specifies that the right represents an identity.</summary>
<returns>The right that represents an identity.</returns>
</member>
<member name="P:System.IdentityModel.Claims.Rights.PossessProperty">
<summary>Gets a string that specifies that the right represents a property that the entity associated with a claim possesses.</summary>
<returns>The right that represents a property that the entity associated with a <see cref="T:System.IdentityModel.Claims.Claim" /> object possesses.</returns>
</member>
<member name="T:System.IdentityModel.Claims.WindowsClaimSet">
<summary>Represents a collection of Windows claims that are associated with an entity.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.WindowsClaimSet.#ctor(System.Security.Principal.WindowsIdentity)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" /> class by using the Windows user identity specified by the <see cref="T:System.Security.Principal.WindowsIdentity" /> object.</summary>
<param name="windowsIdentity">A <see cref="T:System.Security.Principal.WindowsIdentity" /> that specifies the Windows identity.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.WindowsClaimSet.#ctor(System.Security.Principal.WindowsIdentity,System.Boolean)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" /> class by using the Windows user identity specified by the <see cref="T:System.Security.Principal.WindowsIdentity" /> object.</summary>
<param name="windowsIdentity">A <see cref="T:System.Security.Principal.WindowsIdentity" /> that specifies the Windows identity.</param>
<param name="includeWindowsGroups">true to include the claims representing the Windows groups to which this user belongs; otherwise, false. </param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.WindowsClaimSet.#ctor(System.Security.Principal.WindowsIdentity,System.Boolean,System.DateTime)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" /> class by using the Windows user identity specified by the <see cref="T:System.Security.Principal.WindowsIdentity" /> object.</summary>
<param name="windowsIdentity">A <see cref="T:System.Security.Principal.WindowsIdentity" /> that specifies the Windows identity.</param>
<param name="includeWindowsGroups">true to include the Windows groups to which this user belongs; otherwise, false.</param>
<param name="expirationTime">A <see cref="T:System.DateTime" /> that specifies the expiration time for the claim set.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.WindowsClaimSet.#ctor(System.Security.Principal.WindowsIdentity,System.DateTime)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" /> class by using the Windows user identity specified by the <see cref="T:System.Security.Principal.WindowsIdentity" /> object.</summary>
<param name="windowsIdentity">A <see cref="T:System.Security.Principal.WindowsIdentity" /> that specifies the Windows identity.</param>
<param name="expirationTime">A <see cref="T:System.DateTime" /> that specifies the expiration time for the claim set.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.WindowsClaimSet.Count">
<summary>Gets the number of claims in this collection.</summary>
<returns>The number of claims in this collection.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.WindowsClaimSet.Dispose">
<summary>Releases all resources used by the <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" />. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.WindowsClaimSet.ExpirationTime">
<summary>Gets the expiration time for this <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" />.</summary>
<returns>The <see cref="T:System.DateTime" /> in which this <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" /> expires.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.WindowsClaimSet.FindClaims(System.String,System.String)">
<summary>Searches for the claim that matches the specified claim type and rights in the <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" />.</summary>
<returns>A System.Collections.Generic.IEnumerable&lt;Claim&gt; object that enables you to enumerate the claims that match the specified criteria.</returns>
<param name="claimType">The uniform resource identifier (URI) of a claim type.</param>
<param name="right">The URI of the right associated with the new claim.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.WindowsClaimSet.GetEnumerator">
<summary>Gets an <see cref="T:System.Collections.Generic.IEnumerator`1" /> that can be used to enumerate the Windows claims in the <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" />.</summary>
<returns>An <see cref="T:System.Collections.Generic.IEnumerator`1" /> that can be used to enumerate the Windows claims in the <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" />.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.WindowsClaimSet.Issuer">
<summary>Gets the issuer for this <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" />.</summary>
<returns>A <see cref="T:System.IdentityModel.Claims.ClaimSet" /> that represents the issuer of this claim set.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.WindowsClaimSet.Item(System.Int32)">
<summary>Gets the claim for the specified index.</summary>
<returns>The claim for the specified index.</returns>
<param name="index">The index of the Windows claim to be retrieved.</param>
</member>
<member name="M:System.IdentityModel.Claims.WindowsClaimSet.ToString">
<summary>Returns this <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" /> object.</summary>
<returns>This <see cref="T:System.IdentityModel.Claims.WindowsClaimSet" /> object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.WindowsClaimSet.WindowsIdentity">
<summary>Gets the Windows identity for this claim set.</summary>
<returns>The <see cref="T:System.Security.Principal.WindowsIdentity" /> for this claim set.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Claims.X509CertificateClaimSet">
<summary>Represents a collection of claims extracted from an X.509 certificate that are associated with an entity.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.X509CertificateClaimSet.#ctor(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" /> class by using the specified X.509 certificate.</summary>
<param name="certificate">The X.509 certificate that is added to the claim set.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.X509CertificateClaimSet.Count">
<summary>Gets the number of X.509 certificate claims in this <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" /> object.</summary>
<returns>The number of X.509 certificate claims in this <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" /> object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.X509CertificateClaimSet.Dispose">
<summary>Releases all resources used by the <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" />. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.X509CertificateClaimSet.ExpirationTime">
<summary>Gets the expiration time for this <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" />.</summary>
<returns>The expiration time for this <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" />.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.X509CertificateClaimSet.FindClaims(System.String,System.String)">
<summary>Searches for the claim that matches the specified claim type and rights in the <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" />.</summary>
<returns>A System.Collections.Generic.IEnumerable&lt;Claim&gt; object that enables you to enumerate the claims that match the specified criteria.</returns>
<param name="claimType">The uniform resource identifier (URI) of a claim type.</param>
<param name="right">The URI of the right associated with the new claim.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Claims.X509CertificateClaimSet.GetEnumerator">
<summary>Gets an <see cref="T:System.Collections.Generic.IEnumerator`1" /> that can be used to enumerate the Windows claims in the <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" />.</summary>
<returns>An <see cref="T:System.Collections.Generic.IEnumerator`1" /> that can be used to enumerate the Windows claims in the <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" />.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.X509CertificateClaimSet.Issuer">
<summary>Gets the issuer for this <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" />.</summary>
<returns>The issuer for this <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" />.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.X509CertificateClaimSet.Item(System.Int32)">
<summary>Gets the claim for the specified index.</summary>
<returns>The claim for the specified index.</returns>
<param name="index">The index of the claim to be retrieved.</param>
</member>
<member name="M:System.IdentityModel.Claims.X509CertificateClaimSet.ToString">
<summary>Gets the number of X.509 certificate claims in this <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" /> object.</summary>
<returns>The number of X.509 certificate claims in this <see cref="T:System.IdentityModel.Claims.X509CertificateClaimSet" /> object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Claims.X509CertificateClaimSet.X509Certificate">
<summary>Gets the X.509 certificate associated with this claim set.</summary>
<returns>The X.509 certificate associated with this claim set.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Policy.AuthorizationContext">
<summary>The result of evaluating all authorization policies available from the tokens in the sent message and by calling the <see cref="M:System.ServiceModel.ServiceAuthorizationManager.GetAuthorizationPolicies(System.ServiceModel.OperationContext)" /> method.</summary>
</member>
<member name="M:System.IdentityModel.Policy.AuthorizationContext.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Policy.AuthorizationContext" /> class. </summary>
</member>
<member name="P:System.IdentityModel.Policy.AuthorizationContext.ClaimSets">
<summary>Gets the set of claims associated with an authorization policy.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Claims.ClaimSet" /> that contains the set of claims. </returns>
</member>
<member name="M:System.IdentityModel.Policy.AuthorizationContext.CreateDefaultAuthorizationContext(System.Collections.Generic.IList{System.IdentityModel.Policy.IAuthorizationPolicy})">
<summary>Evaluate all of the specified authorization policies and create an <see cref="T:System.IdentityModel.Policy.AuthorizationContext" />.</summary>
<returns>An <see cref="T:System.IdentityModel.Policy.AuthorizationContext" /> that contains the result of evaluating all the specified authorization policies.</returns>
<param name="authorizationPolicies">An <see cref="T:System.Collections.Generic.IList`1" /> of <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set of authorization policies.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Policy.AuthorizationContext.ExpirationTime">
<summary>Gets the date and time at which this <see cref="T:System.IdentityModel.Policy.AuthorizationContext" /> object is no longer valid.</summary>
<returns>A <see cref="T:System.DateTime" /> value that indicates the date and time when this <see cref="T:System.IdentityModel.Policy.AuthorizationContext" /> object is no longer valid.</returns>
</member>
<member name="P:System.IdentityModel.Policy.AuthorizationContext.Id">
<summary>Gets a unique identifier for this <see cref="T:System.IdentityModel.Policy.AuthorizationContext" /> object. </summary>
<returns>A <see cref="T:System.IdentityModel.Policy.AuthorizationContext" /> object.</returns>
</member>
<member name="P:System.IdentityModel.Policy.AuthorizationContext.Properties">
<summary>Gets a collection of non-claim properties associated with this <see cref="T:System.IdentityModel.Policy.AuthorizationContext" /> object.</summary>
<returns>A <see cref="T:System.Collections.Generic.Dictionary`2" /> that specifies a collection of non-claim properties.</returns>
</member>
<member name="T:System.IdentityModel.Policy.EvaluationContext">
<summary>When overridden in a derived class, represents the results of the authorization policies that have been evaluated. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Policy.EvaluationContext.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Policy.EvaluationContext" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Policy.EvaluationContext.AddClaimSet(System.IdentityModel.Policy.IAuthorizationPolicy,System.IdentityModel.Claims.ClaimSet)">
<summary>Adds a set of claims to the evaluation context.</summary>
<param name="policy">An <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that represents the authorization policy that is adding claims to the evaluation context.</param>
<param name="claimSet">A <see cref="T:System.IdentityModel.Claims.ClaimSet" /> that contains a set of claims.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Policy.EvaluationContext.ClaimSets">
<summary>Gets a read-only collection of <see cref="T:System.IdentityModel.Claims.ClaimSet" /> objects that contains the claims added by authorization policies that have been evaluated.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> objects that contains the claims added by authorization policies that have been evaluated.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Policy.EvaluationContext.Generation">
<summary>Gets the number of times that claims have been added to the evaluation context.</summary>
<returns>The number of times that claims have been added to the evaluation context.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Policy.EvaluationContext.Properties">
<summary>Gets a collection of non-claim properties associated with this <see cref="T:System.IdentityModel.Policy.EvaluationContext" />.</summary>
<returns>A <see cref="T:System.Collections.Generic.Dictionary`2" /> that specifies a collection of non-claim properties.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Policy.EvaluationContext.RecordExpirationTime(System.DateTime)">
<summary>Sets the date and time at which this <see cref="T:System.IdentityModel.Policy.EvaluationContext" /> is no longer valid. </summary>
<param name="expirationTime">A <see cref="T:System.DateTime" /> value that indicates the date and time when this <see cref="T:System.IdentityModel.Policy.AuthorizationContext" /> object is no longer valid.</param>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Policy.IAuthorizationComponent">
<summary>Represents a component that is used to authorize users.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Policy.IAuthorizationComponent.Id">
<summary>Gets a string that identifies this authorization component. </summary>
<returns>A string that identifies this authorization component.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Policy.IAuthorizationPolicy">
<summary>Defines a set of rules for authorizing a user, given a set of claims.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Policy.IAuthorizationPolicy.Evaluate(System.IdentityModel.Policy.EvaluationContext,System.Object@)">
<summary>Evaluates whether a user meets the requirements for this authorization policy.</summary>
<returns>false if the <see cref="M:System.IdentityModel.Policy.IAuthorizationPolicy.Evaluate(System.IdentityModel.Policy.EvaluationContext,System.Object@)" /> method for this authorization policy must be called if additional claims are added by other authorization policies to <paramref name="evaluationContext" />; otherwise, true to state no additional evaluation is required by this authorization policy. </returns>
<param name="evaluationContext">An <see cref="T:System.IdentityModel.Policy.EvaluationContext" /> that contains the claim set that the authorization policy evaluates.</param>
<param name="state">A <see cref="T:System.Object" />, passed by reference that represents the custom state for this authorization policy. </param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Policy.IAuthorizationPolicy.Issuer">
<summary>Gets a claim set that represents the issuer of the authorization policy. </summary>
<returns>A <see cref="T:System.IdentityModel.Claims.ClaimSet" /> that represents the issuer of the authorization policy.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Selectors.CustomUserNameSecurityTokenAuthenticator">
<summary>Authenticates a <see cref="T:System.IdentityModel.Tokens.UserNameSecurityToken" /> security token using a custom authentication scheme.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.CustomUserNameSecurityTokenAuthenticator.#ctor(System.IdentityModel.Selectors.UserNamePasswordValidator)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.CustomUserNameSecurityTokenAuthenticator" /> class using the specified validator. </summary>
<param name="validator">A <see cref="T:System.IdentityModel.Selectors.UserNamePasswordValidator" /> that authenticates the user name and password using a custom authentication scheme.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="validator" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.CustomUserNameSecurityTokenAuthenticator.ValidateUserNamePasswordCore(System.String,System.String)">
<summary>Authenticates the specified user name and password and returns the set of authorization policies for <see cref="T:System.IdentityModel.Tokens.UserNameSecurityToken" /> security tokens.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set of authorization policies in effect for this application.</returns>
<param name="userName">The user name associated with the security token.</param>
<param name="password">The password associated with the security token.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="userName" /> is null.</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenValidationException">
<paramref name="userName" /> and <paramref name="password" /> combination are not valid.</exception>
</member>
<member name="T:System.IdentityModel.Selectors.KerberosSecurityTokenAuthenticator">
<summary>Authenticates a <see cref="T:System.IdentityModel.Tokens.KerberosReceiverSecurityToken" /> security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.KerberosSecurityTokenAuthenticator.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.KerberosSecurityTokenAuthenticator" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.KerberosSecurityTokenAuthenticator.#ctor(System.Boolean)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.KerberosSecurityTokenAuthenticator" /> class by specifying whether the groups that the Windows user belongs to are obtained when the user is authenticated. </summary>
<param name="includeWindowsGroups">true to get the groups the Windows user belongs to; otherwise, false.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.KerberosSecurityTokenAuthenticator.CanValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>Gets a value that indicates whether the specified security token can be validated by this security token authenticator.</summary>
<returns>true when <paramref name="token" /> is a <see cref="T:System.IdentityModel.Tokens.KerberosReceiverSecurityToken" /> security token; otherwise, false.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to authenticate.</param>
</member>
<member name="T:System.IdentityModel.Selectors.KerberosSecurityTokenProvider">
<summary>Represents a security token provider that provides <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security tokens for a SOAP message sender.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.KerberosSecurityTokenProvider.#ctor(System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.KerberosSecurityTokenProvider" /> class using the specified service principal name. </summary>
<param name="servicePrincipalName">The service principal name to get a <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token for.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="servicePrincipalName" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.KerberosSecurityTokenProvider.#ctor(System.String,System.Security.Principal.TokenImpersonationLevel)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.KerberosSecurityTokenProvider" /> class using the specified service principal name and whether a client allows a recipient of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token to impersonate the client's credentials. </summary>
<param name="servicePrincipalName">The service principal name to get a <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token for.</param>
<param name="tokenImpersonationLevel">A <see cref="T:System.Security.Principal.TokenImpersonationLevel" /> that specifies the degree to which a recipient of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token can act on behalf of the client.</param>
<exception cref="T:System.ArgumentOutOfRangeException">
<paramref name="tokenImpersonationLevel" /> is not Identification or Impersonation.</exception>
<exception cref="T:System.ArgumentNullException">
<paramref name="servicePrincipalName" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.KerberosSecurityTokenProvider.#ctor(System.String,System.Security.Principal.TokenImpersonationLevel,System.Net.NetworkCredential)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.KerberosSecurityTokenProvider" /> class using the specified service principal name, client identity, and whether a client allows a recipient of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token to impersonate the client's credentials. </summary>
<param name="servicePrincipalName">The service principal name to get a <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token for.</param>
<param name="tokenImpersonationLevel">A <see cref="T:System.Security.Principal.TokenImpersonationLevel" /> that specifies the degree to which a recipient of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token can act on behalf of the client process.</param>
<param name="networkCredential">A <see cref="T:System.Net.NetworkCredential" /> that represents the identity of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" />.</param>
<exception cref="T:System.ArgumentOutOfRangeException">
<paramref name="tokenImpersonationLevel" /> is not Identification or Impersonation.</exception>
<exception cref="T:System.ArgumentNullException">
<paramref name="servicePrincipalName" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.KerberosSecurityTokenProvider.GetTokenCore(System.TimeSpan)">
<summary>Gets a <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token.</summary>
<returns>The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token to get.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that gets the security token.</param>
</member>
<member name="P:System.IdentityModel.Selectors.KerberosSecurityTokenProvider.NetworkCredential">
<summary>Gets the identity of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token.</summary>
<returns>A <see cref="T:System.Net.NetworkCredential" /> that represents the identity of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" />.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.KerberosSecurityTokenProvider.ServicePrincipalName">
<summary>Gets the service principal name of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token to get.</summary>
<returns>The service principal name of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token to get.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.KerberosSecurityTokenProvider.TokenImpersonationLevel">
<summary>Gets a value that specifies the degree to which a recipient of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token can act on behalf of the client.</summary>
<returns>A <see cref="T:System.Security.Principal.TokenImpersonationLevel" /> that specifies the degree to which a recipient of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token can act on behalf of the client.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Selectors.RsaSecurityTokenAuthenticator">
<summary>Authenticates a <see cref="T:System.IdentityModel.Tokens.RsaSecurityToken" /> security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.RsaSecurityTokenAuthenticator.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.RsaSecurityTokenAuthenticator" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.RsaSecurityTokenAuthenticator.CanValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>Gets a value indicating whether the specified security token can be validated by this security token authenticator.</summary>
<returns>true when <paramref name="token" /> is a <see cref="T:System.IdentityModel.Tokens.RsaSecurityToken" /> security token; otherwise, false.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
</member>
<member name="M:System.IdentityModel.Selectors.RsaSecurityTokenAuthenticator.ValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>Authenticates the specified security token and returns the set of authorization policies for the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set of authorization policies in effect for this application.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
</member>
<member name="T:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator">
<summary>Authenticates a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.#ctor(System.Collections.Generic.IList{System.IdentityModel.Selectors.SecurityTokenAuthenticator})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator" /> class using the specified set of authenticators. </summary>
<param name="supportingAuthenticators">An <see cref="T:System.Collections.Generic.IList`1" /> of <see cref="T:System.IdentityModel.Selectors.SecurityTokenAuthenticator" /> that contains the authenticators to authenticate the issuer's <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> security tokens.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.#ctor(System.Collections.Generic.IList{System.IdentityModel.Selectors.SecurityTokenAuthenticator},System.TimeSpan)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator" /> class using the specified set of authenticators and the maximum allowable difference between the sender's and receiver's clocks. </summary>
<param name="supportingAuthenticators">An <see cref="T:System.Collections.Generic.IList`1" /> of <see cref="T:System.IdentityModel.Selectors.SecurityTokenAuthenticator" /> that contains the authenticators to authenticate the issuer's <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> security tokens.</param>
<param name="maxClockSkew">A <see cref="T:System.TimeSpan" /> that represents the maximum allowable difference between the sender's and receiver's clocks. </param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.CanValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>Gets a value that indicates whether the specified security token can be validated by this security token authenticator.</summary>
<returns>true when <paramref name="token" /> is a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token; otherwise, false.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
</member>
<member name="M:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.ResolveClaimSet(System.IdentityModel.Tokens.SecurityKeyIdentifier)">
<summary>Resolves the identity associated with the specified key identifier using the supporting security authenticators provided when the <see cref="T:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator" /> instance was created and returns it as a <see cref="T:System.IdentityModel.Claims.ClaimSet" />.</summary>
<returns>A <see cref="T:System.IdentityModel.Claims.ClaimSet" /> that represents the identity of the specified key identifier.</returns>
<param name="keyIdentifier">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> to get the identity of.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.ResolveClaimSet(System.IdentityModel.Tokens.SecurityToken)">
<summary>Resolves the identity associated with the specified security token using the supporting token authenticators provided when the <see cref="T:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator" /> instance was created and returns it as a <see cref="T:System.IdentityModel.Claims.ClaimSet" />.</summary>
<returns>A <see cref="T:System.IdentityModel.Claims.ClaimSet" /> that represents the identity of the specified security token.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to get the identity of.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.ResolveIdentity(System.IdentityModel.Tokens.SecurityKeyIdentifier)">
<summary>Resolves the identity associated with the specified key identifier using the supporting security token authenticators provided when the <see cref="T:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator" /> instance was created and returns it as an <see cref="T:System.Security.Principal.IIdentity" />.</summary>
<returns>An <see cref="T:System.Security.Principal.IIdentity" /> that represents the identity of the specified key identifier.</returns>
<param name="keyIdentifier">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> to get the identity of.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.ResolveIdentity(System.IdentityModel.Tokens.SecurityToken)">
<summary>Resolves the identity associated with the specified security token using the supporting security token authenticators provided when the <see cref="T:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator" /> instance was created and returns it as an <see cref="T:System.Security.Principal.IIdentity" />.</summary>
<returns>An <see cref="T:System.Security.Principal.IIdentity" /> that represents the identity of the specified security token.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to get the identity of.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.ValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>Authenticates the specified security token and returns the set of authorization policies for the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set of authorization policies that result from the security token authentication.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
</member>
<member name="T:System.IdentityModel.Selectors.SecurityTokenAuthenticator">
<summary>Authenticates a security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenAuthenticator.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.SecurityTokenAuthenticator" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenAuthenticator.CanValidateToken(System.IdentityModel.Tokens.SecurityToken)">
<summary>Gets a value indicating whether the specified security token can be validated by this security token authenticator. </summary>
<returns>true when token can be validated; otherwise, false. </returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="token" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenAuthenticator.CanValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>When overridden in a derived class, gets a value indicating whether the specified security token can be validated by this security token authenticator. </summary>
<returns>true when <paramref name="token" /> can be validated; otherwise, false.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenAuthenticator.ValidateToken(System.IdentityModel.Tokens.SecurityToken)">
<summary>Authenticates the specified security token and returns the set of authorization policies for the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set of authorization policies in effect for this application.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="token" /> is null.</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenValidationException">
<paramref name="token" /> cannot be authenticated by this security token authenticator-or-<paramref name="token" /> is not authenticated.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenAuthenticator.ValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>When overridden in a derived class, authenticates the specified security token and returns the set of authorization policies for the security token. </summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set of authorization policies in effect for this application.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
</member>
<member name="T:System.IdentityModel.Selectors.SecurityTokenManager">
<summary>Represents a security token manager that specifies how security tokens are provided, authenticated, and serialized. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenManager.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.SecurityTokenManager" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenManager.CreateSecurityTokenAuthenticator(System.IdentityModel.Selectors.SecurityTokenRequirement,System.IdentityModel.Selectors.SecurityTokenResolver@)">
<summary>Gets a security token authenticator that meets the specified security token requirements. </summary>
<returns>A <see cref="T:System.IdentityModel.Selectors.SecurityTokenAuthenticator" /> that authenticates security tokens in incoming SOAP messages that meet the specified requirements.</returns>
<param name="tokenRequirement">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenRequirement" /> that specifies the security token requirements.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that matches the specified security token requirements.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenManager.CreateSecurityTokenProvider(System.IdentityModel.Selectors.SecurityTokenRequirement)">
<summary>Gets a security token provider that meets the specified security token requirements.</summary>
<returns>A <see cref="T:System.IdentityModel.Selectors.SecurityTokenProvider" /> that provides security tokens that meet the specified requirements for outgoing SOAP messages.</returns>
<param name="tokenRequirement">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenRequirement" /> that specifies the security token requirements.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenManager.CreateSecurityTokenSerializer(System.IdentityModel.Selectors.SecurityTokenVersion)">
<summary>Gets an XML serializer that can serialize security tokens in the specified version of the WS-* specifications.</summary>
<returns>A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> to serialize the security tokens.</returns>
<param name="version">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenVersion" /> that specifies the WS-* specification versions that security tokens adhere to.</param>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Selectors.SecurityTokenProvider">
<summary>Represents a security token provider that handles security tokens for a SOAP message sender.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.SecurityTokenProvider" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.BeginCancelToken(System.TimeSpan,System.IdentityModel.Tokens.SecurityToken,System.AsyncCallback,System.Object)">
<summary>Begins an asynchronous operation to cancel a security token.</summary>
<returns>The <see cref="T:System.IAsyncResult" /> that references the asynchronous cancel operation.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that cancels the security token.</param>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to cancel.</param>
<param name="callback">The <see cref="T:System.AsyncCallback" /> delegate that receives notification of the completion of the asynchronous close operation.</param>
<param name="state">An object, specified by the application, that contains state information associated with the asynchronous close operation.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.BeginCancelTokenCore(System.TimeSpan,System.IdentityModel.Tokens.SecurityToken,System.AsyncCallback,System.Object)">
<summary>Begins an asynchronous operation to cancel a security token.</summary>
<returns>The <see cref="T:System.IAsyncResult" /> that references the asynchronous cancel operation.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that cancels the security token.</param>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to cancel.</param>
<param name="callback">The <see cref="T:System.AsyncCallback" /> delegate that receives notification of the completion of the asynchronous close operation.</param>
<param name="state">An object, specified by the application, that contains state information associated with the asynchronous close operation.</param>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.BeginGetToken(System.TimeSpan,System.AsyncCallback,System.Object)">
<summary>Begins an asynchronous operation to get a security token.</summary>
<returns>The <see cref="T:System.IAsyncResult" /> that references the asynchronous close operation.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that gets the security token.</param>
<param name="callback">The <see cref="T:System.AsyncCallback" /> delegate that receives notification of the completion of the asynchronous close operation.</param>
<param name="state">An object, specified by the application, that contains state information associated with the asynchronous close operation.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.BeginGetTokenCore(System.TimeSpan,System.AsyncCallback,System.Object)">
<summary>Begins an asynchronous operation to get a security token.</summary>
<returns>The <see cref="T:System.IAsyncResult" /> that references the asynchronous operation.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that gets the security token.</param>
<param name="callback">The <see cref="T:System.AsyncCallback" /> delegate that receives notification of the completion of the asynchronous close operation.</param>
<param name="state">An object, specified by the application, that contains state information associated with the asynchronous close operation.</param>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.BeginRenewToken(System.TimeSpan,System.IdentityModel.Tokens.SecurityToken,System.AsyncCallback,System.Object)">
<summary>Begins an asynchronous operation that renews a security token.</summary>
<returns>The <see cref="T:System.IAsyncResult" /> that references the asynchronous operation.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that renews the security token.</param>
<param name="tokenToBeRenewed">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to renew.</param>
<param name="callback">The <see cref="T:System.AsyncCallback" /> delegate that receives notification of the completion of the asynchronous close operation.</param>
<param name="state">An object, specified by the application, that contains state information associated with the asynchronous close operation.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.BeginRenewTokenCore(System.TimeSpan,System.IdentityModel.Tokens.SecurityToken,System.AsyncCallback,System.Object)">
<summary>Begins an asynchronous operation that renews a security token.</summary>
<returns>The <see cref="T:System.IAsyncResult" /> that references the asynchronous operation.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that renews the security token.</param>
<param name="tokenToBeRenewed">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to renew.</param>
<param name="callback">The <see cref="T:System.AsyncCallback" /> delegate that receives notification of the completion of the asynchronous close operation.</param>
<param name="state">An object, specified by the application, that contains state information associated with the asynchronous close operation.</param>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.CancelToken(System.TimeSpan,System.IdentityModel.Tokens.SecurityToken)">
<summary>Cancels a security token.</summary>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that cancels the security token.</param>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to cancel.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.CancelTokenCore(System.TimeSpan,System.IdentityModel.Tokens.SecurityToken)">
<summary>Cancels a security token.</summary>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that cancels the security token.</param>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to cancel.</param>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.EndCancelToken(System.IAsyncResult)">
<summary>Completes an asynchronous operation to cancel a security token.</summary>
<param name="result">The <see cref="T:System.IAsyncResult" /> that is returned by a call to the <see cref="M:System.IdentityModel.Selectors.SecurityTokenProvider.BeginCancelToken(System.TimeSpan,System.IdentityModel.Tokens.SecurityToken,System.AsyncCallback,System.Object)" /> method.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.EndCancelTokenCore(System.IAsyncResult)">
<summary>Completes an asynchronous operation to cancel a security token.</summary>
<param name="result">The <see cref="T:System.IAsyncResult" /> that is returned by a call to the <see cref="M:System.IdentityModel.Selectors.SecurityTokenProvider.BeginCancelTokenCore(System.TimeSpan,System.IdentityModel.Tokens.SecurityToken,System.AsyncCallback,System.Object)" /> method.</param>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.EndGetToken(System.IAsyncResult)">
<summary>Completes an asynchronous operation to get a security token.</summary>
<returns>The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token.</returns>
<param name="result">The <see cref="T:System.IAsyncResult" /> that is returned by a call to the <see cref="M:System.IdentityModel.Selectors.SecurityTokenProvider.BeginGetToken(System.TimeSpan,System.AsyncCallback,System.Object)" /> method.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.EndGetTokenCore(System.IAsyncResult)">
<summary>Completes an asynchronous operation to get a security token.</summary>
<returns>The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token.</returns>
<param name="result">The <see cref="T:System.IAsyncResult" /> that is returned by a call to the <see cref="M:System.IdentityModel.Selectors.SecurityTokenProvider.BeginGetTokenCore(System.TimeSpan,System.AsyncCallback,System.Object)" /> method.</param>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.EndRenewToken(System.IAsyncResult)">
<summary>Completes an asynchronous operation to renew a security token.</summary>
<returns>The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token that is renewed.</returns>
<param name="result">The <see cref="T:System.IAsyncResult" /> that is returned by a call to the <see cref="M:System.IdentityModel.Selectors.SecurityTokenProvider.BeginRenewToken(System.TimeSpan,System.IdentityModel.Tokens.SecurityToken,System.AsyncCallback,System.Object)" /> method.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.EndRenewTokenCore(System.IAsyncResult)">
<summary>Completes an asynchronous operation to renew the security token.</summary>
<returns>The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token that is renewed.</returns>
<param name="result">The <see cref="T:System.IAsyncResult" /> that is returned by a call to the <see cref="M:System.IdentityModel.Selectors.SecurityTokenProvider.BeginRenewTokenCore(System.TimeSpan,System.IdentityModel.Tokens.SecurityToken,System.AsyncCallback,System.Object)" /> method.</param>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.GetToken(System.TimeSpan)">
<summary>Gets a security token.</summary>
<returns>The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token to get.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that gets the security token.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.GetTokenCore(System.TimeSpan)">
<summary>Gets a security token.</summary>
<returns>The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token to get.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that gets the security token.</param>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.RenewToken(System.TimeSpan,System.IdentityModel.Tokens.SecurityToken)">
<summary>Renews a security token.</summary>
<returns>The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token that is renewed.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that renews the security token.</param>
<param name="tokenToBeRenewed">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to renew.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenProvider.RenewTokenCore(System.TimeSpan,System.IdentityModel.Tokens.SecurityToken)">
<summary>Renews a security token.</summary>
<returns>The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token that is renewed.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that renews the security token.</param>
<param name="tokenToBeRenewed">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to renew.</param>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenProvider.SupportsTokenCancellation">
<summary>Gets a value that indicates whether the security token can be cancelled. </summary>
<returns>true if the security token can be cancelled; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenProvider.SupportsTokenRenewal">
<summary>Gets a value that indicates whether the security token is renewable. </summary>
<returns>true if the security token can be renewed; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Selectors.SecurityTokenRequirement">
<summary>Specifies security token requirements.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenRequirement.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.SecurityTokenRequirement" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenRequirement.GetProperty``1(System.String)">
<summary>Gets the specified property for the current <see cref="T:System.IdentityModel.Selectors.SecurityTokenRequirement" /> instance.</summary>
<returns>The value of the property to get.</returns>
<param name="propertyName">The name of the property to get.</param>
<typeparam name="TValue">The type of the property to get.</typeparam>
<exception cref="T:System.ArgumentNullException">
<paramref name="propertyName" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeySize">
<summary>Gets or sets the required size of the key associated with a security token.</summary>
<returns>The size of the key, in bits, associated with a security token. The default value is 0.</returns>
<exception cref="T:System.ArgumentOutOfRangeException">The <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeySize" /> property is set to a value less than 0.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeySizeProperty">
<summary>Gets a value that specifies the name of the index in the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> collection for the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeySize" /> property.</summary>
<returns>The name of the index in the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> collection for the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeySize" /> property.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeyType">
<summary>Gets or sets the type of key (asymmetric or symmetric) associated with a security token.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyType" /> that specifies the type of key (asymmetric or symmetric) associated with a security token. The default value is SymmetricKey.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeyTypeProperty">
<summary>Gets a value that specifies the name of the index in the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> collection for the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeyType" /> property.</summary>
<returns>The name of the index in the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> collection for the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeyType" /> property.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeyUsage">
<summary>Gets or sets a value that specifies how the key associated with a security token can be used.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyUsage" /> that specifies how the key associated with a security token can be used. The default value is <see cref="F:System.IdentityModel.Tokens.SecurityKeyUsage.Signature" />.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeyUsageProperty">
<summary>Gets a value that specifies the name of the index in the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> collection for the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeyUsage" /> property.</summary>
<returns>The name of the index in the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> collection for the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.KeyUsage" /> property.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenRequirement.PeerAuthenticationMode">
<summary>Gets the name of the index in the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> collection for a property that specifies the peer authentication method.</summary>
<returns>The name of the index in the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> collection for a property that specifies the peer authentication method.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties">
<summary>Gets a collection of the non-static properties for the current <see cref="T:System.IdentityModel.Selectors.SecurityTokenRequirement" /> instance.</summary>
<returns>An <see cref="T:System.Collections.Generic.IDictionary`2" /> that contains a collection of the non-static properties for the current <see cref="T:System.IdentityModel.Selectors.SecurityTokenRequirement" /> instance.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenRequirement.RequireCryptographicToken">
<summary>Gets or sets a value that indicates whether the security token must be capable of performing cryptographic operations, such as encryption.</summary>
<returns>true if the security token must be capable of performing cryptographic operations; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenRequirement.RequireCryptographicTokenProperty">
<summary>Gets the name of the index in the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> collection for the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.RequireCryptographicToken" /> property.</summary>
<returns>The name of the index in the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> collection for the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.RequireCryptographicToken" /> property.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenRequirement.TokenType">
<summary>Gets or sets the required security token type.</summary>
<returns>The required security token type.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.SecurityTokenRequirement.TokenTypeProperty">
<summary>Gets a value that specifies the name of the index in the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> collection for the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.TokenType" /> property.</summary>
<returns>The name of the index in the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> collection for the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.TokenType" /> property.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenRequirement.TryGetProperty``1(System.String,``0@)">
<summary>Gets the specified property for the current <see cref="T:System.IdentityModel.Selectors.SecurityTokenRequirement" /> instance.</summary>
<returns>true if the <see cref="P:System.IdentityModel.Selectors.SecurityTokenRequirement.Properties" /> property contains a property value for the property specified in the <paramref name="propertyName" /> property; otherwise, false.</returns>
<param name="propertyName">The name of the property to get.</param>
<param name="result">The value of the property specified in the <paramref name="propertyName" /> property.</param>
<typeparam name="TValue">The type of property to return in the <paramref name="result" /> parameter.</typeparam>
<exception cref="T:System.ArgumentException">A properties exists with the name specified in the <paramref name="propertyName" /> parameter, but it is not of the same type that is specified in the <paramref name="TValue" /> parameter.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Selectors.SecurityTokenResolver">
<summary>Represents a utility class that can retrieve security tokens or keys when you have a key identifier or key identifier clause.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenResolver.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenResolver.CreateDefaultSecurityTokenResolver(System.Collections.ObjectModel.ReadOnlyCollection{System.IdentityModel.Tokens.SecurityToken},System.Boolean)">
<summary>Creates a default security token resolver for the specified security tokens.</summary>
<returns>A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that resolves key identifiers and clauses that match the security tokens specified in the <paramref name="tokens" /> parameter. </returns>
<param name="tokens">A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that contains the set of security tokens for which this security token resolver can resolve key identifiers and key identifier clauses to.</param>
<param name="canMatchLocalId">true to resolve the &lt;SecurityTokenReference&gt; key identifier clauses that reference a security key that is located somewhere else in the SOAP message; otherwise, false. </param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenResolver.ResolveSecurityKey(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Obtains the key that is referenced in the specified key identifier clause.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that is the key referenced in the specified key identifier clause.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to retrieve the key for.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifierClause" /> is null.</exception>
<exception cref="T:System.InvalidOperationException">A key could not be retrieved for the key identifier clause specified in the <paramref name="keyIdentifierClause" /> parameter.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenResolver.ResolveToken(System.IdentityModel.Tokens.SecurityKeyIdentifier)">
<summary>Retrieves a security token that matches one of the security key identifier clauses contained within the specified key identifier.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the specified key identifier.</returns>
<param name="keyIdentifier">The <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> to create a security token for.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifier" /> is null.</exception>
<exception cref="T:System.InvalidOperationException">A security token cannot be created for the specified key identifier.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenResolver.ResolveToken(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Retrieves the security token that matches the specified key identifier clause.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the specified key identifier clause.</returns>
<param name="keyIdentifierClause">The <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to create a security token for.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenResolver.TryResolveSecurityKey(System.IdentityModel.Tokens.SecurityKeyIdentifierClause,System.IdentityModel.Tokens.SecurityKey@)">
<summary>Attempts to retrieve the key that is referenced in the specified key identifier clause.</summary>
<returns>true when a key can be retrieved for the specified key identifier clause; otherwise, false. </returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to retrieve the key for.</param>
<param name="key">When this method returns, contains a <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the key that is referenced in the specified key identifier clause. This parameter is passed uninitialized. </param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifierClause" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenResolver.TryResolveSecurityKeyCore(System.IdentityModel.Tokens.SecurityKeyIdentifierClause,System.IdentityModel.Tokens.SecurityKey@)">
<summary>Attempts to retrieve the key that is referenced in the specified key identifier clause.</summary>
<returns>true when a key can be retrieved for the specified key identifier clause; otherwise, false. </returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to retrieve the key for.</param>
<param name="key">When this method returns, contains a <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the key that is referenced in the specified key identifier clause. This parameter is passed uninitialized. </param>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenResolver.TryResolveToken(System.IdentityModel.Tokens.SecurityKeyIdentifier,System.IdentityModel.Tokens.SecurityToken@)">
<summary>Attempts to retrieve the security token that matches one of the key identifier clauses contained within the specified key identifier.</summary>
<returns>true when a security token can be retrieved for the specified key identifier; otherwise, false. </returns>
<param name="keyIdentifier">The <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> to create a security token for.</param>
<param name="token">When this method returns, contains a <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the specified key identifier. This parameter is passed uninitialized. </param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifier" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenResolver.TryResolveToken(System.IdentityModel.Tokens.SecurityKeyIdentifierClause,System.IdentityModel.Tokens.SecurityToken@)">
<summary>Attempts to retrieve the security token that matches the specified key identifier clause.</summary>
<returns>true when a security token can be retrieved for the specified key identifier clause; otherwise, false.</returns>
<param name="keyIdentifierClause">The <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to create a security token for.</param>
<param name="token">When this method returns, contains a <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the specified key identifier clause. This parameter is passed uninitialized. </param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifierClause" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenResolver.TryResolveTokenCore(System.IdentityModel.Tokens.SecurityKeyIdentifier,System.IdentityModel.Tokens.SecurityToken@)">
<summary>When overridden in a derived class, attempts to retrieve the security token that matches at least one of the key identifier clauses contained within the specified key identifier.</summary>
<returns>true when a security token can be retrieved for the specified key identifier; otherwise, false. </returns>
<param name="keyIdentifier">The <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> to create a security token for.</param>
<param name="token">When this method returns, contains a <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the specified key identifier. This parameter is passed uninitialized. </param>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenResolver.TryResolveTokenCore(System.IdentityModel.Tokens.SecurityKeyIdentifierClause,System.IdentityModel.Tokens.SecurityToken@)">
<summary>When overridden in a derived class, attempts to resolve the security token that matches the specified key identifier clause.</summary>
<returns>true when a security token can be retrieved for the specified key identifier clause; otherwise, false.</returns>
<param name="keyIdentifierClause">The <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to create a security token for.</param>
<param name="token">When this method returns, contains a <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the specified key identifier clause. This parameter is passed uninitialized. </param>
</member>
<member name="T:System.IdentityModel.Selectors.SecurityTokenSerializer">
<summary>Represents a class that can read and write key identifiers, key identifier clauses, and security tokens.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.CanReadKeyIdentifier(System.Xml.XmlReader)">
<summary>Determines whether this serializer can read the &lt;KeyIdentifier&gt; element referred to by the specified XML reader. </summary>
<returns>true when the specified &lt;KeyIdentifier&gt; XML element can be read; otherwise, false. </returns>
<param name="reader">An <see cref="T:System.Xml.XmlReader" /> to read the key identifier.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.CanReadKeyIdentifierClause(System.Xml.XmlReader)">
<summary>Determines whether this serializer can read a clause in a &lt;KeyIdentifier&gt; element referred to by the specified XML reader. </summary>
<returns>true when the specified key identifier clause can be read; otherwise, false.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlReader" /> to read the key identifier clause.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.CanReadKeyIdentifierClauseCore(System.Xml.XmlReader)">
<summary>Determines whether this serializer can read the &lt;KeyIdentifier&gt; element referred to by the specified XML reader. Called by the base class.</summary>
<returns>true when the specified &lt;KeyIdentifier&gt; element can be read; otherwise, false.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlReader" /> to read the key identifier clause.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.CanReadKeyIdentifierCore(System.Xml.XmlReader)">
<summary>Determines whether this serializer can read the &lt;KeyIdentifier&gt; element referred to by the specified XML reader. Called by the base class.</summary>
<returns>true when the specified key identifier clause can be read; otherwise, false.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlReader" /> to read the key identifier.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.CanReadToken(System.Xml.XmlReader)">
<summary>Determines whether this serializer can read the security token pointed at by the specified XML reader.</summary>
<returns>true when the security token can be read; otherwise, false.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlReader" /> to read the security token.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.CanReadTokenCore(System.Xml.XmlReader)">
<summary>Determines whether this serializer can read the security token pointed at by the specified XML reader. Called by the base class.</summary>
<returns>true when the security token can be read; otherwise, false.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlReader" /> to read the security token.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.CanWriteKeyIdentifier(System.IdentityModel.Tokens.SecurityKeyIdentifier)">
<summary>Determines whether this serializer can write the specified key identifier. </summary>
<returns>true when this serializer can write the specified key identifier; otherwise, false. </returns>
<param name="keyIdentifier">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that represents the key identifier to write.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifier" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.CanWriteKeyIdentifierClause(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Determines whether this serializer can write the specified key identifier clause.</summary>
<returns>true when this serializer can write the specified key identifier clause; otherwise, false.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that represents the key identifier clause to write.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifierClause" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.CanWriteKeyIdentifierClauseCore(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Determines whether this serializer can write the specified key identifier clause. Called by the base class.</summary>
<returns>true when this serializer can write the specified key identifier clause; otherwise, false.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that represents the key identifier clause to write.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifierClause" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.CanWriteKeyIdentifierCore(System.IdentityModel.Tokens.SecurityKeyIdentifier)">
<summary>Determines whether this serializer can write the specified key identifier. Called by the base class.</summary>
<returns>true when this serializer can write the specified key identifier; otherwise, false. </returns>
<param name="keyIdentifier">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that represents the key identifier to write.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifier" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.CanWriteToken(System.IdentityModel.Tokens.SecurityToken)">
<summary>Determines whether this serializer can write the specified security token to XML.</summary>
<returns>true when the security token can be written; otherwise, false.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to convert to XML.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="token" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.CanWriteTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>Determines whether this serializer can write the specified security token to XML. Called by the base class.</summary>
<returns>true when the security token can be written; otherwise, false.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to convert to XML.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="token" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.ReadKeyIdentifier(System.Xml.XmlReader)">
<summary>Reads the key identifier using specified XML reader.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that represents the key identifier that is read.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlReader" /> to read the key identifier.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.ReadKeyIdentifierClause(System.Xml.XmlReader)">
<summary>Reads the key identifier clause using specified XML reader.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that represents the key identifier that is read.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlReader" /> to read the key identifier.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.ReadKeyIdentifierClauseCore(System.Xml.XmlReader)">
<summary>Reads the key identifier clause using specified XML reader. Called by the base class.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that represents the key identifier that is read.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlReader" /> to read the key identifier.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.ReadKeyIdentifierCore(System.Xml.XmlReader)">
<summary>Reads the key identifier clause using specified XML reader. Called by the base class.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that represents the key identifier that is read.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlReader" /> to read the key identifier.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.ReadToken(System.Xml.XmlReader,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the security token pointed at by the specified XML reader.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token that is read.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlReader" /> to read the security token.</param>
<param name="tokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token type.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.-or-<paramref name="tokenResolver" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.ReadTokenCore(System.Xml.XmlReader,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the security token pointed at by the specified XML reader. Called by the base class.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token that is read.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlReader" /> to read the security token.</param>
<param name="tokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token type.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.-or-<paramref name="tokenResolver" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.WriteKeyIdentifier(System.Xml.XmlWriter,System.IdentityModel.Tokens.SecurityKeyIdentifier)">
<summary>Writes the specified key identifier using the specified XML writer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlWriter" /> to write the key identifier.</param>
<param name="keyIdentifier">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that represents the key identifier to write.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifier" /> is null.-or-<paramref name="writer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.WriteKeyIdentifierClause(System.Xml.XmlWriter,System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Writes the specified key identifier clause using the specified XML writer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlWriter" /> to write the key identifier clause.</param>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that represents the key identifier clause to write.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifierClause" /> is null.-or-<paramref name="writer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.WriteKeyIdentifierClauseCore(System.Xml.XmlWriter,System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Writes the specified key identifier clause using the specified XML writer. Called by the base class.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlWriter" /> to write the key identifier clause.</param>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that represents the key identifier clause to write.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifierClause" /> is null.-or-<paramref name="writer" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.WriteKeyIdentifierCore(System.Xml.XmlWriter,System.IdentityModel.Tokens.SecurityKeyIdentifier)">
<summary>Writes the specified key identifier using the specified XML writer. Called by the base class.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlWriter" /> to write the key identifier.</param>
<param name="keyIdentifier">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that represents the key identifier to write.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifier" /> is null.-or-<paramref name="writer" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.WriteToken(System.Xml.XmlWriter,System.IdentityModel.Tokens.SecurityToken)">
<summary>Writes the specified security token using the specified XML writer. </summary>
<param name="writer">A <see cref="T:System.Xml.XmlWriter" /> to write the security token.</param>
<param name="token">A <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token to write.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="token" /> is null.-or-<paramref name="writer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenSerializer.WriteTokenCore(System.Xml.XmlWriter,System.IdentityModel.Tokens.SecurityToken)">
<summary>Writes the specified security token using the specified XML writer. Called by the base class.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlWriter" /> to write the security token.</param>
<param name="token">A <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token to write.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="token" /> is null.-or-<paramref name="writer" /> is null.</exception>
</member>
<member name="T:System.IdentityModel.Selectors.SecurityTokenVersion">
<summary>Represents the specifications, such as the WS-*specifications, that security tokens are defined in.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenVersion.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.SecurityTokenVersion" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Selectors.SecurityTokenVersion.GetSecuritySpecifications">
<summary>Gets the collection of supported security specifications.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.String" /> that contains the set of supported security specifications.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Selectors.UserNamePasswordValidator">
<summary>Validates a username and password.</summary>
</member>
<member name="M:System.IdentityModel.Selectors.UserNamePasswordValidator.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.UserNamePasswordValidator" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Selectors.UserNamePasswordValidator.CreateMembershipProviderValidator(System.Web.Security.MembershipProvider)">
<summary>Gets an instance of a <see cref="T:System.IdentityModel.Selectors.UserNamePasswordValidator" /> that validates a username and password using the specified membership provider.</summary>
<returns>An <see cref="T:System.IdentityModel.Selectors.UserNamePasswordValidator" /> that validates a username and password using <paramref name="provider" />. </returns>
<param name="provider">A <see cref="T:System.Web.Security.MembershipProvider" /> to validate the username and password. </param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.UserNamePasswordValidator.None">
<summary>Gets a validator that performs no validation on the username and password. As a result, the username and password are always deemed valid.</summary>
<returns>An <see cref="T:System.IdentityModel.Selectors.UserNamePasswordValidator" /> that performs no validation on the username and password.</returns>
</member>
<member name="M:System.IdentityModel.Selectors.UserNamePasswordValidator.Validate(System.String,System.String)">
<summary>When overridden in a derived class, validates the specified username and password.</summary>
<param name="userName">The username to validate.</param>
<param name="password">The password to validate.</param>
</member>
<member name="T:System.IdentityModel.Selectors.UserNameSecurityTokenAuthenticator">
<summary>Authenticates a <see cref="T:System.IdentityModel.Tokens.UserNameSecurityToken" /> security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.UserNameSecurityTokenAuthenticator.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.UserNameSecurityTokenAuthenticator" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Selectors.UserNameSecurityTokenAuthenticator.CanValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>Gets a value indicating whether the specified security token can be validated by this security token authenticator.</summary>
<returns>true when <paramref name="token" /> is a <see cref="T:System.IdentityModel.Tokens.UserNameSecurityToken" /> security token; otherwise, false.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
</member>
<member name="M:System.IdentityModel.Selectors.UserNameSecurityTokenAuthenticator.ValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>Authenticates the specified security token and returns the set of authorization policies for the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set of authorization policies in effect for this application.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
</member>
<member name="M:System.IdentityModel.Selectors.UserNameSecurityTokenAuthenticator.ValidateUserNamePasswordCore(System.String,System.String)">
<summary>When overridden in a derived class, authenticates the specified user name and password and returns the set of authorization policies for <see cref="T:System.IdentityModel.Tokens.UserNameSecurityToken" /> security tokens. </summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set of authorization policies in effect for this application.</returns>
<param name="userName">The user name associated with the security token.</param>
<param name="password">The password associated with the security token.</param>
</member>
<member name="T:System.IdentityModel.Selectors.UserNameSecurityTokenProvider">
<summary>Represents a security token provider that provides <see cref="T:System.IdentityModel.Tokens.UserNameSecurityToken" /> security tokens for a SOAP message sender.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.UserNameSecurityTokenProvider.#ctor(System.String,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.UserNameSecurityTokenProvider" /> class using the specified username and password. </summary>
<param name="userName">The username to get <see cref="T:System.IdentityModel.Tokens.UserNameSecurityToken" /> security token for.</param>
<param name="password">The password of the user to get a <see cref="T:System.IdentityModel.Tokens.UserNameSecurityToken" /> security token for.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.UserNameSecurityTokenProvider.GetTokenCore(System.TimeSpan)">
<summary>Gets a security token based on the username and password specified in the constructor.</summary>
<returns>The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token to get.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that gets the security token.</param>
</member>
<member name="T:System.IdentityModel.Selectors.WindowsSecurityTokenAuthenticator">
<summary>Uses Windows authentication to authenticate the <see cref="T:System.IdentityModel.Tokens.WindowsSecurityToken" /> security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.WindowsSecurityTokenAuthenticator.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.WindowsSecurityTokenAuthenticator" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.WindowsSecurityTokenAuthenticator.#ctor(System.Boolean)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.WindowsSecurityTokenAuthenticator" /> class by specifying whether the groups that the Windows user belongs to are added to the <see cref="P:System.IdentityModel.Policy.AuthorizationContext.ClaimSets" /> property when the user is authenticated. </summary>
<param name="includeWindowsGroups">true to get the groups the Windows user belongs to; otherwise, false. </param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.WindowsSecurityTokenAuthenticator.CanValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>Gets a value indicating whether the specified security token can be validated by this security token authenticator.</summary>
<returns>true when <paramref name="token" /> is a <see cref="T:System.IdentityModel.Tokens.WindowsSecurityToken" /> security token; otherwise, false.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
</member>
<member name="M:System.IdentityModel.Selectors.WindowsSecurityTokenAuthenticator.ValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>Authenticates the specified security token and returns the set of authorization policies for the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set of authorization policies in effect for this application.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
</member>
<member name="T:System.IdentityModel.Selectors.WindowsUserNameSecurityTokenAuthenticator">
<summary>Uses Windows authentication to authenticate the user name and password in a <see cref="T:System.IdentityModel.Tokens.UserNameSecurityToken" /> security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.WindowsUserNameSecurityTokenAuthenticator.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.WindowsUserNameSecurityTokenAuthenticator" /> class </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.WindowsUserNameSecurityTokenAuthenticator.#ctor(System.Boolean)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.WindowsUserNameSecurityTokenAuthenticator" /> class by specifying whether the claims that identify the Windows groups that a user belongs to are initially added to the <see cref="P:System.IdentityModel.Policy.AuthorizationContext.ClaimSets" /> property when the user is authenticated. </summary>
<param name="includeWindowsGroups">true to get the groups the Windows user belongs to; otherwise, false. </param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.WindowsUserNameSecurityTokenAuthenticator.ValidateUserNamePasswordCore(System.String,System.String)">
<summary>Authenticates the specified user name and password and returns the set of authorization policies for <see cref="T:System.IdentityModel.Tokens.UserNameSecurityToken" /> security tokens.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set of authorization policies in effect for this application.</returns>
<param name="userName">The user name associated with the security token.</param>
<param name="password">The password associated with the security token.</param>
<exception cref="T:System.ArgumentException">
<paramref name="userName" /> contains more than one backslash (\) character.</exception>
</member>
<member name="T:System.IdentityModel.Selectors.X509CertificateValidator">
<summary>Validates an X.509 certificate.</summary>
</member>
<member name="M:System.IdentityModel.Selectors.X509CertificateValidator.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.X509CertificateValidator" /> class. </summary>
</member>
<member name="P:System.IdentityModel.Selectors.X509CertificateValidator.ChainTrust">
<summary>Gets a validator that validates the X.509 certificate using a trust chain. </summary>
<returns>A <see cref="T:System.IdentityModel.Selectors.X509CertificateValidator" /> that validates the X.509 certificate using a trust chain.</returns>
</member>
<member name="M:System.IdentityModel.Selectors.X509CertificateValidator.CreateChainTrustValidator(System.Boolean,System.Security.Cryptography.X509Certificates.X509ChainPolicy)">
<summary>Gets a validator that verifies the X.509 certificate by specifying the context and chain policy that is used to build and verify a trust chain. </summary>
<returns>A <see cref="T:System.IdentityModel.Selectors.X509CertificateValidator" /> that validates the X.509 certificate using a trust chain.</returns>
<param name="useMachineContext">true to use the machine context; false to use the current user context.</param>
<param name="chainPolicy">An <see cref="T:System.Security.Cryptography.X509Certificates.X509ChainPolicy" /> that specifies the policy used to build and verify the trust chain.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.X509CertificateValidator.CreatePeerOrChainTrustValidator(System.Boolean,System.Security.Cryptography.X509Certificates.X509ChainPolicy)">
<summary>Gets a validator that verifies the certificate is in the TrustedPeople certificate store or by specifying the context and chain policy that is used to build a certificate trust chain. The certificate is trusted if it passes either verification method.</summary>
<returns>A <see cref="T:System.IdentityModel.Selectors.X509CertificateValidator" /> that verifies the certificate is in the TrustedPeople certificate store or by building a certificate trust chain.</returns>
<param name="useMachineContext">true to use the machine context; false to use the current user context.</param>
<param name="chainPolicy">An <see cref="T:System.Security.Cryptography.X509Certificates.X509ChainPolicy" /> that specifies the policy used to build the trust chain.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.X509CertificateValidator.None">
<summary>Gets a validator that performs no validation on an X.509 certificate. As a result, an X.509 certificate is always considered to be valid.</summary>
<returns>A <see cref="T:System.IdentityModel.Selectors.X509CertificateValidator" /> that performs no validation on the X.509 certificate.</returns>
</member>
<member name="P:System.IdentityModel.Selectors.X509CertificateValidator.PeerOrChainTrust">
<summary>Gets a validator that verifies the certificate is in the TrustedPeople certificate store or by building a certificate trust chain. The certificate is trusted if it passes either verification method.</summary>
<returns>A <see cref="T:System.IdentityModel.Selectors.X509CertificateValidator" /> that verifies the certificate is in the TrustedPeople certificate store or by building a certificate trust chain.</returns>
</member>
<member name="P:System.IdentityModel.Selectors.X509CertificateValidator.PeerTrust">
<summary>Gets a validator that verifies the certificate is in the TrustedPeople certificate store</summary>
<returns>A <see cref="T:System.IdentityModel.Selectors.X509CertificateValidator" /> that verifies the certificate is in the TrustedPeople certificate store.</returns>
</member>
<member name="M:System.IdentityModel.Selectors.X509CertificateValidator.Validate(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>When overridden in a derived class, validates the X.509 certificate. </summary>
<param name="certificate">The <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that represents the X.509 certificate to validate.</param>
</member>
<member name="T:System.IdentityModel.Selectors.X509SecurityTokenAuthenticator">
<summary>Authenticates an <see cref="T:System.IdentityModel.Tokens.X509SecurityToken" />.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.X509SecurityTokenAuthenticator.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.X509SecurityTokenAuthenticator" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.X509SecurityTokenAuthenticator.#ctor(System.IdentityModel.Selectors.X509CertificateValidator)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.X509SecurityTokenAuthenticator" /> class using the specified certificate validator. </summary>
<param name="validator">A <see cref="T:System.IdentityModel.Selectors.X509CertificateValidator" /> that verifies that the certificate is valid.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.X509SecurityTokenAuthenticator.#ctor(System.IdentityModel.Selectors.X509CertificateValidator,System.Boolean)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.X509SecurityTokenAuthenticator" /> class using the specified certificate validation method and indicates whether the identity of the certificate is mapped to a Windows identity.</summary>
<param name="validator">A <see cref="T:System.IdentityModel.Selectors.X509CertificateValidator" /> that verifies that the certificate is valid.</param>
<param name="mapToWindows">true to map the identity of the certificate to a Windows identity; otherwise, false. </param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.X509SecurityTokenAuthenticator.#ctor(System.IdentityModel.Selectors.X509CertificateValidator,System.Boolean,System.Boolean)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.X509SecurityTokenAuthenticator" /> class using the specified certificate validation method and indicates whether the identity of the certificate is mapped to a Windows identity and the Windows groups the user belongs to.</summary>
<param name="validator">A <see cref="T:System.IdentityModel.Selectors.X509CertificateValidator" /> that verifies that the certificate is valid.</param>
<param name="mapToWindows">true to map the identity of the certificate to a Windows identity; otherwise, false. </param>
<param name="includeWindowsGroups">true to include the groups the Windows user belongs to in the <see cref="P:System.IdentityModel.Policy.AuthorizationContext.ClaimSets" /> property that is constructed throughout the authentication process; otherwise, false.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.X509SecurityTokenAuthenticator.CanValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>Gets a value that indicates whether the specified security token can be validated by this security token authenticator.</summary>
<returns>true when <paramref name="token" /> is a <see cref="T:System.IdentityModel.Tokens.X509SecurityToken" /> security token or a class that derives from <see cref="T:System.IdentityModel.Tokens.X509SecurityToken" />; otherwise, false.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
</member>
<member name="P:System.IdentityModel.Selectors.X509SecurityTokenAuthenticator.MapCertificateToWindowsAccount">
<summary>Gets a value that indicates whether to map the X.509 certificate to a Windows account.</summary>
<returns>true to map the X.509 certificate to a Windows account; otherwise, false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.X509SecurityTokenAuthenticator.ValidateTokenCore(System.IdentityModel.Tokens.SecurityToken)">
<summary>Authenticates the specified security token and returns the set of authorization policies for the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set of authorization policies in effect for this application.</returns>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> to be validated.</param>
</member>
<member name="T:System.IdentityModel.Selectors.X509SecurityTokenProvider">
<summary>Represents a security token provider that provides <see cref="T:System.IdentityModel.Tokens.X509SecurityToken" /> security tokens for a SOAP message sender.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.X509SecurityTokenProvider.#ctor(System.Security.Cryptography.X509Certificates.StoreLocation,System.Security.Cryptography.X509Certificates.StoreName,System.Security.Cryptography.X509Certificates.X509FindType,System.Object)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.X509SecurityTokenProvider" /> class by getting an X.509 certificate from the specified certificate store criteria. </summary>
<param name="storeLocation">One of the <see cref="T:System.Security.Cryptography.X509Certificates.StoreLocation" /> values that specifies the certificate store location.</param>
<param name="storeName">One of the <see cref="T:System.Security.Cryptography.X509Certificates.StoreName" /> values that specifies the certificate store name.</param>
<param name="findType">One of the<see cref="T:System.Security.Cryptography.X509Certificates.X509FindType" /> values that specifies how to search the certificate store.</param>
<param name="findValue">The value used to find the X.509 certificate in the certificate store.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="findValue" /> is null.</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">No certificates match the specified criteria.-or-More than one certificate matches the specified criteria.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.X509SecurityTokenProvider.#ctor(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Selectors.X509SecurityTokenProvider" /> class using the specified X.509 certificate. </summary>
<param name="certificate">The <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> to get a security token for.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="certificate" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Selectors.X509SecurityTokenProvider.Certificate">
<summary>Gets the X.509 certificate associated with the <see cref="T:System.IdentityModel.Tokens.X509SecurityToken" /> security token.</summary>
<returns>Gets an <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that represents the X.509 certificate of a security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.X509SecurityTokenProvider.Dispose">
<summary>Releases all resources used by the <see cref="T:System.IdentityModel.Selectors.X509SecurityTokenProvider" />. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Selectors.X509SecurityTokenProvider.GetTokenCore(System.TimeSpan)">
<summary>Gets a security token using the X.509 certificate specified in the constructor.</summary>
<returns>The <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the security token to get.</returns>
<param name="timeout">A <see cref="T:System.TimeSpan" /> that specifies the timeout value for the message that gets the security token.</param>
</member>
<member name="T:System.IdentityModel.Selectors.AudienceUriMode">
<summary>Specifies whether the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token's <see cref="T:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition" /> should be validated.</summary>
</member>
<member name="F:System.IdentityModel.Selectors.AudienceUriMode.Never">
<summary>Never.</summary>
</member>
<member name="F:System.IdentityModel.Selectors.AudienceUriMode.Always">
<summary>Always.</summary>
</member>
<member name="F:System.IdentityModel.Selectors.AudienceUriMode.BearerKeyOnly">
<summary>Only when the security token's key is of type BearerKey and there are no proof of possession keys in the security token.</summary>
</member>
<member name="T:System.IdentityModel.Selectors.AudienceUriModeValidationHelper">
<summary>A helper class for the <see cref="T:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator" /> class that verifies that the <see cref="P:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.AudienceUriMode" /> property is set to a valid value.</summary>
</member>
<member name="M:System.IdentityModel.Selectors.AudienceUriModeValidationHelper.IsDefined(System.IdentityModel.Selectors.AudienceUriMode)">
<summary>Gets a value that indicates whether the value of the specified <see cref="T:System.IdentityModel.Selectors.AudienceUriMode" /> is valid. </summary>
<returns>true when the <paramref name="validationMode" /> is <see cref="F:System.IdentityModel.Selectors.AudienceUriMode.Always" />, <see cref="F:System.IdentityModel.Selectors.AudienceUriMode.BearerKeyOnly" />, or <see cref="F:System.IdentityModel.Selectors.AudienceUriMode.Never" />; otherwise, false. </returns>
<param name="validationMode">The <see cref="T:System.IdentityModel.Selectors.AudienceUriMode" /> to verify its validity.</param>
</member>
<member name="P:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.AllowedAudienceUris">
<summary>Gets the set of target URIs for which the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token can be targeted for to be considered valid by this <see cref="T:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator" /> instance.</summary>
<returns>An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.String" /> that contains the target URIs for which the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token can be targeted for to be considered valid by this security token authenticator.</returns>
</member>
<member name="P:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.AudienceUriMode">
<summary>Gets or sets an <see cref="T:System.IdentityModel.Selectors.AudienceUriMode" /> that specifies whether the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token's <see cref="T:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition" /> should be validated. </summary>
<returns>An <see cref="T:System.IdentityModel.Selectors.AudienceUriMode" /> that specifies whether the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token's <see cref="T:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition" /> should be validated.</returns>
</member>
<member name="M:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.ValidateAudienceRestriction(System.IdentityModel.Tokens.SamlAudienceRestrictionCondition)">
<summary>Validates that the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token was intended for this Web service.</summary>
<returns>true if the <see cref="P:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition.Audiences" /> property of the <paramref name="audienceRestrictionCondition" /> parameter is in the <see cref="P:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator.AllowedAudienceUris" /> collection; otherwise, false. </returns>
<param name="audienceRestrictionCondition">A <see cref="T:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition" /> that specifies the set of target Web services for which the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token is intended.</param>
</member>
<member name="T:System.IdentityModel.Tokens.AsymmetricSecurityKey">
<summary>Base class for asymmetric keys.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.AsymmetricSecurityKey.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.AsymmetricSecurityKey" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Tokens.AsymmetricSecurityKey.GetAsymmetricAlgorithm(System.String,System.Boolean)">
<summary>When overridden in a derived class, gets the specified asymmetric cryptographic algorithm. </summary>
<returns>An <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm" /> that represents the specified asymmetric cryptographic algorithm.Typically, true is passed into the <paramref name="privateKey" /> parameter, as a private key is typically required for decryption.</returns>
<param name="algorithm">The asymmetric algorithm to create.</param>
<param name="privateKey">true when a private key is required to create the algorithm; otherwise, false. </param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.AsymmetricSecurityKey.GetHashAlgorithmForSignature(System.String)">
<summary>When overridden in a derived class, gets a cryptographic algorithm that generates a hash for a digital signature.</summary>
<returns>A <see cref="T:System.Security.Cryptography.HashAlgorithm" /> that generates hashes for digital signatures.</returns>
<param name="algorithm">The hash algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.AsymmetricSecurityKey.GetSignatureDeformatter(System.String)">
<summary>When overridden in a derived class, gets the deformatter algorithm for the digital signature.</summary>
<returns>An <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter" /> that represents the deformatter algorithm for the digital signature.</returns>
<param name="algorithm">The deformatter algorithm for the digital signature.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.AsymmetricSecurityKey.GetSignatureFormatter(System.String)">
<summary>When overridden in a derived class, gets the formatter algorithm for the digital signature.</summary>
<returns>An <see cref="T:System.Security.Cryptography.AsymmetricSignatureFormatter" /> that represents the formatter algorithm for the digital signature.</returns>
<param name="algorithm">The formatter algorithm for the digital signature.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.AsymmetricSecurityKey.HasPrivateKey">
<summary>When overridden in a derived class, gets a value that indicates whether the private key is available.</summary>
<returns>true when the private key is available; otherwise, false. </returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.BinaryKeyIdentifierClause">
<summary>Represents a base class for key identifier clauses that are based upon binary data.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.BinaryKeyIdentifierClause.#ctor(System.String,System.Byte[],System.Boolean)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.BinaryKeyIdentifierClause" /> class using the specified key identifier clause type, binary data and a value that indicates whether the binary data must be cloned. </summary>
<param name="clauseType">The key identifier clause type. Sets the value of the <see cref="P:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.ClauseType" /> property.</param>
<param name="identificationData">An array of <see cref="T:System.Byte" /> that contains the binary data that represents the key identifier.</param>
<param name="cloneBuffer">true to clone the array passed into the <paramref name="identificationData" /> parameter; otherwise, false. </param>
<exception cref="T:System.ArgumentNullException">
<paramref name="identificationData" /> is null.</exception>
<exception cref="T:System.ArgumentOutOfRangeException">
<paramref name="identificationData" /> is zero length.</exception>
</member>
<member name="M:System.IdentityModel.Tokens.BinaryKeyIdentifierClause.#ctor(System.String,System.Byte[],System.Boolean,System.Byte[],System.Int32)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.BinaryKeyIdentifierClause" /> class using the specified key identifier clause type, binary data, a value that indicates whether the binary data must be cloned, a nonce and the key length.</summary>
<param name="clauseType">The key identifier clause type. Sets the value of the <see cref="P:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.ClauseType" /> property.</param>
<param name="identificationData">An array of <see cref="T:System.Byte" /> that contains the binary data that represents the key identifier. Sets the binary data that is returned by the <see cref="M:System.IdentityModel.Tokens.BinaryKeyIdentifierClause.GetBuffer" /> method.</param>
<param name="cloneBuffer">true to clone the array passed into the <paramref name="identificationData" /> parameter; otherwise, false. </param>
<param name="derivationNonce">An array of <see cref="T:System.Byte" /> that contains the nonce that was used to create a derived key. Sets the value that is returned by the <see cref="M:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.GetDerivationNonce" /> method.</param>
<param name="derivationLength">The size of the derived key. Sets the value of the <see cref="P:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.DerivationLength" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="identificationData" /> is null.</exception>
<exception cref="T:System.ArgumentOutOfRangeException">
<paramref name="identificationData" /> is zero length.</exception>
</member>
<member name="M:System.IdentityModel.Tokens.BinaryKeyIdentifierClause.GetBuffer">
<summary>Gets the binary data that represents the key identifier.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the binary data that represents the key identifier.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.BinaryKeyIdentifierClause.GetRawBuffer">
<summary>Gets the binary data that represents the key identifier.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the binary data that represents the key identifier.</returns>
</member>
<member name="M:System.IdentityModel.Tokens.BinaryKeyIdentifierClause.Matches(System.Byte[])">
<summary>Returns a value that indicates whether the binary data for the current instance matches the specified binary data.</summary>
<returns>true if <paramref name="data " />is equivalent to the binary data returned by the <see cref="M:System.IdentityModel.Tokens.BinaryKeyIdentifierClause.GetBuffer" /> method; otherwise, false.</returns>
<param name="data">An array of <see cref="T:System.Byte" /> to compare to.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.BinaryKeyIdentifierClause.Matches(System.Byte[],System.Int32)">
<summary>Returns a value that indicates whether the binary data for the current instance is equivalent to the specified binary data at the specified offset.</summary>
<returns>true if the binary data in the <paramref name="data " />parameter starting at the index specified in the <paramref name="offset" /> parameter is equivalent to the binary data returned by the <see cref="M:System.IdentityModel.Tokens.BinaryKeyIdentifierClause.GetBuffer" /> method (starting at index zero); otherwise, false.</returns>
<param name="data">An array of <see cref="T:System.Byte" /> to compare to.</param>
<param name="offset">The index in the array at which the comparison starts.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.BinaryKeyIdentifierClause.Matches(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value that indicates whether the key identifier for this instance is equivalent to the specified key identifier clause.</summary>
<returns>true if <paramref name="keyIdentifierClause" /> is of type <see cref="T:System.IdentityModel.Tokens.BinaryKeyIdentifierClause" /> and the binary data returned by the <see cref="M:System.IdentityModel.Tokens.BinaryKeyIdentifierClause.GetBuffer" /> method is identical for the <paramref name="keyIdentifierClause" /> parameter and the current instance; otherwise, false.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to.</param>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause">
<summary>Represents a key identifier clause that identifies an encrypted key.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.#ctor(System.Byte[],System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause" /> class using the specified key that is encrypted and the cryptographic algorithm used to encrypt the key.</summary>
<param name="encryptedKey">An array of <see cref="T:System.Byte" /> that contains a key that is encrypted. Sets the value that is returned from the <see cref="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.GetEncryptedKey" /> method.</param>
<param name="encryptionMethod">The cryptographic algorithm that is used to encrypt the key. Sets the value of the <see cref="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.EncryptionMethod" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="encryptionMethod" /> is null.-or-<paramref name="encryptedKey" /> is null.</exception>
<exception cref="T:System.ArgumentOutOfRangeException">
<paramref name="encryptedKey" /> is zero length.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.#ctor(System.Byte[],System.String,System.IdentityModel.Tokens.SecurityKeyIdentifier)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause" /> class using the specified key that is encrypted, the cryptographic algorithm used to encrypt the key, and a key identifier for the encrypting key.</summary>
<param name="encryptedKey">An array of <see cref="T:System.Byte" /> that contains a key that is encrypted. Sets the value that is returned from the <see cref="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.GetEncryptedKey" /> method.</param>
<param name="encryptionMethod">The cryptographic algorithm that is used to encrypt the key. Sets the value of the <see cref="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.EncryptionMethod" /> property.</param>
<param name="encryptingKeyIdentifier">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that represents the key identifier for the encrypting key that is specified in the <paramref name="encryptedKey" /> parameter. Sets the value of the <see cref="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.EncryptingKeyIdentifier" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="encryptionMethod" /> is null.-or-<paramref name="encryptedKey" /> is null.</exception>
<exception cref="T:System.ArgumentOutOfRangeException">
<paramref name="encryptedKey" /> is zero length.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.#ctor(System.Byte[],System.String,System.IdentityModel.Tokens.SecurityKeyIdentifier,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause" /> class using the specified key that is encrypted, the cryptographic algorithm used to encrypt the key, a key identifier for the encrypting key and a user-readable name.</summary>
<param name="encryptedKey">An array of <see cref="T:System.Byte" /> that contains a key that is encrypted. Sets the value that is returned from the <see cref="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.GetEncryptedKey" /> method.</param>
<param name="encryptionMethod">The cryptographic algorithm that is used to encrypt the key. Sets the value of the <see cref="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.EncryptionMethod" /> property.</param>
<param name="encryptingKeyIdentifier">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that represents the key identifier for the encrypting key specified in the <paramref name="encryptedKey" /> parameter. Sets the value of the <see cref="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.EncryptingKeyIdentifier" /> property.</param>
<param name="carriedKeyName">A user-readable name that is associated with the key specified in the <paramref name="encryptedKey" /> parameter. Sets the value of the <see cref="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.CarriedKeyName" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="encryptionMethod" /> is null.-or-<paramref name="encryptedKey" /> is null.</exception>
<exception cref="T:System.ArgumentOutOfRangeException">
<paramref name="encryptedKey" /> is zero length.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.#ctor(System.Byte[],System.String,System.IdentityModel.Tokens.SecurityKeyIdentifier,System.String,System.Byte[],System.Int32)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause" /> class using the specified key that is encrypted, the cryptographic algorithm used to encrypt the key, a key identifier for the key and a user-readable name.</summary>
<param name="encryptedKey">An array of <see cref="T:System.Byte" /> that contains a key that is encrypted. Sets the value that is returned from the <see cref="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.GetEncryptedKey" /> method.</param>
<param name="encryptionMethod">The cryptographic algorithm that is used to encrypt the key. Sets the value of the <see cref="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.EncryptionMethod" /> property.</param>
<param name="encryptingKeyIdentifier">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that represents the key identifier for the key specified in the <paramref name="encryptedKey" /> parameter. Sets the value of the <see cref="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.EncryptingKeyIdentifier" /> property.</param>
<param name="carriedKeyName">A user-readable name that is associated with the key specified in the <paramref name="encryptedKey" /> parameter. Sets the value of the <see cref="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.CarriedKeyName" /> property.</param>
<param name="derivationNonce">An array of <see cref="T:System.Byte" /> that contains the nonce that was used to create a derived key. Sets the value that is returned by the <see cref="M:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.GetDerivationNonce" /> method.</param>
<param name="derivationLength">The size of the derived key. Sets the value of the <see cref="P:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.DerivationLength" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="encryptionMethod" /> is null.-or-<paramref name="encryptedKey" /> is null.</exception>
<exception cref="T:System.ArgumentOutOfRangeException">
<paramref name="encryptedKey" /> is zero length.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.CarriedKeyName">
<summary>Gets a user-readable name that is associated with the encrypted key.</summary>
<returns>A user-readable name that is associated with the encrypted key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.EncryptingKeyIdentifier">
<summary>Gets a key identifier for the encrypting key.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that represents the key identifier for the encrypting key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.EncryptionMethod">
<summary>Gets the cryptographic algorithm that is used to encrypt the key.</summary>
<returns>The cryptographic algorithm that is used to encrypt the key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.GetEncryptedKey">
<summary>Gets the encrypted key.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the encrypted key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.Matches(System.Byte[],System.String,System.String)">
<summary>Returns a value that indicates whether the key identifier for this instance is equivalent to the specified encrypted key, encryption method and user-readable name.</summary>
<returns>true if the <paramref name="encryptedKey" />, <paramref name="encryptionMethod" /> and <paramref name="carriedKeyName" /> parameters have the same values returned by the <see cref="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.GetEncryptedKey" /> method and the <see cref="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.EncryptionMethod" /> and the <see cref="P:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.CarriedKeyName" /> properties, respectively; otherwise, false.</returns>
<param name="encryptedKey">An array of <see cref="T:System.Byte" /> that contains a key that is encrypted.</param>
<param name="encryptionMethod">The cryptographic algorithm that is used to encrypt the key. </param>
<param name="carriedKeyName">A user-readable name that is associated with the encrypted key.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.Matches(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value that indicates whether the key identifier for this instance is equivalent to the specified key identifier clause.</summary>
<returns>true if <paramref name="keyIdentifierClause" /> is of type <see cref="T:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause" /> and has the same encrypted key, encryption method and user-readable name as the current instance; otherwise, false.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifierClause" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.EncryptedKeyIdentifierClause.ToString">
<summary>Returns a string that represents the current object.</summary>
<returns>The current object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.GenericXmlSecurityToken">
<summary>Represents a security token that is based upon XML.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.GenericXmlSecurityToken.#ctor(System.Xml.XmlElement,System.IdentityModel.Tokens.SecurityToken,System.DateTime,System.DateTime,System.IdentityModel.Tokens.SecurityKeyIdentifierClause,System.IdentityModel.Tokens.SecurityKeyIdentifierClause,System.Collections.ObjectModel.ReadOnlyCollection{System.IdentityModel.Policy.IAuthorizationPolicy})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.GenericXmlSecurityToken" /> class. </summary>
<param name="tokenXml">An <see cref="T:System.Xml.XmlElement" /> that represents the XML that is associated with the security token. Sets the <see cref="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.TokenXml" /> property.</param>
<param name="proofToken">A <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the proof token for the security token. Sets the <see cref="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.ProofToken" /> property.</param>
<param name="effectiveTime">A <see cref="T:System.DateTime" /> that represents the first instant in time at which this security token is valid. Sets the <see cref="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.ValidFrom" /> property.</param>
<param name="expirationTime">A <see cref="T:System.DateTime" /> that represents the last instant in time at which this security token is valid. Sets the <see cref="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.ValidFrom" /> property.</param>
<param name="internalTokenReference">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that represents a reference to this security token when it is included in a SOAP message in which it is referenced. Sets the <see cref="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.InternalTokenReference" /> property.</param>
<param name="externalTokenReference">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that represents a reference to this security token when it is not included in a SOAP message in which it is referenced. Sets the <see cref="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.ValidFrom" /> property.</param>
<param name="authorizationPolicies">A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set authorization policies for this security token.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="tokenXml" /> is null.-or-<paramref name="proofToken" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.AuthorizationPolicies">
<summary>Gets the collection of authorization policies for this security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that contains the set authorization policies for this security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.GenericXmlSecurityToken.CanCreateKeyIdentifierClause``1">
<summary>Gets a value that indicates whether this security token is capable of creating the specified key identifier clause.</summary>
<returns>true when <paramref name="T" /> is not null and the same type as either the <see cref="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.InternalTokenReference" /> or <see cref="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.ExternalTokenReference" /> property values; otherwise, false.</returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the key identifier to create.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.GenericXmlSecurityToken.CreateKeyIdentifierClause``1">
<summary>Creates the specified key identifier clause.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause" /> that is a key identifier clause for a <see cref="T:System.IdentityModel.Tokens.GenericXmlSecurityToken" /> security token.</returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the key identifier to create.</typeparam>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">
<paramref name="T" /> is not null and not the same type as one of the <see cref="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.InternalTokenReference" /> or <see cref="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.ExternalTokenReference" /> property values.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.ExternalTokenReference">
<summary>Gets a security key identifier clause that references this security token when this security token is not included in the SOAP message in which it is referenced.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that represents a reference to this security token when it is not included in a SOAP message in which it is referenced.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.Id">
<summary>Gets a unique identifier of the security token.</summary>
<returns>The unique identifier of the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.InternalTokenReference">
<summary>Gets a security key identifier clause that references this security token when this security token is included in the SOAP message in which it is referenced.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that represents a reference to this security token when it is included in a SOAP message in which it is referenced.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.GenericXmlSecurityToken.MatchesKeyIdentifierClause(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value that indicates whether the key identifier for this instance is equal to the specified key identifier.</summary>
<returns>true when <paramref name="keyIdentifierClause" /> is not null and matches either the <see cref="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.InternalTokenReference" /> or <see cref="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.ExternalTokenReference" /> property values; otherwise, false.</returns>
<param name="keyIdentifierClause">An <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to this instance.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.ProofToken">
<summary>Gets the proof token for the security token.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> that represents the proof token for the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.SecurityKeys">
<summary>Gets the cryptographic keys associated with the proof token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the set of keys associated with the proof token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.TokenXml">
<summary>Gets the XML that is associated with the security token. </summary>
<returns>An <see cref="T:System.Xml.XmlElement" /> that represents the XML that is associated with the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.GenericXmlSecurityToken.ToString">
<summary>Returns the current object.</summary>
<returns>The current object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.ValidFrom">
<summary>Gets the first instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the first instant in time at which this security token is valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.GenericXmlSecurityToken.ValidTo">
<summary>Gets the last instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the last instant in time at which this security token is valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey">
<summary>Represents keys that are generated using symmetric algorithms and are only stored in the local computer's random access memory.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.#ctor(System.Byte[])">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey" /> class using the specified symmetric key. </summary>
<param name="symmetricKey">An array of <see cref="T:System.Byte" /> that contains the symmetric key.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="symmetricKey" /> is null.</exception>
<exception cref="T:System.ArgumentException">
<paramref name="symmetricKey" /> is zero length.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.#ctor(System.Byte[],System.Boolean)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey" /> class using the specified symmetric key and a value that indicates whether the binary data must be cloned. </summary>
<param name="symmetricKey">An array of <see cref="T:System.Byte" /> that contains the symmetric key.</param>
<param name="cloneBuffer">true to clone the array passed into the <paramref name="symmetricKey" /> parameter; otherwise, false. </param>
<exception cref="T:System.ArgumentNullException">
<paramref name="symmetricKey" /> is null.</exception>
<exception cref="T:System.ArgumentException">
<paramref name="symmetricKey" /> is zero length.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.DecryptKey(System.String,System.Byte[])">
<summary>Decrypts the specified encrypted key.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the decrypted key.</returns>
<param name="algorithm">The cryptographic algorithm that was used to encrypt the key.</param>
<param name="keyData">An array of <see cref="T:System.Byte" /> that contains the encrypted key.</param>
<exception cref="T:System.InvalidOperationException">
<paramref name="algorithm" /> is not supported. The supported algorithms are <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.TripleDesKeyWrap" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes128KeyWrap" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes192KeyWrap" />, and <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes256KeyWrap" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.EncryptKey(System.String,System.Byte[])">
<summary>Encrypts the specified key.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the encrypted key.</returns>
<param name="algorithm">The cryptographic algorithm to encrypt the key with.</param>
<param name="keyData">An array of <see cref="T:System.Byte" /> that contains the key.</param>
<exception cref="T:System.InvalidOperationException">
<paramref name="algorithm" /> is not supported. The supported algorithms are <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.TripleDesKeyWrap" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes128KeyWrap" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes192KeyWrap" />, or <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes256KeyWrap" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.GenerateDerivedKey(System.String,System.Byte[],System.Byte[],System.Int32,System.Int32)">
<summary>Generates a derived key using the specified cryptographic algorithm and parameters for the current key.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the derived key.</returns>
<param name="algorithm">A URI that represents the cryptographic algorithm to use to generate the derived key.</param>
<param name="label">An array of <see cref="T:System.Byte" /> that contains the label parameter for the cryptographic algorithm.</param>
<param name="nonce">An array of <see cref="T:System.Byte" /> that contains the nonce that is used to create a derived key.</param>
<param name="derivedKeyLength">The size of the derived key.</param>
<param name="offset">The position at which the derived key is located in the byte array that is returned from this method.</param>
<exception cref="T:System.InvalidOperationException">
<paramref name="algorithm" /> is not supported. The supported algorithms is <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Psha1KeyDerivation" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.GetDecryptionTransform(System.String,System.Byte[])">
<summary>Gets a transform that decrypts cipher text using the specified cryptographic algorithm.</summary>
<returns>An <see cref="T:System.Security.Cryptography.ICryptoTransform" /> that represents the decryption transform.</returns>
<param name="algorithm">A cryptographic algorithm that decrypts cipher text, such as encrypted XML.</param>
<param name="iv">An array of <see cref="T:System.Byte" /> that contains the initialization vector (IV) for the specified algorithm.</param>
<exception cref="T:System.InvalidOperationException">
<paramref name="algorithm" /> is not supported. The supported algorithms are <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.TripleDesEncryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes128Encryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes192Encryption" />, and <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes256Encryption" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.GetEncryptionTransform(System.String,System.Byte[])">
<summary>Gets a transform that encrypts XML using the specified cryptographic algorithm.</summary>
<returns>An <see cref="T:System.Security.Cryptography.ICryptoTransform" /> that represents the encryption transform.</returns>
<param name="algorithm">A cryptographic algorithm that encrypts XML.</param>
<param name="iv">An array of <see cref="T:System.Byte" /> that contains the initialization vector (IV) for the specified algorithm.</param>
<exception cref="T:System.InvalidOperationException">
<paramref name="algorithm" /> is not supported. The supported algorithms are <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.TripleDesEncryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes128Encryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes192Encryption" />, and <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes256Encryption" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.GetIVSize(System.String)">
<summary>Gets the size, in bits, of the initialization vector (IV) that is required for the specified cryptographic algorithm.</summary>
<returns>The size, in bits, of the initialization vector (IV) that is required for the cryptographic algorithm specified in the <paramref name="algorithm" /> parameter.</returns>
<param name="algorithm">The cryptographic algorithm to get the size of the initialization vector (IV).</param>
<exception cref="T:System.InvalidOperationException">
<paramref name="algorithm" /> is not supported. The supported algorithms are <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.TripleDesEncryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes128Encryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes192Encryption" />, and <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes256Encryption" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.GetKeyedHashAlgorithm(System.String)">
<summary>Gets an instance of the specified keyed hash algorithm.</summary>
<returns>A <see cref="T:System.Security.Cryptography.KeyedHashAlgorithm" /> that represents the keyed hash algorithm.</returns>
<param name="algorithm">The keyed hash algorithm to get an instance of.</param>
<exception cref="T:System.InvalidOperationException">
<paramref name="algorithm" /> is not supported. The supported algorithms is <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.HmacSha1Signature" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.GetSymmetricAlgorithm(System.String)">
<summary>Gets an instance of the specified symmetric algorithm.</summary>
<returns>A <see cref="T:System.Security.Cryptography.SymmetricAlgorithm" /> that represents the symmetric algorithm.</returns>
<param name="algorithm">The symmetric algorithm to get an instance of.</param>
<exception cref="T:System.InvalidOperationException">
<paramref name="algorithm" /> is not supported. The supported algorithms are <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.TripleDesEncryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes128Encryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes192Encryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes256Encryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.TripleDesKeyWrap" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes128KeyWrap" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes192KeyWrap" />, and <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes256KeyWrap" /></exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.GetSymmetricKey">
<summary>Gets the bytes that represent the symmetric key.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the symmetric key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.IsAsymmetricAlgorithm(System.String)">
<summary>Gets a value that indicates whether the specified algorithm uses asymmetric keys.</summary>
<returns>true when the specified algorithm uses asymmetric keys; otherwise, false.</returns>
<param name="algorithm">The cryptographic algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.IsSupportedAlgorithm(System.String)">
<summary>Gets a value that indicates whether the specified algorithm is supported by this class.</summary>
<returns>true when the specified algorithm is supported by this class; otherwise, false.</returns>
<param name="algorithm">The cryptographic algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.IsSymmetricAlgorithm(System.String)">
<summary>Gets a value that indicates whether the specified algorithm uses symmetric keys.</summary>
<returns>true when the specified algorithm uses symmetric keys; otherwise, false.</returns>
<param name="algorithm">The cryptographic algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.InMemorySymmetricSecurityKey.KeySize">
<summary>Gets the size, in bits, of the key.</summary>
<returns>The size, in bits, of the key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.KerberosReceiverSecurityToken">
<summary>Represents a security token that is based upon a Kerberos ticket that is received in a SOAP message.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosReceiverSecurityToken.#ctor(System.Byte[])">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.KerberosReceiverSecurityToken" /> class using the specified Kerberos ticket. </summary>
<param name="request">An array of <see cref="T:System.Byte" /> that contains a Kerberos ticket.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosReceiverSecurityToken.#ctor(System.Byte[],System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.KerberosReceiverSecurityToken" /> class using the specified Kerberos ticket and unique identifier.</summary>
<param name="request">An array of <see cref="T:System.Byte" /> that contains the Kerberos ticket.</param>
<param name="id">A unique identifier of the security token. Sets the value of the <see cref="P:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.Id" /> property.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosReceiverSecurityToken.CanCreateKeyIdentifierClause``1">
<summary>Gets a value that indicates whether this security token is capable of creating the specified key identifier.</summary>
<returns>true when <paramref name="T" /> is of type <see cref="T:System.IdentityModel.Tokens.KerberosTicketHashKeyIdentifierClause" />; otherwise, false.</returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the type of key identifier to create.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosReceiverSecurityToken.CreateKeyIdentifierClause``1">
<summary>Creates the specified key identifier clause.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that is a key identifier clause for the security token.</returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the type of key identifier to create.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosReceiverSecurityToken.GetRequest">
<summary>Gets the Kerberos ticket.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the Kerberos ticket.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosReceiverSecurityToken.MatchesKeyIdentifierClause(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value that indicates whether the key identifier for this instance matches the specified key identifier.</summary>
<returns>true if <paramref name="keyIdentifierClause" /> is of type <see cref="T:System.IdentityModel.Tokens.KerberosTicketHashKeyIdentifierClause" /> and the Kerberos ticket match; otherwise, false.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to this instance.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.KerberosReceiverSecurityToken.SecurityKey">
<summary>Gets the symmetric session key for the Kerberos ticket that is associated with this security token.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SymmetricSecurityKey" /> that contains the symmetric session key for the Kerberos ticket that is associated with this security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.KerberosReceiverSecurityToken.SecurityKeys">
<summary>Gets the cryptographic keys associated with the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the set of keys associated with the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken">
<summary>Represents a security token that is based upon a Kerberos ticket that is sent in an SOAP request.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.#ctor(System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> class using a service that is associated with the specified service principal name. </summary>
<param name="servicePrincipalName">The service principal name for the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token. Sets the <see cref="P:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.ServicePrincipalName" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="servicePrincipalName" /> is null.</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">A Kerberos ticket cannot be obtained for the current user.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.#ctor(System.String,System.Security.Principal.TokenImpersonationLevel,System.Net.NetworkCredential,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> class. </summary>
<param name="servicePrincipalName">The service principal name for the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token. Sets the <see cref="P:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.ServicePrincipalName" /> property.</param>
<param name="tokenImpersonationLevel">One of the <see cref="T:System.Security.Principal.TokenImpersonationLevel" /> values that specifies how the client allows the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token to be impersonated.</param>
<param name="networkCredential">A <see cref="T:System.Net.NetworkCredential" /> that specifies the user to get a <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token for. </param>
<param name="id">A unique identifier of the security token. Sets the value of the <see cref="P:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.Id" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="servicePrincipalName" /> is null.-or-<paramref name="id" /> is null.</exception>
<exception cref="T:System.ArgumentException">
<paramref name="networkCredential" /> is not null, not equal to <see cref="P:System.Net.CredentialCache.DefaultNetworkCredentials" /> and the <see cref="P:System.Net.NetworkCredential.UserName" /> property is empty or null.</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">A Kerberos ticket cannot be obtained for the specified user.</exception>
<exception cref="T:System.ArgumentOutOfRangeException">
<paramref name="tokenImpersonationLevel" /> is not Impersonation or Identity.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.CanCreateKeyIdentifierClause``1">
<summary>Gets a value that indicates whether this security token is capable of creating the specified key identifier.</summary>
<returns>true when <paramref name="T" /> is of type <see cref="T:System.IdentityModel.Tokens.KerberosTicketHashKeyIdentifierClause" />; otherwise, false.</returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the key identifier to create.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.CreateKeyIdentifierClause``1">
<summary>Creates the specified key identifier clause.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that is a key identifier clause for the security token.</returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the key identifier to create.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.GetRequest">
<summary>Gets the Kerberos ticket request.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the result Kerberos ticket request.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.Id">
<summary>Gets a unique identifier of the security token.</summary>
<returns>A unique identifier of the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.MatchesKeyIdentifierClause(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value that indicates whether the key identifier for this instance matches the specified key identifier.</summary>
<returns>true if <paramref name="keyIdentifierClause" /> is of type <see cref="T:System.IdentityModel.Tokens.KerberosTicketHashKeyIdentifierClause" /> and the results of the Kerberos ticket request match; otherwise, false.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to this instance.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.SecurityKey">
<summary>Gets the symmetric session key for the Kerberos ticket that is associated with this security token.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SymmetricSecurityKey" /> that contains the symmetric session key for the Kerberos ticket that is associated with this security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.SecurityKeys">
<summary>Gets the cryptographic keys associated with the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the set of keys associated with the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.ServicePrincipalName">
<summary>Gets the service principal name for the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token.</summary>
<returns>The service principal name for the <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.ValidFrom">
<summary>Gets the first instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the instant in time at which this security token is first valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.KerberosRequestorSecurityToken.ValidTo">
<summary>Gets the last instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the last instant in time at which this security token is valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.KerberosTicketHashKeyIdentifierClause">
<summary>Represents a key identifier clause that identifies a <see cref="T:System.IdentityModel.Tokens.KerberosRequestorSecurityToken" /> or <see cref="T:System.IdentityModel.Tokens.KerberosReceiverSecurityToken" /> security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosTicketHashKeyIdentifierClause.#ctor(System.Byte[])">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.KerberosTicketHashKeyIdentifierClause" /> class using the specified SHA-1 hash of a Kerberos service ticket. </summary>
<param name="ticketHash">An array of <see cref="T:System.Byte" /> that contains the SHA-1 hash of a Kerberos service ticket.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="ticketHash" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosTicketHashKeyIdentifierClause.#ctor(System.Byte[],System.Byte[],System.Int32)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.KerberosTicketHashKeyIdentifierClause" /> class using the specified Kerberos ticket, nonce, and key length.</summary>
<param name="ticketHash">An array of <see cref="T:System.Byte" /> that contains the SHA-1 hash of a Kerberos service ticket.</param>
<param name="derivationNonce">An array of <see cref="T:System.Byte" /> that contains the nonce that was used to create a derived key.</param>
<param name="derivationLength">The size of the derived key.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="ticketHash" /> is null.</exception>
<exception cref="T:System.ArgumentOutOfRangeException">
<paramref name="ticketHash" /> is zero length.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosTicketHashKeyIdentifierClause.GetKerberosTicketHash">
<summary>Gets the SHA-1 hash of a Kerberos service ticket.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the SHA-1 hash of a Kerberos service ticket.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.KerberosTicketHashKeyIdentifierClause.ToString">
<summary>Returns the current object.</summary>
<returns>A <see cref="T:System.String" /> that represents the current object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause">
<summary>Represents a key identifier clause that identifies a security tokens specified in the security header of the SOAP message.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.#ctor(System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause" /> class using the specified identifier and array of types. </summary>
<param name="localId">The value of the wsu:Id attribute for an XML element within the current SOAP message. Sets the value of the <see cref="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.LocalId" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="localId" /> is null.</exception>
<exception cref="T:System.ArgumentException">
<paramref name="localId" /> is empty.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.#ctor(System.String,System.Byte[],System.Int32,System.Type)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause" /> class using the specified identifier, nonce, derived key length an owner security token type.</summary>
<param name="localId">The value of the wsu:Id attribute for an XML element within the current SOAP message. Sets the value of the <see cref="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.LocalId" /> property.</param>
<param name="derivationNonce">An array of <see cref="T:System.Byte" /> that contains the nonce that was used to create a derived key. Sets the value that is returned by the <see cref="M:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.GetDerivationNonce" /> method.</param>
<param name="derivationLength">The size of the derived key. Sets the value of the <see cref="P:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.DerivationLength" /> property.</param>
<param name="ownerType">A <see cref="T:System.Type" /> that is the type of security token that is referred to by the <paramref name="localId" /> parameter. Sets the value of the <see cref="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.OwnerType" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="localId" /> is null.</exception>
<exception cref="T:System.ArgumentException">
<paramref name="localId" /> is empty.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.#ctor(System.String,System.Type)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause" /> class using the specified identifier an owner security token type. </summary>
<param name="localId">The value of the wsu:Id attribute for an XML element within the current SOAP message. Sets the value of the <see cref="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.LocalId" /> property.</param>
<param name="ownerType">A <see cref="T:System.Type" /> that is the type of security token that is referred to by the <paramref name="localId" /> parameter. Sets the value of the <see cref="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.OwnerType" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="localId" /> is null.</exception>
<exception cref="T:System.ArgumentException">
<paramref name="localId" /> is empty.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.LocalId">
<summary>Gets the value of the wsu:Id attribute for an XML element within the current SOAP message.</summary>
<returns>The value of the wsu:Id attribute for an XML element within the current SOAP message.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.Matches(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value that indicates whether the key identifier for this instance is equivalent to the specified key identifier clause.</summary>
<returns>true if <paramref name="keyIdentifierClause" /> is of type <see cref="T:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause" /> and the values of the <see cref="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.LocalId" /> and <see cref="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.OwnerType" /> properties match the current instance; otherwise, false. See the remarks for more details.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.Matches(System.String,System.Type)">
<summary>Returns a value that indicates whether the key identifier for this instance is equivalent to the specified reference and type.</summary>
<returns>true if the <paramref name="localId" /> and <paramref name="ownerType" /> parameters match the values of the <see cref="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.LocalId" /> and <see cref="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.OwnerType" /> properties; otherwise, false. See the remarks for more details.</returns>
<param name="localId">The value of the wsu:Id attribute for an XML element within the current SOAP message. </param>
<param name="ownerType">A <see cref="T:System.Type" /> that is the type of security token that is referred to by the <paramref name="localId" /> parameter. </param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.OwnerType">
<summary>Gets the type of security token that is referred to by the <see cref="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.LocalId" /> property.</summary>
<returns>A <see cref="T:System.Type" /> that contains the type of security token that is referred to by the <see cref="P:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.LocalId" /> property.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.LocalIdKeyIdentifierClause.ToString">
<summary>Returns a string that represents the current object.</summary>
<returns>A <see cref="T:System.String" /> that represents the current object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.RsaKeyIdentifierClause">
<summary>Represents a key identifier clause that identifies a <see cref="T:System.IdentityModel.Tokens.RsaSecurityToken" /> security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.#ctor(System.Security.Cryptography.RSA)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.RsaKeyIdentifierClause" /> class using the specified RSA algorithm. </summary>
<param name="rsa">An <see cref="T:System.Security.Cryptography.RSA" /> that represents an RSA algorithm. Sets the value of the <see cref="P:System.IdentityModel.Tokens.RsaKeyIdentifierClause.Rsa" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="rsa" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.RsaKeyIdentifierClause.CanCreateKey">
<summary>Gets a value that indicates whether a key can be created from the key identifier clause.</summary>
<returns>true in all cases.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.CreateKey">
<summary>Creates a key using the RSA algorithm.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.RsaSecurityKey" /> that is a key created using the RSA algorithm specified in the constructor.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.GetExponent">
<summary>Gets the Exponent parameter for the RSA algorithm.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the Exponent parameter for the RSA algorithm.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.GetModulus">
<summary>Gets the Modulus parameter for the RSA algorithm.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the Modulus parameter for the RSA algorithm.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.Matches(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value that indicates whether the key identifier for this instance is equivalent to the specified key identifier clause.</summary>
<returns>true if <paramref name="keyIdentifierClause" /> is of type <see cref="T:System.IdentityModel.Tokens.RsaKeyIdentifierClause" /> and the arrays returned by the <see cref="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.GetModulus" /> and <see cref="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.GetExponent" /> methods for the <paramref name="keyIdentifierClause" /> parameter are identical to the current instance; otherwise, false.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.Matches(System.Security.Cryptography.RSA)">
<summary>Returns a value that indicates whether the key identifier for this instance matches the specified RSA algorithm.</summary>
<returns>true if the <see cref="F:System.Security.Cryptography.RSAParameters.Exponent" /> and <see cref="F:System.Security.Cryptography.RSAParameters.Modulus" /> fields of the <paramref name="rsa" /> parameter match the values returned by the <see cref="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.GetModulus" /> and <see cref="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.GetExponent" /> methods for the current instance; otherwise, false.</returns>
<param name="rsa">An <see cref="T:System.Security.Cryptography.RSA" /> that represents an RSA algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.RsaKeyIdentifierClause.Rsa">
<summary>Gets the RSA algorithm that is associated with the key identifier clause.</summary>
<returns>An <see cref="T:System.Security.Cryptography.RSA" /> that represents an RSA algorithm.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.ToString">
<summary>Returns a string that represents the current object.</summary>
<returns>A <see cref="T:System.String" /> that represents the current object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.WriteExponentAsBase64(System.Xml.XmlWriter)">
<summary>Writes the Base64 encoded Exponent parameter of the RSA algorithm into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlWriter" /> to write the Base64 encoded Exponent parameter of the RSA algorithm.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaKeyIdentifierClause.WriteModulusAsBase64(System.Xml.XmlWriter)">
<summary>Writes the Base64 encoded Modulus parameter of the RSA algorithm into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlWriter" /> to write the Base64 encoded Modulus parameter of the RSA algorithm.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.RsaSecurityKey">
<summary>Represents a security key that is generated using the RSA algorithm. This class cannot be inherited. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityKey.#ctor(System.Security.Cryptography.RSA)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.RsaSecurityKey" /> class using the specified RSA algorithm. </summary>
<param name="rsa">An <see cref="T:System.Security.Cryptography.RSA" /> that represents an RSA algorithm.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="rsa" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityKey.DecryptKey(System.String,System.Byte[])">
<summary>Decrypts the specified encrypted key.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the decrypted key.</returns>
<param name="algorithm">The cryptographic algorithm that was used to encrypt the key. The supported algorithms are <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaV15KeyWrap" /> and <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaOaepKeyWrap" />.</param>
<param name="keyData">An array of <see cref="T:System.Byte" /> that contains the encrypted key.</param>
<exception cref="T:System.Security.Cryptography.CryptographicException">
<paramref name="algorithm" /> is not supported. The supported algorithms are <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaV15KeyWrap" /> and <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaOaepKeyWrap" />.</exception>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyData" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityKey.EncryptKey(System.String,System.Byte[])">
<summary>Encrypts the specified key using the specified algorithm.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the encrypted key.</returns>
<param name="algorithm">The cryptographic algorithm to encrypt the key with.</param>
<param name="keyData">An array of <see cref="T:System.Byte" /> that contains the key.</param>
<exception cref="T:System.Security.Cryptography.CryptographicException">
<paramref name="algorithm" /> is not supported. The supported algorithms are <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaV15KeyWrap" />and <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaOaepKeyWrap" />.</exception>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyData" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityKey.GetAsymmetricAlgorithm(System.String,System.Boolean)">
<summary>Gets the specified asymmetric cryptographic algorithm.</summary>
<returns>An <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm" /> that represents the specified asymmetric cryptographic algorithm.</returns>
<param name="algorithm">The asymmetric algorithm to create.</param>
<param name="requiresPrivateKey">true when a private key is required to create the algorithm; otherwise, false. </param>
<exception cref="T:System.Security.Cryptography.CryptographicException">
<paramref name="requiresPrivateKey " />is true and a private key is not available.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityKey.GetHashAlgorithmForSignature(System.String)">
<summary>Gets a cryptographic algorithm that generates a hash for a digital signature.</summary>
<returns>A <see cref="T:System.Security.Cryptography.HashAlgorithm" /> that generates hashes for digital signatures.</returns>
<param name="algorithm">The hash algorithm. The supported algorithm is <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha1Signature" />.</param>
<exception cref="T:System.Security.Cryptography.CryptographicException">
<paramref name="algorithm " />is not supported. The supported algorithm is <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha1Signature" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityKey.GetSignatureDeformatter(System.String)">
<summary>Gets the de-formatter algorithm for the digital signature.</summary>
<returns>An <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter" /> that represents the de-formatter algorithm for the digital signature.</returns>
<param name="algorithm">The de-formatter algorithm for the digital signature to get an instance of. The supported algorithm is <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha1Signature" />.</param>
<exception cref="T:System.Security.Cryptography.CryptographicException">
<paramref name="algorithm " />is not supported. The supported algorithm is <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha1Signature" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityKey.GetSignatureFormatter(System.String)">
<summary>Gets the formatter algorithm for the digital signature.</summary>
<returns>An <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter" /> that represents the formatter algorithm for the digital signature.</returns>
<param name="algorithm">The formatter algorithm for the digital signature to get an instance of. The supported algorithm is <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha1Signature" />.</param>
<exception cref="T:System.Security.Cryptography.CryptographicException">
<paramref name="algorithm " />is not supported. The supported algorithm is <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha1Signature" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityKey.HasPrivateKey">
<summary>Gets a value that indicates whether the private key is available.</summary>
<returns>true when the private key is available; otherwise, false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityKey.IsAsymmetricAlgorithm(System.String)">
<summary>Gets a value that indicates whether the specified algorithm uses asymmetric keys.</summary>
<returns>true when the specified algorithm uses asymmetric keys; otherwise, false.</returns>
<param name="algorithm">The cryptographic algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityKey.IsSupportedAlgorithm(System.String)">
<summary>Gets a value that indicates whether the specified algorithm is supported by this class.</summary>
<returns>true when the specified algorithm is <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaV15KeyWrap" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaOaepKeyWrap" />, or <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha1Signature" />; otherwise, false.</returns>
<param name="algorithm">The cryptographic algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityKey.IsSymmetricAlgorithm(System.String)">
<summary>Gets a value that indicates whether the specified algorithm uses symmetric keys.</summary>
<returns>true when the specified algorithm uses symmetric keys; otherwise, false.</returns>
<param name="algorithm">The cryptographic algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.RsaSecurityKey.KeySize">
<summary>Gets the size, in bits, of the key.</summary>
<returns>The size, in bits, of the key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.RsaSecurityToken">
<summary>Represents a security token that is based upon key that is created using the RSA algorithm.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityToken.#ctor(System.Security.Cryptography.RSA)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.RsaSecurityToken" /> class using the specified RSA algorithm. </summary>
<param name="rsa">A <see cref="T:System.Security.Cryptography.RSA" /> that represents a RSA algorithm that is capable of creating an asymmetric key. Sets the value of the <see cref="P:System.IdentityModel.Tokens.RsaSecurityToken.Rsa" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="rsa" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityToken.#ctor(System.Security.Cryptography.RSA,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.RsaSecurityToken" /> class using the specified RSA algorithm and unique identifier.</summary>
<param name="rsa">A <see cref="T:System.Security.Cryptography.RSA" /> that represents a RSA algorithm that is capable of creating an asymmetric key. Sets the value of the <see cref="P:System.IdentityModel.Tokens.RsaSecurityToken.Rsa" /> property.</param>
<param name="id">A unique identifier of the security token. Sets the value of the <see cref="P:System.IdentityModel.Tokens.RsaSecurityToken.Id" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="rsa" /> is null.-or-<paramref name="id" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityToken.CanCreateKeyIdentifierClause``1">
<summary>Gets a value that indicates whether this security token is capable of creating the specified key identifier.</summary>
<returns>true when <paramref name="T" /> is of type <see cref="T:System.IdentityModel.Tokens.RsaKeyIdentifierClause" />; otherwise, false.</returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the type of key identifier to create.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityToken.CreateKeyIdentifierClause``1">
<summary>Creates the specified key identifier clause.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.RsaKeyIdentifierClause" /> that is a key identifier clause for the security token.</returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the key identifier to create.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityToken.Finalize">
<summary>Allows the <see cref="T:System.IdentityModel.Tokens.RsaSecurityToken" /> to free resources before it is destroyed by the garbage collector.</summary>
</member>
<member name="P:System.IdentityModel.Tokens.RsaSecurityToken.Id">
<summary>Gets a unique identifier of the security token.</summary>
<returns>A unique identifier of the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.RsaSecurityToken.MatchesKeyIdentifierClause(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value that indicates whether the key identifier for this instance matches the specified key identifier.</summary>
<returns>true if <paramref name="keyIdentifierClause" /> is of type <see cref="T:System.IdentityModel.Tokens.RsaKeyIdentifierClause" /> and the keys match; otherwise, false.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to this instance.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.RsaSecurityToken.Rsa">
<summary>Gets a RSA algorithm that is capable of creating an asymmetric key.</summary>
<returns>A <see cref="T:System.Security.Cryptography.RSA" /> that represents a RSA algorithm that is capable of creating an asymmetric key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.RsaSecurityToken.SecurityKeys">
<summary>Gets the cryptographic keys associated with the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the set of keys associated with the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.RsaSecurityToken.ValidFrom">
<summary>Gets the first instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the instant in time at which this security token is first valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.RsaSecurityToken.ValidTo">
<summary>Gets the last instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the last instant in time at which this security token is valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAccessDecision">
<summary>Specifies whether the subject of a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token is granted access to a given resource.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SamlAccessDecision.Permit">
<summary>Specifies that access to a resource is granted.</summary>
</member>
<member name="F:System.IdentityModel.Tokens.SamlAccessDecision.Deny">
<summary>Specifies that access to a resource is denied.</summary>
</member>
<member name="F:System.IdentityModel.Tokens.SamlAccessDecision.Indeterminate">
<summary>Specifies that the security token service that issued the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token does not have enough information to determine the access permissions for a particular resource. A recipient of the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token must use other means to determine the user's access permissions.</summary>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAction">
<summary>Represents the &lt;saml:Action&gt; element within a SAML assertion that contains an action on a specified resource.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAction.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAction" /> class.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAction.#ctor(System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAction" /> class using the specified action. </summary>
<param name="action">The action that the subject of the <see cref="T:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement" /> security token seeks to perform on the specified resource.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="action" /> is null.-or-<paramref name="action" /> is <see cref="F:System.String.Empty" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAction.#ctor(System.String,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAction" /> class using the specified action.</summary>
<param name="action">The action that the subject of the <see cref="T:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement" /> security token seeks to perform on the specified resource.</param>
<param name="ns">The XML namespace in which the <paramref name="action" /> parameter is defined.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="action" /> is null.-or-<paramref name="action" /> is <see cref="F:System.String.Empty" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAction.Action">
<summary>Gets or sets the action that the subject of the <see cref="T:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement" /> can perform on the specified resource.</summary>
<returns>Gets or sets the action that the subject of the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token seeks to perform on the specified resource.</returns>
<exception cref="T:System.ArgumentException">The <see cref="P:System.IdentityModel.Tokens.SamlAction.Action" /> property is set to null.-or-The <see cref="P:System.IdentityModel.Tokens.SamlAction.Action" /> property is set to <see cref="F:System.String.Empty" />.</exception>
<exception cref="T:System.InvalidOperationException">The value of the <see cref="P:System.IdentityModel.Tokens.SamlAction.IsReadOnly" /> property is true and the <see cref="P:System.IdentityModel.Tokens.SamlAction.Action" /> property is set.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAction.IsReadOnly">
<summary>Gets a value that indicates whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAction.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAction.Namespace">
<summary>Gets or sets the XML namespace in which the <see cref="P:System.IdentityModel.Tokens.SamlAction.Action" /> property is defined.</summary>
<returns>The XML namespace in which the <see cref="P:System.IdentityModel.Tokens.SamlAction.Action" /> property is defined.</returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlAction.IsReadOnly" /> property is true and the <see cref="P:System.IdentityModel.Tokens.SamlAction.Namespace" /> property is set.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAction.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the &lt;saml:Action&gt; element using the specified XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the &lt;saml:Action&gt; XML element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML assertion that are defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that can read a KeyInfo clause.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature for SAML assertions referenced by the &lt;saml:Advice&gt; XML element.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.-or-<paramref name="samlSerializer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAction.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the <see cref="T:System.IdentityModel.Tokens.SamlAction" /> into the specified XML writer as a &lt;saml:Action&gt; element.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the &lt;saml:Action&gt; element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing the &lt;saml:Action&gt; element and its child elements and attributes that are defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null.-or-<paramref name="samlSerializer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAdvice">
<summary>Represents the &lt;saml:Advice&gt; element within a SAML assertion that contains additional information provided by the SAML authority.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAdvice.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAdvice" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAdvice.#ctor(System.Collections.Generic.IEnumerable{System.IdentityModel.Tokens.SamlAssertion})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAdvice" /> class using the specified collection of SAML assertions. </summary>
<param name="assertions">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that contains SAML assertions that provides additional information for a SAML assertion.</param>
<exception cref="T:System.ArgumentException">
<paramref name="assertions" /> contains a null element.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAdvice.#ctor(System.Collections.Generic.IEnumerable{System.String})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAdvice" /> class. </summary>
<param name="references">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.String" /> that contains a collection of references to SAML assertions that provide additional information on a SAML assertion.</param>
<exception cref="T:System.ArgumentException">
<paramref name="references" /> contains a null element.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAdvice.#ctor(System.Collections.Generic.IEnumerable{System.String},System.Collections.Generic.IEnumerable{System.IdentityModel.Tokens.SamlAssertion})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAdvice" /> class using the specified collections of SAML assertions and SAML assertion references. </summary>
<param name="references">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.String" /> that contains a collection of references to SAML assertions that provide additional information on a SAML assertion.</param>
<param name="assertions">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that contains SAML assertions that provide additional information for a SAML assertion.</param>
<exception cref="T:System.ArgumentException">
<paramref name="references" /> contains a null element.-or-<paramref name="assertions" /> contains a null element.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAdvice.AssertionIdReferences">
<summary>Gets a collection of references to SAML assertions.</summary>
<returns>An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.String" /> that contains a collection of references to SAML assertions that provide additional information on a SAML assertion.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAdvice.Assertions">
<summary>Gets a collection of SAML assertions.</summary>
<returns>An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that contains SAML assertions that provides additional information for a SAML assertion.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAdvice.IsReadOnly">
<summary>Gets a value indicating whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAdvice.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAdvice.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the &lt;saml:Advice&gt; XML element using the specified XML reader.</summary>
<param name="reader">An <see cref="T:System.Xml.XmlDictionaryReader" /> to read the &lt;saml:Advice&gt; XML element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML assertion that are defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that can read a KeyInfo clause.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature for SAML assertions that contain this &lt;saml:Advice&gt; XML element.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null-or-<paramref name="samlSerializer" /> is null</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">The &lt;saml:Advice&gt; element does not conform to the XML schema for the &lt;saml:Advice&gt; element.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAdvice.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes this <see cref="T:System.IdentityModel.Tokens.SamlAdvice" /> into the specified XML writer as an &lt;saml:Advice&gt; element.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the &lt;saml:Advice&gt; element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing the &lt;saml:Advice&gt; element and its child elements and attributes that are defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null-or-<paramref name="samlSerializer" /> is null</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAssertion">
<summary>Represents a Security Assertion Markup Language 1.1 (SAML 1.1) assertion.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAssertion.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAssertion.#ctor(System.String,System.String,System.DateTime,System.IdentityModel.Tokens.SamlConditions,System.IdentityModel.Tokens.SamlAdvice,System.Collections.Generic.IEnumerable{System.IdentityModel.Tokens.SamlStatement})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> class using the specified SAML assertion identifier, issuer of the assertion, the date and time when the assertion was issued, a set of processing conditions, additional information, and a collection of SAML statements.</summary>
<param name="assertionId">The identifier for the assertion.</param>
<param name="issuer">The SAML authority that issued this SAML assertion.</param>
<param name="issueInstant">A <see cref="T:System.DateTime" /> that specifies when the SAML assertion was issued.</param>
<param name="samlConditions">A <see cref="T:System.IdentityModel.Tokens.SamlConditions" /> that specifies a set of conditions that may be taken into account when assessing the validity of the SAML assertion.</param>
<param name="samlAdvice">A <see cref="T:System.IdentityModel.Tokens.SamlAdvice" /> that specifies additional information supplied by the SAML authority that can aide in the processing of the SAML assertion.</param>
<param name="samlStatements">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlStatement" /> that contain SAML statements.</param>
<exception cref="T:System.ArgumentException">
<paramref name="assertionId" /> is null-or-<paramref name="assertionId" /> is <see cref="F:System.String.Empty" />-or-<paramref name="assertionId" /> does not start with a letter or the "_" character.-or-<paramref name="issuer" /> is null-or-<paramref name="issuer" /> is <see cref="F:System.String.Empty" />-or-<paramref name="samlStatements" /> is null-or-<paramref name="samlStatements" /> does not contain any elements-or-<paramref name="samlStatements" /> contains a null element</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAssertion.Advice">
<summary>Gets or sets additional information related to the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> that is supplied by the SAML authority that can aide in the processing of the SAML assertion.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlAdvice" /> that specifies additional information that is supplied by the SAML authority that can aide in the processing of the SAML assertion.</returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlAssertion.Advice" /> property is set and the <see cref="P:System.IdentityModel.Tokens.SamlAssertion.IsReadOnly" /> property is true.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAssertion.AssertionId">
<summary>Gets or sets the identifier for this assertion.</summary>
<returns>The identifier for this assertion.</returns>
<exception cref="T:System.InvalidOperationException">The value of the <see cref="P:System.IdentityModel.Tokens.SamlAssertion.IsReadOnly" /> property is true and an attempt is made to set the <see cref="P:System.IdentityModel.Tokens.SamlAssertion.AssertionId" /> property.</exception>
<exception cref="T:System.ArgumentException">An attempt is made to set the <see cref="P:System.IdentityModel.Tokens.SamlAssertion.AssertionId" /> property to null or an empty string.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAssertion.Conditions">
<summary>Gets or sets a set of conditions that may be taken into account when assessing the validity of the SAML assertion.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlConditions" /> that specifies a set of conditions that may be taken into account when assessing the validity of the SAML assertion.</returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlAssertion.IsReadOnly" /> property is true and an attempt is made to set the <see cref="P:System.IdentityModel.Tokens.SamlAssertion.Conditions" /> property.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAssertion.IsReadOnly">
<summary>Gets a value indicating whether the properties of this instance are read-only. </summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAssertion.IssueInstant">
<summary>Gets or sets the date and time when the SAML assertion was issued.</summary>
<returns>A <see cref="T:System.DateTime" /> expressed in the Coordinated Universal Time (UTC) that specifies when the SAML assertion was issued. </returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlAssertion.IsReadOnly" /> property is true and an attempt is made to set the <see cref="P:System.IdentityModel.Tokens.SamlAssertion.IssueInstant" /> property. </exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAssertion.Issuer">
<summary>Gets or sets the name of the SAML authority that issued this SAML assertion.</summary>
<returns>The SAML authority that issued this SAML assertion.</returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlAssertion.IsReadOnly" /> property is true and an attempt is made to set the <see cref="P:System.IdentityModel.Tokens.SamlAssertion.Issuer" /> property.</exception>
<exception cref="T:System.ArgumentException">An attempt is made to set the <see cref="P:System.IdentityModel.Tokens.SamlAssertion.Issuer" /> property to null or an empty string.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAssertion.MajorVersion">
<summary>Gets the major version of the SAML specification to which this SAML assertion conforms.</summary>
<returns>The major version of the SAML specification to which this SAML assertion conforms. The default value is the value of the <see cref="P:System.IdentityModel.Tokens.SamlConstants.MajorVersionValue" /> property.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAssertion.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAssertion.MinorVersion">
<summary>Gets the minor version of the SAML specification to which this SAML assertion conforms.</summary>
<returns>The minor version of the SAML specification to which this SAML assertion conforms. The default value is the value of the <see cref="P:System.IdentityModel.Tokens.SamlConstants.MinorVersionValue" /> property.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAssertion.ReadSignature(System.Xml.XmlDictionaryReader,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver,System.IdentityModel.Tokens.SamlSerializer)">
<summary>Reads the digital signature for a SAML assertion from an XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the digital signature.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements that are defined in the SAML specification.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null-or-<paramref name="samlSerializer" /> is null-or-the digital signature has not been read from the SAML assertion yet.</exception>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAssertion.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads a SAML assertion from the specified XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the SAML assertion.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML assertion that are defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null-or-<paramref name="samlSerializer" /> is null</exception>
<exception cref="T:System.InvalidOperationException">the <see cref="M:System.IdentityModel.Tokens.SamlAssertion.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)" /> method had been previously called and that SAML assertion was digitally signed.</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">
<paramref name="reader" /> does not refer to a SAML assertion that is compliant with the SAML 1.1 specification.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAssertion.SigningCredentials">
<summary>Gets or sets the security credentials that are used to digitally sign the SAML assertion.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SigningCredentials" /> that is used to digitally sign the SAML assertion.</returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlAssertion.IsReadOnly" /> property is true and an attempt is made to set the <see cref="P:System.IdentityModel.Tokens.SamlAssertion.SigningCredentials" /> property.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAssertion.SigningToken">
<summary>Gets the security token contained in or referenced by a digitally signed SAML assertion.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> contained in or referenced by a digitally signed SAML assertion.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAssertion.Statements">
<summary>Gets the set of SAML statements associated with the SAML assertion.</summary>
<returns>An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlStatement" /> that contains the SAML statements associated with the SAML assertion.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAssertion.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the SAML assertion into the specified XML writer as a &lt;saml:Assertion&gt; element.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the SAML assertion.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing the objects in the <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> to XML.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null-or-<paramref name="samlSerializer" /> is null</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">the <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> is configured such that serializing it into XML would result non-compliance with the SAML v1.1 specification.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause">
<summary>Represents a &lt;KeyIndentifier&gt; element that references a &lt;saml:Assertion&gt; element in a SOAP message.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause.#ctor(System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause" /> class using the specified SAML assertion identifier. </summary>
<param name="assertionId">The identifier of the <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that contains the key identifier</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="assertionId" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause.#ctor(System.String,System.Byte[],System.Int32)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause" /> class using the specified SAML assertion identifier, nonce, and key length. </summary>
<param name="assertionId">The identifier of the <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that contains the key identifier.</param>
<param name="derivationNonce">An array of <see cref="T:System.Byte" /> that contains the nonce that was used to create a derived key. </param>
<param name="derivationLength">The size of the derived key. </param>
<exception cref="T:System.ArgumentNullException">
<paramref name="assertionId" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause.AssertionId">
<summary>Gets the identifier for the <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that contains the key identifier.</summary>
<returns>The identifier for the <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that contains the key identifier.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause.Matches(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Determines whether the specified key identifier is the same as the current instance.</summary>
<returns>true when the specified key identifier is the same as the current instance; otherwise, false. </returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to be compared.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause.Matches(System.String)">
<summary>Determines whether the specified SAML assertion identifier is the same as the current instance.</summary>
<returns>true when <paramref name="assertionId" /> has the same value as the current instance's <see cref="P:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause.AssertionId" /> property; otherwise, false. </returns>
<param name="assertionId">The SAML assertion identifier to be compared.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause.ToString">
<summary>Returns a <see cref="T:System.String" /> that includes the SAML assertion identifier that represents the current key identifier clause.</summary>
<returns>A <see cref="T:System.String" /> that includes the SAML assertion identifier that represents the current <see cref="T:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause" /> instance.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAttribute">
<summary>Represents an attribute that is associated with the subject of a <see cref="T:System.IdentityModel.Tokens.SamlAttributeStatement" />.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttribute.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAttribute" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttribute.#ctor(System.IdentityModel.Claims.Claim)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAttribute" /> class using the specified claim. </summary>
<param name="claim">A <see cref="T:System.IdentityModel.Claims.Claim" /> that represents an attribute of the subject for a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token. </param>
<exception cref="T:System.ArgumentNullException">
<paramref name="claim" /> is null.</exception>
<exception cref="T:System.ArgumentException">The <see cref="P:System.IdentityModel.Claims.Claim.Resource" /> property of <paramref name="claim" /> is not of type <see cref="T:System.String" />.-or-The <see cref="P:System.IdentityModel.Claims.Claim.Right" /> property of <paramref name="claim" /> is not <see cref="P:System.IdentityModel.Claims.Rights.PossessProperty" />.-or-The <see cref="P:System.IdentityModel.Claims.Claim.ClaimType" /> property of <paramref name="claim" /> does not have a '/' character or it is in the first or last index positions. </exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttribute.#ctor(System.String,System.String,System.Collections.Generic.IEnumerable{System.String})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAttribute" /> class using the specified attribute name, XML namespace, and attribute values. </summary>
<param name="attributeNamespace">The XML namespace in which the <paramref name="attributeName" /> parameter is defined.</param>
<param name="attributeName">The name of the SAML attribute.</param>
<param name="attributeValues">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> that contains the values of the SAML attribute.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="attributeNamespace" /> is null.-or- <paramref name="attributeName" /> is null.-or-<paramref name="attributeValues" /> is null.</exception>
<exception cref="T:System.ArgumentException">The <see cref="P:System.IdentityModel.Claims.Claim.Resource" /> property of <paramref name="claim" /> is not of type <see cref="T:System.String" />.-or-The <see cref="P:System.IdentityModel.Claims.Claim.Right" /> property of <paramref name="claim" /> is not <see cref="P:System.IdentityModel.Claims.Rights.PossessProperty" />.-or-The <see cref="P:System.IdentityModel.Claims.Claim.ClaimType" /> property of <paramref name="claim" /> does not have a '/' character or it is in the first or last index positions. </exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAttribute.AttributeValues">
<summary>Gets a collection of attribute values for the SAML attribute.</summary>
<returns>A <see cref="T:System.Collections.Generic.IList`1" /> that contains the set of attribute values for the SAML attribute.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttribute.ExtractClaims">
<summary>Gets a collection of claims that this SAML attribute represents.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Claims.Claim" /> that contains the set of claims that this SAML attribute represents.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAttribute.IsReadOnly">
<summary>Gets a value that indicates whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttribute.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAttribute.Name">
<summary>Gets or sets the name of the SAML attribute.</summary>
<returns>The name of the SAML attribute.</returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlAttribute.Name" /> property is set and the <see cref="P:System.IdentityModel.Tokens.SamlAttribute.IsReadOnly" /> property is true.</exception>
<exception cref="T:System.ArgumentNullException">The <see cref="P:System.IdentityModel.Tokens.SamlAttribute.Name" /> property is set to null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAttribute.Namespace">
<summary>Gets or sets the XML namespace in which the name of the SAML attribute is defined.</summary>
<returns>The XML namespace in which the name of the SAML attribute is defined.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttribute.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the SAML attribute from the specified XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the SAML attribute.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.-or-<paramref name="samlSerializer" /> is null.</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">
<paramref name="reader" /> refers to an XML element that does not have the AttributeName and AttributeNamespace attributes. </exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttribute.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the SAML attribute into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the SAML attribute.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing XML elements in a SAML assertion.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null.-or-<paramref name="samlSerializer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAttributeStatement">
<summary>Contains a set of attributes associated with a particular <see cref="P:System.IdentityModel.Tokens.SamlSubjectStatement.SamlSubject" />.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttributeStatement.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAttributeStatement" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttributeStatement.#ctor(System.IdentityModel.Tokens.SamlSubject,System.Collections.Generic.IEnumerable{System.IdentityModel.Tokens.SamlAttribute})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAttributeStatement" /> class using the specified subject and set of attributes associated with the subject.</summary>
<param name="samlSubject">A <see cref="T:System.IdentityModel.Tokens.SamlSubject" /> that specifies the subject of the claim.</param>
<param name="attributes">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAttribute" /> that contains a set of attributes associated with the subject.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="samlSubject" /> is null.</exception>
<exception cref="T:System.ArgumentException">
<paramref name="attributes" /> contains a member that is null.-or-<paramref name="attributes" /> contains zero members. </exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttributeStatement.AddClaimsToList(System.Collections.Generic.IList{System.IdentityModel.Claims.Claim})">
<summary>Adds the specified set of claims as attributes to this SAML statement.</summary>
<param name="claims">An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.IdentityModel.Claims.Claim" /> that contains the set of claims to add to the SAML statement.</param>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAttributeStatement.Attributes">
<summary>Gets a collection of attributes associated with the subject of the SAML assertion.</summary>
<returns>An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAttribute" /> that contains a set of attributes associated with the subject.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAttributeStatement.IsReadOnly">
<summary>Gets a value indicating whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttributeStatement.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttributeStatement.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the SAML attribute statement from the specified XML reader.</summary>
<param name="reader">An <see cref="T:System.Xml.XmlDictionaryReader" /> to read the SAML attribute statement.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML attribute statement that is defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null-or-<paramref name="samlSerializer" /> is null</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">
<paramref name="reader" /> refers to an XML element that does not contain a &lt;saml:Subject&gt; element-or-<paramref name="reader" /> refers to an XML element that contains a &lt;saml:Attribute&gt; element that does not have an attribute value. </exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAttributeStatement.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the SAML attribute statement into the specified XML serializer.</summary>
<param name="writer">An <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the SAML attribute statement.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing XML elements in a SAML assertion.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null-or-<paramref name="samlSerializer" /> is null</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition">
<summary>Specifies that a SAML assertion is addressed to a particular audience.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition.#ctor(System.Collections.Generic.IEnumerable{System.Uri})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition" /> class with the specified set of audiences a SAML assertion is intended for. </summary>
<param name="audiences">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.Uri" /> that contain a set of intended audiences.</param>
<exception cref="T:System.ArgumentException">
<paramref name="audiences" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition.Audiences">
<summary>Gets the set of audiences a SAML assertion is intended for.</summary>
<returns>An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.Uri" /> that contain a set of intended audiences.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition.IsReadOnly">
<summary>Gets a value that indicates whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the &lt;AudienceRestrictionCondition&gt; element from the specified XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the &lt;AudienceRestrictionCondition&gt; element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML assertion that are defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.-or-<paramref name="samlSerializer" /> is null.</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">The &lt;AudienceRestrictionCondition&gt; element has a child &lt;Audience&gt; element does not have a value.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAudienceRestrictionCondition.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the &lt;AudienceRestrictionCondition&gt; element into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the &lt;AudienceRestrictionCondition&gt; element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing XML elements in the SAML assertion that is defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null.-or-<paramref name="samlSerializer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAuthenticationClaimResource">
<summary>Represents the resource type for a claim that is created from a <see cref="T:System.IdentityModel.Tokens.SamlAuthenticationStatement" />.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthenticationClaimResource.#ctor(System.DateTime,System.String,System.String,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAuthenticationClaimResource" /> class using the specified instant in time, authentication method, DNS domain name, and IP address. </summary>
<param name="authenticationInstant">A <see cref="T:System.DateTime" /> that specifies the instant in time at which the subject was authenticated.</param>
<param name="authenticationMethod">A URI reference that specifies how the subject was authenticated.</param>
<param name="dnsAddress">The DNS domain name in which the computer that authenticated the subject resides.</param>
<param name="ipAddress">The IP address of the computer that authenticated the subject.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthenticationClaimResource.#ctor(System.DateTime,System.String,System.String,System.String,System.Collections.Generic.IEnumerable{System.IdentityModel.Tokens.SamlAuthorityBinding})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAuthenticationClaimResource" /> class using the specified instant in time, authentication method, DNS domain name, IP address, and reference to additional information.</summary>
<param name="authenticationInstant">A <see cref="T:System.DateTime" /> that specifies the instant in time at which the subject was authenticated.</param>
<param name="authenticationMethod">A URI reference that specifies how the subject was authenticated.</param>
<param name="dnsAddress">The DNS domain name in which the computer that authenticated the subject resides.</param>
<param name="ipAddress">The IP address of the computer that authenticated the subject.</param>
<param name="authorityBindings">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAuthorityBinding" /> that contains additional information about the subject.</param>
<exception cref="T:System.ArgumentException">
<paramref name="authorityBindings" /> contains a member that is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthenticationClaimResource.#ctor(System.DateTime,System.String,System.String,System.String,System.Collections.ObjectModel.ReadOnlyCollection{System.IdentityModel.Tokens.SamlAuthorityBinding})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAuthenticationClaimResource" /> class using the specified instant in time, authentication method, DNS domain name, IP address, and reference to additional information.</summary>
<param name="authenticationInstant">A <see cref="T:System.DateTime" /> that specifies the instant in time at which the subject was authenticated.</param>
<param name="authenticationMethod">A URI reference that specifies how the subject was authenticated.</param>
<param name="dnsAddress">The DNS domain name in which the computer that authenticated the subject resides.</param>
<param name="ipAddress">The IP address of the computer that authenticated the subject.</param>
<param name="authorityBindings">An <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAuthorityBinding" /> that contains additional information about the subject.</param>
<exception cref="T:System.ArgumentException">
<paramref name="authorityBindings" /> contains a member that is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthenticationClaimResource.AuthenticationInstant">
<summary>Gets the instant in time at which the subject was authenticated.</summary>
<returns>A <see cref="T:System.DateTime" /> that specifies the instant in time at which the subject was authenticated.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthenticationClaimResource.AuthenticationMethod">
<summary>Gets or sets the method that was used to authenticate the subject.</summary>
<returns>The method that was used to authenticate the subject. </returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthenticationClaimResource.AuthorityBindings">
<summary>Gets additional information about the subject.</summary>
<returns>An <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAuthorityBinding" /> that contains additional information about the subject.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthenticationClaimResource.DnsAddress">
<summary>Gets the DNS domain name in which the computer that authenticated the subject resides.</summary>
<returns>The DNS domain name in which the computer that authenticated the subject resides.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthenticationClaimResource.Equals(System.Object)">
<summary>Returns a value that indicates whether the instance is equal to the specified object.</summary>
<returns>true if <paramref name="obj" /> is a <see cref="T:System.IdentityModel.Tokens.SamlAuthenticationClaimResource" /> and has the same value as this instance; otherwise, false.</returns>
<param name="obj">An object to compare to this instance.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthenticationClaimResource.GetHashCode">
<summary>Returns the hash code for the <see cref="T:System.IdentityModel.Tokens.SamlAuthenticationClaimResource" />.</summary>
<returns>A hash code for the <see cref="T:System.IdentityModel.Tokens.SamlAuthenticationClaimResource" />.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthenticationClaimResource.IPAddress">
<summary>Gets or sets the IP address of the computer that authenticated the subject.</summary>
<returns>The IP address of the computer that authenticated the subject.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAuthenticationStatement">
<summary>Represents a claim for a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token that asserts that the subject was authenticated by a particular means at a particular time.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthenticationStatement.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAuthenticationStatement" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthenticationStatement.#ctor(System.IdentityModel.Tokens.SamlSubject,System.String,System.DateTime,System.String,System.String,System.Collections.Generic.IEnumerable{System.IdentityModel.Tokens.SamlAuthorityBinding})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAuthenticationStatement" /> class using the specified authentication details. </summary>
<param name="samlSubject">A <see cref="T:System.IdentityModel.Tokens.SamlSubject" /> that represents the subject of the claim.</param>
<param name="authenticationMethod">A URI reference that specifies how the subject was authenticated.</param>
<param name="authenticationInstant">A <see cref="T:System.DateTime" /> that specifies the instant in time at which the subject was authenticated.</param>
<param name="dnsAddress">The DNS domain name in which the computer that authenticated the subject resides.</param>
<param name="ipAddress">The IP address of the computer that authenticated the subject.</param>
<param name="authorityBindings">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAuthorityBinding" /> that contains additional information about the subject.</param>
<exception cref="T:System.ArgumentException">
<paramref name="authorityBindings" /> contains a member that is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthenticationStatement.AddClaimsToList(System.Collections.Generic.IList{System.IdentityModel.Claims.Claim})">
<summary>Adds a claim based on the properties of this instance to the specified collection of claims.</summary>
<param name="claims">An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.IdentityModel.Claims.Claim" /> that contains the set of claims to add to.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="claims" /> is null.</exception>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.AuthenticationInstant">
<summary>Gets or sets the instant in time at which the subject was authenticated.</summary>
<returns>A <see cref="T:System.DateTime" /> that specifies the instant in time at which the subject was authenticated.Exception typeCondition<see cref="T:System.InvalidOperationException" />The <see cref="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.AuthenticationInstant" /> property is set and the <see cref="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.IsReadOnly" /> property is true.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.AuthenticationMethod">
<summary>Gets or sets the method used to authenticate the subject.</summary>
<returns>The method used to authenticate the subject. The default value is urn:oasis:names:tc:SAML:1.0:am:unspecified.</returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.AuthenticationMethod" /> property is set and the <see cref="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.IsReadOnly" /> property is true.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.AuthorityBindings">
<summary>Gets additional information about the subject.</summary>
<returns>An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAuthorityBinding" /> that contains additional information about the subject.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.ClaimType">
<summary>Gets the type of security claim.</summary>
<returns>A <see cref="T:System.IdentityModel.Claims.ClaimTypes" /> that specifies the type of security claim. Always http://schemas.microsoft.com/mb/2005/09/ClaimType/SamlAuthentication.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.DnsAddress">
<summary>Gets or sets the DNS domain name in which the computer that authenticated the subject resides.</summary>
<returns>The DNS domain name in which the computer that authenticated the subject resides.</returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.DnsAddress" /> property is set and the <see cref="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.IsReadOnly" /> property is true.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.IPAddress">
<summary>Gets or sets the IP address of the computer that authenticated the subject.</summary>
<returns>The IP address of the computer that authenticated the subject.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthenticationStatement.IsReadOnly">
<summary>Gets a value that indicates whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthenticationStatement.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthenticationStatement.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the SAML authentication statement from the specified XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the SAML authentication statement.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML authentication statement that is defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null-or-<paramref name="samlSerializer" /> is null</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">
<paramref name="reader" /> refers to an XML element that does not contain the AuthenticationInstant and AuthenticationMethod attributes.-or-<paramref name="reader" /> refers to an XML element that does not have a &lt;saml:Subject&gt; child element. </exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthenticationStatement.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the SAML authentication statement into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the SAML authentication statement.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing XML elements in a SAML assertion.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null-or-<paramref name="samlSerializer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAuthorityBinding">
<summary>Specifies how to retrieve additional information about the subject of a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorityBinding.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAuthorityBinding" /> class.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorityBinding.#ctor(System.Xml.XmlQualifiedName,System.String,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAuthorityBinding" /> class using the specified query types, protocol binding, and SAML authority location.</summary>
<param name="authorityKind">An <see cref="T:System.Xml.XmlQualifiedName" /> that represents the type of queries that the SAML authority that has additional information about the subject responds to.</param>
<param name="binding">A URI reference that identifies the SAML protocol binding to use when communicating with the SAML authority that has additional information about the subject.</param>
<param name="location">A URI reference that describes how to locate and communicate with the SAML authority that has additional information about the subject.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorityBinding.AuthorityKind">
<summary>Gets or sets the type of queries that the SAML authority that has additional information about the subject, responds to.</summary>
<returns>An <see cref="T:System.Xml.XmlQualifiedName" /> that represents the type of queries that the SAML authority that has additional information about the subject, responds to.</returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlAuthorityBinding.AuthorityKind" /> property is set and the <see cref="P:System.IdentityModel.Tokens.SamlAuthorityBinding.IsReadOnly" /> property is true.</exception>
<exception cref="T:System.ArgumentNullException">The <see cref="P:System.IdentityModel.Tokens.SamlAuthorityBinding.AuthorityKind" /> property is set to null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorityBinding.Binding">
<summary>Gets or sets the SAML protocol binding to use when communicating with the SAML authority that has additional information that has additional information about the subject.</summary>
<returns>A URI reference that identifies the SAML protocol binding to use when communicating with the SAML authority that has additional information that has additional information about the subject.</returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlAuthorityBinding.Binding" /> property is set and the <see cref="P:System.IdentityModel.Tokens.SamlAuthorityBinding.IsReadOnly" /> property is true.</exception>
<exception cref="T:System.ArgumentNullException">The <see cref="P:System.IdentityModel.Tokens.SamlAuthorityBinding.Binding" /> property is set to null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorityBinding.IsReadOnly">
<summary>Gets a value indicating whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorityBinding.Location">
<summary>Gets or sets how to locate and communicate with the SAML authority that has additional information that has additional information about the subject.</summary>
<returns>A URI reference that describes how to locate and communicate with the SAML authority that has additional information about the subject.</returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlAuthorityBinding.Location" /> property is set and the <see cref="P:System.IdentityModel.Tokens.SamlAuthorityBinding.IsReadOnly" /> property is true.</exception>
<exception cref="T:System.ArgumentNullException">The <see cref="P:System.IdentityModel.Tokens.SamlAuthorityBinding.Location" /> property is set to null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorityBinding.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorityBinding.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the &lt;AuthorityBinding&gt; element from the specified XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the &lt;AuthorityBinding&gt; element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML assertion that are defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null-or-<paramref name="samlSerializer" /> is null</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">
<paramref name="reader" /> does not refer to a SAML assertion</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">The &lt;AuthorityBinding&gt; element does not have one of the AuthorityKind, Location, or Binding attributes.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorityBinding.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the &lt;AuthorityBinding&gt; element into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the &lt;AuthorityBinding&gt; element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing XML elements in the SAML assertion that is defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null-or-<paramref name="samlSerializer" /> is null</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource">
<summary>Represents a claim for a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token that asserts an authorization decision regarding access to a specific resource.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource.#ctor(System.String,System.IdentityModel.Tokens.SamlAccessDecision,System.String,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource" /> class using the specified resource the subject is seeking access to, the authorization decision regarding the resource, the action sought on the resource, and the XML namespace in which the action is defined. </summary>
<param name="resource">The resource the subject is seeking access to.</param>
<param name="accessDecision">The authorization decision rendered by the SAML authority regarding the access to the resource by the subject.</param>
<param name="actionNamespace">The XML namespace in which the action specified in the <paramref name="action" /> parameter is defined.</param>
<param name="actionName">The action sought by the subject on the resource specified in the <paramref name="resource" /> parameter.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="resource" /> is null.-or-<paramref name="actionName" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource.AccessDecision">
<summary>Gets the authorization decision rendered by the SAML authority regarding the access to the resource by the subject.</summary>
<returns>The authorization decision rendered by the SAML authority regarding the access to the resource by the subject.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource.ActionName">
<summary>Gets the action sought by the subject on the resource specified in the <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource.Resource" /> property.</summary>
<returns>The action sought by the subject on the resource specified in the <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource.Resource" /> property.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource.ActionNamespace">
<summary>Gets the XML namespace in which the action specified in the <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource.ActionName" /> property is defined.</summary>
<returns>The XML namespace in which the action specified in the <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource.ActionName" /> property is defined.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource.Equals(System.Object)">
<summary>Returns a value that indicates whether the instance is equal to the specified object.</summary>
<returns>true if <paramref name="obj" /> is a <see cref="T:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource" /> and has the same value as this instance; otherwise, false.</returns>
<param name="obj">An object to compare to this instance.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource.GetHashCode">
<summary>Returns the hash code for the <see cref="T:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource" />.</summary>
<returns>A hash code for the <see cref="T:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource" />.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionClaimResource.Resource">
<summary>Gets the resource the subject is seeking access to.</summary>
<returns>A URI that represents the resource the subject is seeking access to.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement">
<summary>Represents a claim for a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token that asserts that an authorization decision regarding access by the subject to the specified resource has been made.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.#ctor(System.IdentityModel.Tokens.SamlSubject,System.String,System.IdentityModel.Tokens.SamlAccessDecision,System.Collections.Generic.IEnumerable{System.IdentityModel.Tokens.SamlAction})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement" /> class. using the specified subject, resource, authorization decision, and the actions sought by the subject on the resource. </summary>
<param name="samlSubject">A <see cref="T:System.IdentityModel.Tokens.SamlSubject" /> that represents the subject of the claim. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubjectStatement.SamlSubject" /> property.</param>
<param name="resource">A URI reference that identifies the resource to which access is sought. Sets the <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.Resource" /> property.</param>
<param name="accessDecision">A <see cref="T:System.IdentityModel.Tokens.SamlAccessDecision" /> that specifies the authorization decision rendered by the SAML authority with respect to access by the subject to the specified resource. Sets the <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.AccessDecision" /> property.</param>
<param name="samlActions">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAction" /> that specifies the set of actions that the subject is authorized to perform on the resource. Sets the <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.SamlActions" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="samlActions" /> is null.-or-<paramref name="samlActions" /> contains a member that is null.-or-<paramref name="samlSubject" /> is null.</exception>
<exception cref="T:System.ArgumentException">
<paramref name="authorityBindings" /> contains a member that is null.-or-<paramref name="resource" /> is null or empty.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.#ctor(System.IdentityModel.Tokens.SamlSubject,System.String,System.IdentityModel.Tokens.SamlAccessDecision,System.Collections.Generic.IEnumerable{System.IdentityModel.Tokens.SamlAction},System.IdentityModel.Tokens.SamlEvidence)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement" /> class. using the specified subject, resource, authorization decision, and the actions sought by the subject on the resource.</summary>
<param name="samlSubject">A <see cref="T:System.IdentityModel.Tokens.SamlSubject" /> that represents the subject of the claim. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubjectStatement.SamlSubject" /> property.</param>
<param name="resource">A URI reference that identifies the resource to which access is sought. Sets the <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.Resource" /> property.</param>
<param name="accessDecision">A <see cref="T:System.IdentityModel.Tokens.SamlAccessDecision" /> that specifies the authorization decision rendered by the SAML authority with respect to access by the subject to the specified resource. Sets the <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.AccessDecision" /> property.</param>
<param name="samlActions">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAction" /> that specifies the set of actions that the subject is authorized to perform on the resource. Sets the <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.SamlActions" /> property.</param>
<param name="samlEvidence">A <see cref="T:System.IdentityModel.Tokens.SamlEvidence" /> that contains a set of SAML assertions that the SAML authority relied on to render the authorization decision. Sets the <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.Evidence" /> property.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.AccessDecision">
<summary>Gets or sets the authorization decision rendered by the SAML authority with respect to access by the subject to the specified resource.</summary>
<returns>One of the <see cref="T:System.IdentityModel.Tokens.SamlAccessDecision" /> values that specify the authorization decision rendered by the SAML authority with respect to access by the subject to the specified resource.Exception typeCondition<see cref="T:System.InvalidOperationException" />The <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.AccessDecision" /> property is set and the <see cref="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.IsReadOnly" /> property is true.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.AddClaimsToList(System.Collections.Generic.IList{System.IdentityModel.Claims.Claim})">
<summary>Adds claims based on the properties of this instance to the specified collection of claims.</summary>
<param name="claims">An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.IdentityModel.Claims.Claim" /> that contains the set of claims to add to.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="claims" /> is null.</exception>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.ClaimType">
<summary>Gets the type of security claim.</summary>
<returns>The type of security claim. Always http://schemas.microsoft.com/mb/2005/09/ClaimType/SamlAuthorizationDecision.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.Evidence">
<summary>Gets or sets the evidence that the SAML authority relied on to render the authorization decision.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlEvidence" /> that contains a set of SAML assertions that the SAML authority relied on to render the authorization decision.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.IsReadOnly">
<summary>Gets a value that indicates whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the SAML authorization statement from the specified XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the SAML authorization statement.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML authorization statement that is defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.-or-<paramref name="samlSerializer" /> is null.</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">
<paramref name="reader" /> refers to an XML element that does not contain the Resource and Decision attributes.-or-<paramref name="reader" /> refers to an XML element that does not have &lt;saml:Subject&gt;, &lt;saml:Evidence&gt;, and &lt;saml:Action&gt; child elements. </exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.Resource">
<summary>The resource to which access is sought by the subject of the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</summary>
<returns>A URI reference that identifies the resource to which access is sought. </returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.SamlActions">
<summary>Gets the set of actions that the subject is authorized to perform on the resource.</summary>
<returns>An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAction" /> that specifies the set of actions that the subject is authorized to perform on the resource.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlAuthorizationDecisionStatement.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the SAML authorization statement into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the SAML authorization statement.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing XML elements in a SAML assertion.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null.-or-<paramref name="samlSerializer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlCondition">
<summary>Represents a condition that must be taken into account when assessing the validity of a SAML assertion.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlCondition.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlCondition" /> class. </summary>
</member>
<member name="P:System.IdentityModel.Tokens.SamlCondition.IsReadOnly">
<summary>When overridden in a derived class, gets a value indicating whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlCondition.MakeReadOnly">
<summary>When overridden in a derived class, causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlCondition.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>When overridden in a derived class, reads the condition from the specified XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the condition.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML authorization statement that is defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlCondition.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>When overridden in a derived class, writes the condition into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the condition.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing XML elements in a SAML assertion.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlConditions">
<summary>Represents a set of conditions that must be taken into account when assessing the validity of a SAML assertion.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlConditions.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlConditions" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlConditions.#ctor(System.DateTime,System.DateTime)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlConditions" /> class using the specified timeframe that the SAML assertion is valid.</summary>
<param name="notBefore">A <see cref="T:System.DateTime" /> that specifies the earliest instant in time when the SAML assertion is valid. Sets the <see cref="P:System.IdentityModel.Tokens.SamlConditions.NotBefore" /> property.</param>
<param name="notOnOrAfter">A <see cref="T:System.DateTime" /> that specifies the instant in time when the SAML assertion expires. Sets the <see cref="P:System.IdentityModel.Tokens.SamlConditions.NotOnOrAfter" /> property.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlConditions.#ctor(System.DateTime,System.DateTime,System.Collections.Generic.IEnumerable{System.IdentityModel.Tokens.SamlCondition})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlConditions" /> class using the specified timeframe and conditions when the SAML assertion is valid.</summary>
<param name="notBefore">A <see cref="T:System.DateTime" /> that specifies the earliest instant in time when the SAML assertion is valid. Sets the <see cref="P:System.IdentityModel.Tokens.SamlConditions.NotBefore" /> property.</param>
<param name="notOnOrAfter">A <see cref="T:System.DateTime" /> that specifies the instant in time when the SAML assertion expires. Sets the <see cref="P:System.IdentityModel.Tokens.SamlConditions.NotOnOrAfter" /> property.</param>
<param name="conditions">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlCondition" /> that specifies a set of conditions that a recipient of a SAML assertion must take into account in assessing the validity of the assertion. Sets the <see cref="P:System.IdentityModel.Tokens.SamlConditions.Conditions" /> property.</param>
<exception cref="T:System.ArgumentException">
<paramref name="conditions" /> contains a member that is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConditions.Conditions">
<summary>Gets the set of conditions that must be taken into consideration when assessing the validity of a SAML assertion.</summary>
<returns>An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlCondition" /> that specifies a set of conditions that a recipient of a SAML assertion must take into account when assessing the validity of the assertion.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConditions.IsReadOnly">
<summary>Gets a value that indicates whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlConditions.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConditions.NotBefore">
<summary>Gets the earliest instant in time when the SAML assertion is valid. </summary>
<returns>A <see cref="T:System.DateTime" /> that specifies the earliest instant in time when the SAML assertion is valid. </returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConditions.NotOnOrAfter">
<summary>Gets the instant in time when the SAML assertion expires.</summary>
<returns>A <see cref="T:System.DateTime" /> that specifies the instant in time when the SAML assertion expires. </returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlConditions.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the &lt;saml:Conditions&gt; element from the specified XML reader.</summary>
<param name="reader">An <see cref="T:System.Xml.XmlDictionaryReader" /> to read the &lt;saml:Conditions&gt; element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML authorization statement that is defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null-or-<paramref name="samlSerializer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlConditions.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the &lt;saml:Conditions&gt; element into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the &lt;saml:Conditions&gt; element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing XML elements in a SAML assertion.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null-or-<paramref name="samlSerializer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlConstants">
<summary>Represents a set of constants that are used to set properties of a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token. This class cannot be inherited. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConstants.EmailName">
<summary>Gets the name of the attribute used to specify that the subject of a SAML assertion is specified as an e-mail address. This field is constant.</summary>
<returns>The name of the attribute used to specify that the subject of a SAML assertion is specified as an e-mail address. This field is constant.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConstants.EmailNamespace">
<summary>Gets a URI that states the subject of a SAML assertion is specified as an e-mail address. This field is constant.</summary>
<returns>A URI that states the subject of a SAML assertion is specified as an e-mail address.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConstants.HolderOfKey">
<summary>Gets a URI that specifies that the recipient of a SAML security token should use the &lt;ds:KeyInfo&gt; element to confirm that the SOAP message was sent by the SAML assertion's subject. This field is constant.</summary>
<returns>A URI that specifies that the recipient of a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token should use the &lt;ds:KeyInfo&gt; element to confirm that the SOAP message was sent by the SAML assertion's subject.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConstants.MajorVersionValue">
<summary>Gets the major version of the SAML specification that <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security tokens conform to. This field is constant.</summary>
<returns>The major version of the SAML specification that <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security tokens conform to. Always 1.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConstants.MinorVersionValue">
<summary>Gets the minor version of the SAML specification used by <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security tokens. This field is constant.</summary>
<returns>The minor version of the SAML specification. Always 1.The combination of the <see cref="P:System.IdentityModel.Tokens.SamlConstants.MajorVersionValue" /> and <see cref="P:System.IdentityModel.Tokens.SamlConstants.MinorVersionValue" /> properties comprises the version of the SAML specification that <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security tokens conform to.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConstants.Namespace">
<summary>Gets the XML namespace in which SAML assertions are defined. This field is constant.</summary>
<returns>The XML namespace in which SAML assertions are defined.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConstants.SenderVouches">
<summary>Gets a URI that specifies that additional information is not available for a recipient of a SAML security token to confirm that the SOAP message was sent by the SAML assertion's subject. This field is constant.</summary>
<returns>A URI that specifies that additional information is not available for a recipient of a SAML security token to confirm that the SOAP message was sent by the SAML assertion's subject.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConstants.UserName">
<summary>Gets the name of the attribute used to specify that the subject of a SAML assertion is specified as a Windows domain account. This field is constant.</summary>
<returns>The name of the attribute used to specify that the subject of a SAML assertion is specified as a Windows domain account. This field is constant.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlConstants.UserNameNamespace">
<summary>Gets a URI that states the subject of a SAML assertion is specified using a Windows domain account. This field is constant.</summary>
<returns>A URI that states the subject of a SAML assertion is specified using a Windows domain account.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlDoNotCacheCondition">
<summary>Represents a condition that must be taken into account when assessing the validity of a SAML assertion.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlDoNotCacheCondition.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlDoNotCacheCondition" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlDoNotCacheCondition.IsReadOnly">
<summary>Gets a value indicating whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlDoNotCacheCondition.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlDoNotCacheCondition.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the &lt;saml:DoNotCacheCondition&gt; element from the specified XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the &lt;saml:DoNotCacheCondition&gt;.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML authorization statement that is defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null-or-<paramref name="samlSerializer" /> is null</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">
<paramref name="reader" /> does not point to a &lt;saml:DoNotCacheCondition&gt; element. </exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlDoNotCacheCondition.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the &lt;saml:DoNotCacheCondition&gt; element into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the &lt;saml:DoNotCacheCondition&gt; element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing XML elements in a SAML assertion.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null-or-<paramref name="samlSerializer" /> is null</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlEvidence">
<summary>Represents the evidence used to render an authorization decision for a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlEvidence.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlEvidence" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlEvidence.#ctor(System.Collections.Generic.IEnumerable{System.IdentityModel.Tokens.SamlAssertion})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlEvidence" /> class using the specified set of SAML assertions. </summary>
<param name="assertions">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that contains the evidence that the SAML authority relied on to render the authorization decision. Sets the <see cref="P:System.IdentityModel.Tokens.SamlEvidence.Assertions" /> property.</param>
<exception cref="T:System.ArgumentException">
<paramref name="assertions" /> contains a member that is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlEvidence.#ctor(System.Collections.Generic.IEnumerable{System.String})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlEvidence" /> class using the specified set of SAML assertion references. </summary>
<param name="assertionIdReferences">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.String" /> that contains an identifier for a SAML assertion that specifies the evidence that the SAML authority relied on to render the authorization decision. Sets the <see cref="P:System.IdentityModel.Tokens.SamlEvidence.AssertionIdReferences" /> property.</param>
<exception cref="T:System.ArgumentException">
<paramref name="assertionIdReferences" /> contains a member that is null or empty.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlEvidence.#ctor(System.Collections.Generic.IEnumerable{System.String},System.Collections.Generic.IEnumerable{System.IdentityModel.Tokens.SamlAssertion})">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlEvidence" /> class using the specified set of SAML assertion references and SAML assertions. </summary>
<param name="assertionIdReferences">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.String" /> that contains an identifier for a SAML assertion that specifies the evidence that the SAML authority relied on to render the authorization decision. Sets the <see cref="P:System.IdentityModel.Tokens.SamlEvidence.AssertionIdReferences" /> property.</param>
<param name="assertions">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that contains the evidence that the SAML authority relied on to render the authorization decision. Sets the <see cref="P:System.IdentityModel.Tokens.SamlEvidence.Assertions" /> property.</param>
<exception cref="T:System.ArgumentException">
<paramref name="assertionIdReferences" /> contains a member that is null or empty.-or-<paramref name="assertions" /> contains a member that is null.-or-<paramref name="assertionIdReferences" /> and <paramref name="assertions" /> are both null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlEvidence.AssertionIdReferences">
<summary>Gets a collection of identifiers for SAML assertions that specify the evidence that the SAML authority relied on to render the authorization decision.</summary>
<returns>An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.String" /> that contains identifiers for SAML assertions that specify the evidence that the SAML authority relied on to render the authorization decision.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlEvidence.Assertions">
<summary>Gets the collection of SAML assertions that comprise the evidence that the SAML authority relied on to render the authorization decision.</summary>
<returns>An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that contains the evidence that the SAML authority relied on to render the authorization decision.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlEvidence.IsReadOnly">
<summary>Gets a value that indicates whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlEvidence.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlEvidence.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the evidence from the specified XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the evidence.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML authorization statement that is defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.-or-<paramref name="samlSerializer" /> is null.</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">
<paramref name="reader" /> refers to an XML element that does not have at least one &lt;saml:AssertionIDReference&gt; or &lt;saml:Assertion&gt; child element. </exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlEvidence.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the evidence into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the evidence.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing XML elements in a SAML assertion.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null.-or-<paramref name="samlSerializer" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource">
<summary>Represents a claim for a SAML security token that asserts the subject's name.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource.#ctor(System.String,System.String,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource" /> class using the specified name, the domain in which the name resides, and the format the name is in.</summary>
<param name="name">The subject name. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubject.Name" /> property.</param>
<param name="nameQualifier">The domain in which the <paramref name="name" /> parameter resides. Sets the <see cref="P:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource.NameQualifier" /> property.</param>
<param name="format">A URI reference that represents the format that the <paramref name="name" /> parameter is in. Sets the <see cref="P:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource.Format" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="name" /> is null or is <see cref="F:System.String.Empty" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource.Equals(System.Object)">
<summary>Returns a value that indicates whether the instance is equal to the specified object.</summary>
<returns>true if <paramref name="obj" /> is a <see cref="T:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource" /> and has the same value as this instance; otherwise, false.</returns>
<param name="obj">An object to compare to this instance.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource.Format">
<summary>Gets a URI reference that represents the format that the subject name of a SAML security token is in.</summary>
<returns>A URI reference that represents the format that the subject name of a SAML security token is in.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource.GetHashCode">
<summary>Returns the hash code for the <see cref="T:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource" />.</summary>
<returns>A hash code for the <see cref="T:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource" />.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource.Name">
<summary>Gets the subject name of a SAML security token.</summary>
<returns>The subject name of a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlNameIdentifierClaimResource.NameQualifier">
<summary>Gets the domain in which the subject name of a SAML security token resides in.</summary>
<returns>The domain in which the subject name of a SAML security token resides in.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlSecurityToken">
<summary>Represents a security token that is based upon a SAML assertion.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSecurityToken.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSecurityToken.#ctor(System.IdentityModel.Tokens.SamlAssertion)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> class using the specified SAML assertion.</summary>
<param name="assertion">A <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that represents the SAML assertion for this security token.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSecurityToken.Assertion">
<summary>Gets the SAML assertion for this security token.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that represents the SAML assertion for this security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSecurityToken.CanCreateKeyIdentifierClause``1">
<summary>Gets a value indicating whether this security token is capable of creating the specified key identifier. </summary>
<returns>true when <paramref name="T" /> is of type <see cref="T:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause" />; otherwise, false. </returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the key identifier to create.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSecurityToken.CreateKeyIdentifierClause``1">
<summary>Creates the specified key identifier clause.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause" /> that is a key identifier clause for a SAML security token.</returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the key identifier to create.</typeparam>
<exception cref="T:System.InvalidOperationException">
<paramref name="T" /> is not of type <see cref="T:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSecurityToken.Id">
<summary>Gets a unique identifier of the security token. </summary>
<returns>The unique identifier of the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSecurityToken.Initialize(System.IdentityModel.Tokens.SamlAssertion)">
<summary>Initializes the properties of the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> class using the specified SAML assertion.</summary>
<param name="assertion">A <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that represents the SAML assertion for this security token.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="assertion" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSecurityToken.MatchesKeyIdentifierClause(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value indicating whether the key identifier for this instance is equal to the specified key identifier. </summary>
<returns>true if <paramref name="keyIdentifierClause" /> is a <see cref="T:System.IdentityModel.Tokens.SamlAssertionKeyIdentifierClause" /> and it has the same unique identifier as the <see cref="P:System.IdentityModel.Tokens.SamlSecurityToken.Id" /> property; otherwise, false.</returns>
<param name="keyIdentifierClause">An <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to this instance.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSecurityToken.SecurityKeys">
<summary>Gets the cryptographic keys associated with the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the set of keys associated with the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSecurityToken.ValidFrom">
<summary>Gets the first instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the first instant in time at which this security token is valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSecurityToken.ValidTo">
<summary>Gets the last instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the last instant in time at which this security token is valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlSerializer">
<summary>Serializes and deserializes <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> objects into and from XML documents. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSerializer.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSerializer.LoadAdvice(System.Xml.XmlDictionaryReader,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the additional information provided by the SAML authority within a &lt;saml:Advice&gt; element of a SAML assertion using the specified XML reader.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlAdvice" /> that contains additional information provided by the SAML authority within a &lt;saml:Advice&gt; element of a SAML assertion.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlDictionaryReader" /> to read the additional information provided by the SAML authority.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSerializer.LoadAssertion(System.Xml.XmlDictionaryReader,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads a SAML assertion from the specified XML reader.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlAssertion" /> that represents the SAML assertion.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlDictionaryReader" /> to read the SAML assertion.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSerializer.LoadAttribute(System.Xml.XmlDictionaryReader,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads an attribute of the subject of a SAML security token using the specified XML reader.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlAttribute" /> that represents a claim that is an attribute of the subject of a SAML security token.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlDictionaryReader" /> to read the attributes.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSerializer.LoadCondition(System.Xml.XmlDictionaryReader,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads a condition that must be taken into account when assessing the validity of a SAML assertion using the specified XML reader.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlCondition" /> that specifies a condition that must be taken into account when assessing the validity of a SAML assertion.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlDictionaryReader" /> to read the SAML condition.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSerializer.LoadConditions(System.Xml.XmlDictionaryReader,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads a set of conditions that must be taken into account when assessing the validity of a SAML assertion using the specified XML reader.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlConditions" /> that specifies a set of conditions that must be taken into account when assessing the validity of a SAML assertion.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlDictionaryReader" /> to read the SAML conditions.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSerializer.LoadStatement(System.Xml.XmlDictionaryReader,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads a SAML statement using the specified XML reader.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlStatement" /> that represents the SAML statement.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlDictionaryReader" /> to read the SAML statement.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSerializer.PopulateDictionary(System.Xml.IXmlDictionary)">
<summary>Replaces the default set of XML elements and attributes that are recognized by this serializer with the specified dictionary of elements and attributes. </summary>
<param name="dictionary">An <see cref="T:System.Xml.IXmlDictionary" /> that contains the set of XML elements and attributes.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSerializer.ReadToken(System.Xml.XmlReader,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads a SAML security token from the specified XML reader.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</returns>
<param name="reader">An <see cref="T:System.Xml.XmlDictionaryReader" /> to read the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null</exception>
<exception cref="T:System.Security.SecurityException">
<paramref name="reader" /> refers to an XML element that does not contain a digital signature. </exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSerializer.WriteToken(System.IdentityModel.Tokens.SamlSecurityToken,System.Xml.XmlWriter,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the specified SAML security token into the specified XML serializer.</summary>
<param name="token">The <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> to write.</param>
<param name="writer">An <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the SAML authorization statement.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="writer" /> is null-or-<paramref name="token" /> is null</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlStatement">
<summary>Represents a claim for a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlStatement.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlStatement" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Tokens.SamlStatement.CreatePolicy(System.IdentityModel.Claims.ClaimSet,System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator)">
<summary>Creates an authorization policy for a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</summary>
<returns>An <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that represents an authorization policy for the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</returns>
<param name="issuer">A <see cref="T:System.IdentityModel.Claims.ClaimSet" /> that represents the issuer of the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</param>
<param name="samlAuthenticator">A <see cref="T:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator" /> to authenticate the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlStatement.IsReadOnly">
<summary>When overridden in a derived class, gets a value that indicates whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlStatement.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlStatement.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>When overridden in a derived class, reads the SAML statement from the specified XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the SAML statement.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in the SAML statement that is defined in the SAML specification.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlStatement.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the SAML statement into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the SAML statement.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing XML elements in a SAML assertion.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlSubject">
<summary>Represents the subject of a SAML security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubject.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlSubject" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubject.#ctor(System.String,System.String,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlSubject" /> class using the specified name, the domain in which the name resides, and the format the name is in.</summary>
<param name="nameFormat">A URI reference that represents the format that the <paramref name="name" /> parameter is in. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubject.NameFormat" /> property.</param>
<param name="nameQualifier">The domain in which the <paramref name="name" /> parameter resides. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubject.NameQualifier" /> property.</param>
<param name="name">The subject name. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubject.Name" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="name" /> is null or is <see cref="F:System.String.Empty" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubject.#ctor(System.String,System.String,System.String,System.Collections.Generic.IEnumerable{System.String},System.String,System.IdentityModel.Tokens.SecurityKeyIdentifier)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlSubject" /> class using the specified name, the domain in which the name resides, the format the name is in, authentication protocols, additional authentication information, and a key identifier.</summary>
<param name="nameFormat">A URI reference that represents the format that the <paramref name="name" /> parameter is in. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubject.NameFormat" /> property.</param>
<param name="nameQualifier">The domain in which the <paramref name="name" /> parameter resides. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubject.NameQualifier" /> property.</param>
<param name="name">The subject name. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubject.Name" /> property.</param>
<param name="confirmations">An <see cref="T:System.Collections.Generic.IEnumerable`1" /> of type <see cref="T:System.String" /> that contains URI references that identify the protocols to authenticate the subject. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubject.ConfirmationMethods" /> property.</param>
<param name="confirmationData">Additional authentication information that can be used by authentication protocols. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubject.SubjectConfirmationData" /> property.</param>
<param name="securityKeyIdentifier">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that provides access to a cryptographic key held by the subject of the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubject.KeyIdentifier" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="name" /> is null or is <see cref="F:System.String.Empty" />.</exception>
<exception cref="T:System.ArgumentException">
<paramref name="confirmations" /> contains a null or <see cref="F:System.String.Empty" /> member.-or-<paramref name="confirmations" /> does not contain any members and <paramref name="name" /> is null or is <see cref="F:System.String.Empty" />.-or-<paramref name="confirmations" /> does not contain any members and <paramref name="confirmationData" /> or <paramref name="securityKeyIdentifier" /> are not null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSubject.ConfirmationMethods">
<summary>Gets a set of URI references that identify the protocols that should be used to authenticate the subject.</summary>
<returns>An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.String" /> that contains a set of URI references that identify the protocols that should be used to authenticate the subject.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSubject.Crypto">
<summary>Gets or sets the cryptographic key that is used to verify the digital signature that is identified by this SAML subject statement.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the cryptographic key that is used to verify the digital signature for a SAML security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubject.ExtractClaims">
<summary>Gets a set of claims using the properties of this class.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Claims.Claim" /> that contains the set of claims represented by this <see cref="T:System.IdentityModel.Tokens.SamlSubject" /> instance.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubject.ExtractSubjectKeyClaimSet(System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator)">
<summary>Gets a set of claims using the properties of this class and the specified SAML security token authenticator.</summary>
<returns>A <see cref="T:System.IdentityModel.Claims.ClaimSet" /> that contains the set of claims represented by this <see cref="T:System.IdentityModel.Tokens.SamlSubject" /> instance.</returns>
<param name="samlAuthenticator">A <see cref="T:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator" /> that authenticates the portion of a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token that corresponds to the &lt;saml:Subject&gt; element.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="samlAuthenticator" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSubject.IsReadOnly">
<summary>Gets a value that indicates whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSubject.KeyIdentifier">
<summary>Gets or sets a key identifier that provides access to a cryptographic key held by the subject of the SAML security token.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that provides access to a cryptographic key held by the subject of the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubject.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSubject.Name">
<summary>Gets or sets the subject name of a SAML security token.</summary>
<returns>The subject name of a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSubject.NameClaimType">
<summary>Gets the claim type that is used to represent the subject name of a SAML security token. </summary>
<returns>The claim type that is used to represent the subject name of a SAML security token (<see cref="P:System.IdentityModel.Claims.ClaimTypes.NameIdentifier" />).</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSubject.NameFormat">
<summary>Gets or sets a URI reference that represents the format that the subject name of a SAML security token is in.</summary>
<returns>A URI reference that represents the format that the subject name of a SAML security token is in.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSubject.NameQualifier">
<summary>Gets or sets the domain in which the subject name of a SAML security token resides in.</summary>
<returns>The domain in which the subject name of a SAML security token resides in.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubject.ReadXml(System.Xml.XmlDictionaryReader,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer,System.IdentityModel.Selectors.SecurityTokenResolver)">
<summary>Reads the &lt;saml:Subject&gt; element from the specified XML reader.</summary>
<param name="reader">A <see cref="T:System.Xml.XmlDictionaryReader" /> to read the &lt;saml:Subject&gt; element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of reading XML elements in a SAML assertion.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that reads the KeyInfo clause of the digital signature.</param>
<param name="outOfBandTokenResolver">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenResolver" /> that determines the security token that created the digital signature.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="reader" /> is null.-or-<paramref name="samlSerializer" /> is null.</exception>
<exception cref="T:System.IdentityModel.Tokens.SecurityTokenException">
<paramref name="reader" /> refers to an XML element in which one of the following is true:Contains an &lt;saml:NameIdentifier&gt; element without a value.-or-Contains an &lt;saml:ConfirmationMehtod&gt; element without a value.-or-Contains a &lt;saml:SubjectConfirmation&gt; element that does not have at least one &lt;saml:ConfirmationMethod&gt; child element.-or-Does not contain at least one &lt;saml:ConfirmationMethod&gt; or &lt;saml:NameIdentifier&gt; element. </exception>
<exception cref="T:System.Security.SecurityException">
<paramref name="reader" /> refers to an XML element that contains a &lt;ds:KeyInfo&gt; element that does not have a key that can be retrieved.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSubject.SubjectConfirmationData">
<summary>Gets or sets additional authentication information that can be used by authentication protocols. </summary>
<returns>Additional authentication information that can be used by authentication protocols.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubject.WriteXml(System.Xml.XmlDictionaryWriter,System.IdentityModel.Tokens.SamlSerializer,System.IdentityModel.Selectors.SecurityTokenSerializer)">
<summary>Writes the &lt;saml:Subject&gt; element into the specified XML serializer.</summary>
<param name="writer">A <see cref="T:System.Xml.XmlDictionaryWriter" /> to write the &lt;saml:Subject&gt; element.</param>
<param name="samlSerializer">A <see cref="T:System.IdentityModel.Tokens.SamlSerializer" /> that is capable of writing XML elements in a SAML assertion.</param>
<param name="keyInfoSerializer">A <see cref="T:System.IdentityModel.Selectors.SecurityTokenSerializer" /> that is capable of writing KeyInfo clauses.</param>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SamlSubjectStatement">
<summary>Represents a claim for a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubjectStatement.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlSubjectStatement" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubjectStatement.#ctor(System.IdentityModel.Tokens.SamlSubject)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SamlSubjectStatement" /> class using the specified subject. </summary>
<param name="samlSubject">A <see cref="T:System.IdentityModel.Tokens.SamlSubject" /> that identifies the subject of a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token. Sets the <see cref="P:System.IdentityModel.Tokens.SamlSubjectStatement.SamlSubject" /> property.</param>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubjectStatement.AddClaimsToList(System.Collections.Generic.IList{System.IdentityModel.Claims.Claim})">
<summary>Adds a claim based on the properties of this instance to the specified collection of claims.</summary>
<param name="claims">An <see cref="T:System.Collections.Generic.IList`1" /> of type <see cref="T:System.IdentityModel.Claims.Claim" /> that contains the set of claims to add to.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="claims" /> is null.</exception>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubjectStatement.CreatePolicy(System.IdentityModel.Claims.ClaimSet,System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator)">
<summary>Creates an authorization policy for a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</summary>
<returns>An <see cref="T:System.IdentityModel.Policy.IAuthorizationPolicy" /> that represents an authorization policy for the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</returns>
<param name="issuer">A <see cref="T:System.IdentityModel.Claims.ClaimSet" /> that represents the issuer of the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</param>
<param name="samlAuthenticator">A <see cref="T:System.IdentityModel.Selectors.SamlSecurityTokenAuthenticator" /> to authenticate the <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSubjectStatement.IsReadOnly">
<summary>Gets a value indicating whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubjectStatement.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SamlSubjectStatement.SamlSubject">
<summary>Gets or sets the subject of a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SamlSubject" /> that identifies the subject of a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</returns>
<exception cref="T:System.InvalidOperationException">The <see cref="P:System.IdentityModel.Tokens.SamlSubjectStatement.SamlSubject" /> property is set and the <see cref="P:System.IdentityModel.Tokens.SamlSubjectStatement.IsReadOnly" /> property is true.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SamlSubjectStatement.SetSubject(System.IdentityModel.Tokens.SamlSubject)">
<summary>Sets the subject of a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</summary>
<param name="samlSubject">A <see cref="T:System.IdentityModel.Tokens.SamlSubject" /> that identifies the subject of a <see cref="T:System.IdentityModel.Tokens.SamlSecurityToken" /> security token.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="samlSubject" /> is null.</exception>
</member>
<member name="T:System.IdentityModel.Tokens.SecurityAlgorithms">
<summary>Defines constants for the URIs that represent the cryptographic algorithms that are used to encrypt XML and compute digital signatures for SOAP messages.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes128Encryption">
<summary>Specifies a URI that points to the 128-bit AES cryptographic algorithm for encrypting XML. This field is constant. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes128KeyWrap">
<summary>Specifies a URI that points to the 128-bit AES cryptographic algorithm for encrypting and decrypting symmetric keys (key wrap). This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes192Encryption">
<summary>Specifies a URI that points to the 192-bit AES cryptographic algorithm for encrypting XML. This field is constant. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes192KeyWrap">
<summary>Specifies a URI that points to the 192-bit AES cryptographic algorithm for encrypting and decrypting symmetric keys (key wrap). This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes256Encryption">
<summary>Specifies a URI that points to the 256-bit AES cryptographic algorithm for encrypting XML. This field is constant. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes256KeyWrap">
<summary>Specifies a URI that points to the 256-bit AES cryptographic algorithm for encrypting and decrypting symmetric keys (key wrap). This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.DesEncryption">
<summary>Specifies a URI that points to the DES cryptographic algorithm for encrypting XML. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.DsaSha1Signature">
<summary>Specifies a URI that points to the DSA cryptographic algorithm for digitally signing XML. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.ExclusiveC14n">
<summary>Represents the Exclusive XML Without Comments Canonicalization algorithm. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.ExclusiveC14nWithComments">
<summary>Represents the Exclusive XML With Comments Canonicalization algorithm. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.HmacSha1Signature">
<summary>Specifies a URI that points to the HMAC cryptographic algorithm for digitally signing XML. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.HmacSha256Signature">
<summary>Specifies a URI that points to the 256-bit HMAC cryptographic algorithm for digitally signing XML. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.Psha1KeyDerivation">
<summary>Represents the P-SHA1 key generation algorithm. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.Ripemd160Digest">
<summary>Specifies a URI that points to the RIPEMD-160 cryptographic digest algorithm. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaOaepKeyWrap">
<summary>Specifies a URI that points to the RSAES-OAEP-ENCRYPT cryptographic algorithm for encrypting and decrypting asymmetric keys (key wrap). This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha1Signature">
<summary>Specifies a URI that points to the RSA-SHA1 cryptographic algorithm for digitally signing XML. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha256Signature">
<summary>Specifies a URI that points to the RSA-SHA256 cryptographic algorithm for digitally signing XML. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaV15KeyWrap">
<summary>Specifies a URI that points to the RSAES-PKCS1-v1_5 cryptographic algorithm for encrypting and decrypting asymmetric keys (key wrap). This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.Sha1Digest">
<summary>Specifies a URI that points to the 160-bit SHA-1 digest algorithm. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.Sha256Digest">
<summary>Specifies a URI that points to the 256-bit SHA-256 digest algorithm. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.Sha512Digest">
<summary>Specifies a URI that points to the 512-bit SHA-512 digest algorithm. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.TlsSspiKeyWrap">
<summary>Specifies a URI that points to the Transport Layer Security (TLS) algorithm for encrypting and decrypting symmetric keys (key wrap). This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.TripleDesEncryption">
<summary>Specifies a URI that points to the Triple DES cryptographic algorithm for encrypting XML. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.TripleDesKeyWrap">
<summary>Specifies a URI that points to the Triple DES cryptographic algorithm for encrypting and decrypting symmetric keys (key wrap). This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.WindowsSspiKeyWrap">
<summary>Specifies a URI that points to the GSS-API cryptographic algorithm for encrypting and decrypting Kerberos ticket session keys (key wrap). This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SecurityKey">
<summary>Base class for security keys.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKey.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKey.DecryptKey(System.String,System.Byte[])">
<summary>When overridden in a derived class, decrypts the specified encrypted key.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the decrypted key.</returns>
<param name="algorithm">The cryptographic algorithm that was used to encrypt the key.</param>
<param name="keyData">An array of <see cref="T:System.Byte" /> that contains the encrypted key.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKey.EncryptKey(System.String,System.Byte[])">
<summary>When overridden in a derived class, encrypts the specified key.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the encrypted key.</returns>
<param name="algorithm">The cryptographic algorithm to encrypt the key with.</param>
<param name="keyData">An array of <see cref="T:System.Byte" /> that contains the key.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKey.IsAsymmetricAlgorithm(System.String)">
<summary>When overridden in a derived class, gets a value that indicates whether the specified algorithm uses asymmetric keys. </summary>
<returns>true when the specified algorithm uses asymmetric keys; otherwise, false. </returns>
<param name="algorithm">The cryptographic algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKey.IsSupportedAlgorithm(System.String)">
<summary>When overridden in a derived class, gets a value that indicates whether the specified algorithm is supported by this class.</summary>
<returns>true when the specified algorithm is supported by this class; otherwise, false.</returns>
<param name="algorithm">The cryptographic algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKey.IsSymmetricAlgorithm(System.String)">
<summary>When overridden in a derived class, gets a value that indicates whether the specified algorithm uses symmetric keys.</summary>
<returns>true when the specified algorithm uses symmetric keys; otherwise, false.</returns>
<param name="algorithm">The cryptographic algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityKey.KeySize">
<summary>When overridden in a derived class, gets the size, in bits, of the key.</summary>
<returns>The size, in bits, of the key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SecurityKeyIdentifier">
<summary>Represents a key identifier.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifier.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifier.#ctor(System.IdentityModel.Tokens.SecurityKeyIdentifierClause[])">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> class using the specified key identifier clauses. </summary>
<param name="clauses">An array of <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that contains the key identifier clauses.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="clauses" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifier.Add(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Adds a key identifier clause to the end of the list.</summary>
<param name="clause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to be added to the end of the list.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="clause" /> is null.</exception>
<exception cref="T:System.InvalidOperationException">The value of the <see cref="P:System.IdentityModel.Tokens.SecurityKeyIdentifier.IsReadOnly" /> property is true.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityKeyIdentifier.CanCreateKey">
<summary>Gets a value that indicates whether a key can be created for at least one of the key identifier clauses. </summary>
<returns>true if a key can be created for at least one of the key identifier clauses; otherwise, false. </returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityKeyIdentifier.Count">
<summary>Gets the number of key identifier clauses.</summary>
<returns>The number of key identifier clauses.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifier.CreateKey">
<summary>Creates a key for one of the key identifier clauses.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that represents the created key.</returns>
<exception cref="T:System.InvalidOperationException">A key could not be created for any of the key identifier clauses.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifier.Find``1">
<summary>Searches for a key identifier clause of the specified type and returns the first occurrence within the entire collection. </summary>
<returns>The first <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> in the collection that is of the type specified in the <paramref name="TClause" /> parameter.</returns>
<typeparam name="TClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that represents the type of key identifier clause to search the collection for.</typeparam>
<exception cref="T:System.ArgumentNullException">
<paramref name="TClause" /> is null.</exception>
<exception cref="T:System.ArgumentException">The collection does not contain a key identifier clause of the type specified in the <paramref name="TClause" /> parameter.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifier.GetEnumerator">
<summary>Returns an enumerator that iterates through the collection of key identifier clauses.</summary>
<returns>A <see cref="T:System.Collections.Generic.List`1.Enumerator" /> of type <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> for the collection.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityKeyIdentifier.IsReadOnly">
<summary>Gets a value that indicates whether the properties of this instance are read-only.</summary>
<returns>true if the properties of this instance are read-only; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityKeyIdentifier.Item(System.Int32)">
<summary>Gets the key identifier clause at the specified index.</summary>
<returns>The <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> at the specified index.</returns>
<param name="index">The zero-based index of the key identifier clause in the collection of key identifier clauses.</param>
<exception cref="T:System.ArgumentOutOfRangeException">
<paramref name="index" /> is less than 0.-or-<paramref name="index" /> is equal to or greater than <see cref="P:System.IdentityModel.Tokens.SecurityKeyIdentifier.Count" />.</exception>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifier.MakeReadOnly">
<summary>Causes this instance to be read-only.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifier.System#Collections#IEnumerable#GetEnumerator">
<summary>Returns an enumerator that iterates through the collection of key identifier clauses.</summary>
<returns>A <see cref="T:System.Collections.Generic.IEnumerator`1" /> that can be used to iterate through the collection.</returns>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifier.ToString">
<summary>Returns the current object.</summary>
<returns>The current object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifier.TryFind``1(``0@)">
<summary>Searches for a key identifier clause of the specified type and returns a value that indicates whether a clause of that type could be found. When a type is found it is returned in the out parameter. </summary>
<returns>true when a key identifier clause of the type specified in the <paramref name="TClause" /> parameter exists in the collection; otherwise, false. </returns>
<param name="clause">When this method returns, contains a <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that is of the type specified in the <paramref name="TClause" /> parameter when a clause of that type could be found in the collection. This parameter is passed un-initialized. </param>
<typeparam name="TClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that represents the type of key identifier clause to search the collection for.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause">
<summary>Represents an abstract base class for a key identifier clause.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.#ctor(System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> class using the specified key identifier clause type. </summary>
<param name="clauseType">The key identifier clause type. Sets the value of the <see cref="P:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.ClauseType" /> property.</param>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.#ctor(System.String,System.Byte[],System.Int32)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> class using the specified key identifier clause type, nonce, and the derived key length. </summary>
<param name="clauseType">The key identifier clause type. Sets the value of the <see cref="P:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.ClauseType" /> property.</param>
<param name="nonce">An array of <see cref="T:System.Byte" /> that contains the nonce that was used to create a derived key. Sets the value that is returned by the <see cref="M:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.GetDerivationNonce" /> method.</param>
<param name="length">The size of the derived key. Sets the value of the <see cref="P:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.DerivationLength" /> property.</param>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.CanCreateKey">
<summary>Gets a value that indicates whether a key can be created. </summary>
<returns>true if a key can be created; otherwise, false. The default is false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.ClauseType">
<summary>Gets the key identifier clause type.</summary>
<returns>The key identifier clause type.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.CreateKey">
<summary>Creates a key based on the parameters passed into the constructor.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the created key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.DerivationLength">
<summary>Gets the size of the derived key.</summary>
<returns>The size of the derived key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.GetDerivationNonce">
<summary>Gets the nonce that was used to generate the derived key.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the nonce that was used to generate the derived key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityKeyIdentifierClause.Matches(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value that indicates whether the key identifier for this instance is equivalent to the specified key identifier clause.</summary>
<returns>true if <paramref name="keyIdentifierClause" /> is the same instance as the current instance; otherwise, false.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="keyIdentifierClause" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SecurityKeyType">
<summary>Specifies the type of key that is associated with a security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityKeyType.SymmetricKey">
<summary>Specifies that the key is a symmetric key.</summary>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityKeyType.AsymmetricKey">
<summary>Specifies that the key is an asymmetric key.</summary>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityKeyType.BearerKey">
<summary>Specifies that the security token does not contain a proof-of-possession key. </summary>
</member>
<member name="T:System.IdentityModel.Tokens.SecurityKeyUsage">
<summary>Specifies how a key that is associated with a security token can be used.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityKeyUsage.Exchange">
<summary>Specifies that the key can be used to exchange keys between a sender and a receiver.</summary>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityKeyUsage.Signature">
<summary>Specifies that the key can be used to generate a digital signature.</summary>
</member>
<member name="T:System.IdentityModel.Tokens.SecurityToken">
<summary>Represents a base class used to implement all security tokens.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityToken.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityToken" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityToken.CanCreateKeyIdentifierClause``1">
<summary>Gets a value that indicates whether this security token is capable of creating the specified key identifier. </summary>
<returns>true when <paramref name="T" /> is of type <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" />; otherwise, false. </returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the key identifier to create.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityToken.CreateKeyIdentifierClause``1">
<summary>Creates the specified key identifier clause.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that is a key identifier clause for the security token.</returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the key identifier to create.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityToken.Id">
<summary>Gets a unique identifier of the security token.</summary>
<returns>The unique identifier of the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityToken.MatchesKeyIdentifierClause(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value that indicates whether the key identifier for this instance can be resolved to the specified key identifier.</summary>
<returns>true if <paramref name="keyIdentifierClause" /> is a <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> and it has the same unique identifier as the <see cref="P:System.IdentityModel.Tokens.SecurityToken.Id" /> property; otherwise, false.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to this instance.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityToken.ResolveKeyIdentifierClause(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Gets the key for the specified key identifier clause.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that represents the key.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to get the key for.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityToken.SecurityKeys">
<summary>Gets the cryptographic keys associated with the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the set of keys associated with the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityToken.ValidFrom">
<summary>Gets the first instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the instant in time at which this security token is first valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityToken.ValidTo">
<summary>Gets the last instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the last instant in time at which this security token is valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SecurityTokenException">
<summary>The exception that is thrown when a problem occurs while processing a security token.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityTokenException.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityTokenException" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityTokenException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityTokenException" /> class using the specified XML serialization data and contextual data about the source and destination of the serialization stream.</summary>
<param name="info">A <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that contains values that are used during serialization and deserialization.</param>
<param name="context">A <see cref="T:System.IdentityModel.Tokens.SecurityTokenException" /> that contains data about the source and destination of the serialization stream.</param>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityTokenException.#ctor(System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityTokenException" /> class using the specified error message. </summary>
<param name="message">A message that identifies the reason the exception occurred.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityTokenException.#ctor(System.String,System.Exception)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityTokenException" /> class using the specified error message and root cause of the error. </summary>
<param name="message">A message that identifies the reason the exception occurred.</param>
<param name="innerException">A <see cref="T:System.Exception" /> that represents the root cause of the exception.</param>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SecurityTokenTypes">
<summary>Contains a set of static properties that returns strings that represent security token types.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityTokenTypes.Kerberos">
<summary>Gets a string that represents a security token based upon a Kerberos ticket.</summary>
<returns>A string that represents a security token based upon a Kerberos ticket.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityTokenTypes.Rsa">
<summary>Gets a string that represents a security token based upon an RSA key.</summary>
<returns>A string that represents a security token based upon an RSA key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityTokenTypes.Saml">
<summary>Gets a string that represents a security token based upon a SAML assertion.</summary>
<returns>A string that represents a security token based upon a SAML assertion.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityTokenTypes.UserName">
<summary>Gets a string that represents a security token based upon a user name and password.</summary>
<returns>A string that represents a security token based upon a user name and password.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SecurityTokenTypes.X509Certificate">
<summary>Gets a string that represents a security token based upon an X.509 certificate.</summary>
<returns>A string that represents a security token based upon an X.509 certificate.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SecurityTokenValidationException">
<summary>The exception that is thrown when a received security token is invalid. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityTokenValidationException.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityTokenValidationException" /> class. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityTokenValidationException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityTokenValidationException" /> class using the specified XML serialization data and contextual data about the source and destination of the serialization stream. </summary>
<param name="info">A <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that contains values that are used during serialization and deserialization.</param>
<param name="context">A <see cref="T:System.IdentityModel.Tokens.SecurityTokenValidationException" /> that contains data about the source and destination of the serialization stream.</param>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityTokenValidationException.#ctor(System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityTokenValidationException" /> class using the specified error message. </summary>
<param name="message">A message that identifies the reason the exception occurred.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SecurityTokenValidationException.#ctor(System.String,System.Exception)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SecurityTokenValidationException" /> class using the specified error message and root cause of the error. </summary>
<param name="message">A message that identifies the reason the exception occurred.</param>
<param name="innerException">A <see cref="T:System.Exception" /> that represents the root cause of the exception.</param>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SigningCredentials">
<summary>Represents the cryptographic key and security algorithms that are used to generate a digital signature.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SigningCredentials.#ctor(System.IdentityModel.Tokens.SecurityKey,System.String,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SigningCredentials" /> class. </summary>
<param name="signingKey">A <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the cryptographic key that is used to generate the digital signature. </param>
<param name="signatureAlgorithm">A URI that represents the cryptographic algorithm that is used to generate the digital signature.</param>
<param name="digestAlgorithm">A URI that represents the cryptographic algorithm that is used to compute the digest for the portion of the SOAP message that is to be digitally signed.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SigningCredentials.#ctor(System.IdentityModel.Tokens.SecurityKey,System.String,System.String,System.IdentityModel.Tokens.SecurityKeyIdentifier)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SigningCredentials" /> class.</summary>
<param name="signingKey">A <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the cryptographic key that is used to generate the digital signature.</param>
<param name="signatureAlgorithm">A URI that represents the cryptographic algorithm that is used to generate the digital signature.</param>
<param name="digestAlgorithm">A URI that represents the cryptographic algorithm that is used to compute the digest for the portion of the SOAP message that is to be digitally signed.</param>
<param name="signingKeyIdentifier">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that specifies the identifier that represents the key that is used to create a digital signature.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SigningCredentials.DigestAlgorithm">
<summary>Gets the cryptographic algorithm that is used to compute the digest for the portion of the SOAP message that is to be digitally signed.</summary>
<returns>A URI that represents the cryptographic algorithm that is used to compute the digest for the portion of the SOAP message that is to be digitally signed.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SigningCredentials.SignatureAlgorithm">
<summary>Gets the cryptographic algorithm that is used to generate the digital signature.</summary>
<returns>A URI that represents the cryptographic algorithm that is used to generate the digital signature.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SigningCredentials.SigningKey">
<summary>Gets the cryptographic key that is used to generate the digital signature.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the cryptographic key that is used to generate the digital signature.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.SigningCredentials.SigningKeyIdentifier">
<summary>Gets the identifier that represents the key that is used to create a digital signature.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifier" /> that specifies the identifier that represents the key that is used to create a digital signature.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.SymmetricSecurityKey">
<summary>Represents the abstract base class for all keys that are generated using symmetric algorithms.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SymmetricSecurityKey.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.SymmetricSecurityKey" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Tokens.SymmetricSecurityKey.GenerateDerivedKey(System.String,System.Byte[],System.Byte[],System.Int32,System.Int32)">
<summary>When overridden in a derived class, generates a derived key using the specified cryptographic algorithm and parameters for the current key. </summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the derived key.</returns>
<param name="algorithm">A URI that represents the cryptographic algorithm to use to generate the derived key.</param>
<param name="label">An array of <see cref="T:System.Byte" /> that contains the label parameter for the cryptographic algorithm.</param>
<param name="nonce">An array of <see cref="T:System.Byte" /> that contains the nonce that is used to create a derived key.</param>
<param name="derivedKeyLength">The size of the derived key.</param>
<param name="offset">The position at which the derived key is located in the byte array that is returned from this method.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SymmetricSecurityKey.GetDecryptionTransform(System.String,System.Byte[])">
<summary>When overridden in a derived class, gets a transform that decrypts cipher text using the specified cryptographic algorithm. </summary>
<returns>An <see cref="T:System.Security.Cryptography.ICryptoTransform" /> that represents the decryption transform.</returns>
<param name="algorithm">A cryptographic algorithm that decrypts cipher text, such as encrypted XML.</param>
<param name="iv">An array of <see cref="T:System.Byte" /> that contains the initialization vector (IV) for the specified algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SymmetricSecurityKey.GetEncryptionTransform(System.String,System.Byte[])">
<summary>When overridden in a derived class, gets a transform that encrypts XML using the specified cryptographic algorithm. </summary>
<returns>An <see cref="T:System.Security.Cryptography.ICryptoTransform" /> that represents the encryption transform.</returns>
<param name="algorithm">A cryptographic algorithm that encrypts XML.</param>
<param name="iv">An array of <see cref="T:System.Byte" /> that contains the initialization vector (IV) for the specified algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SymmetricSecurityKey.GetIVSize(System.String)">
<summary>When overridden in a derived class, gets the size, in bits, of the initialization vector (IV) that is required for the specified cryptographic algorithm. </summary>
<returns>The size, in bits, of the initialization vector (IV) that is required for the cryptographic algorithm specified in the <paramref name="algorithm" /> parameter.</returns>
<param name="algorithm">The cryptographic algorithm to get the size of the initialization vector (IV).</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SymmetricSecurityKey.GetKeyedHashAlgorithm(System.String)">
<summary>When overridden in a derived class, gets an instance of the specified keyed hash algorithm.</summary>
<returns>A <see cref="T:System.Security.Cryptography.KeyedHashAlgorithm" /> that represents the keyed hash algorithm.</returns>
<param name="algorithm">The keyed hash algorithm to get an instance of.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SymmetricSecurityKey.GetSymmetricAlgorithm(System.String)">
<summary>When overridden in a derived class, gets an instance of the specified symmetric algorithm.</summary>
<returns>A <see cref="T:System.Security.Cryptography.SymmetricAlgorithm" /> that represents the symmetric algorithm.</returns>
<param name="algorithm">The symmetric algorithm to get an instance of.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.SymmetricSecurityKey.GetSymmetricKey">
<summary>When overridden in a derived class, gets the bytes that represent the symmetric key.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the symmetric key.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.UserNameSecurityToken">
<summary>Represents a security token that is based upon a user name and password.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.UserNameSecurityToken.#ctor(System.String,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.UserNameSecurityToken" /> class using the specified user name and password. </summary>
<param name="userName">A user name. Sets the <see cref="P:System.IdentityModel.Tokens.UserNameSecurityToken.UserName" /> property.</param>
<param name="password">A password for the user name. Sets the <see cref="P:System.IdentityModel.Tokens.UserNameSecurityToken.Password" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="userName" /> is null.-or-<paramref name="password" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.UserNameSecurityToken.#ctor(System.String,System.String,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.UserNameSecurityToken" /> class using the specified user name, password, and unique identifier.</summary>
<param name="userName">A user name. Sets the <see cref="P:System.IdentityModel.Tokens.UserNameSecurityToken.UserName" /> property.</param>
<param name="password">A password for the user name. Sets the <see cref="P:System.IdentityModel.Tokens.UserNameSecurityToken.Password" /> property.</param>
<param name="id">A unique identifier of the security token. Sets the <see cref="P:System.IdentityModel.Tokens.UserNameSecurityToken.Id" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="userName" /> is null.-or-<paramref name="password" /> is null.-or-<paramref name="id" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.UserNameSecurityToken.Id">
<summary>Gets a unique identifier of the security token.</summary>
<returns>A unique identifier of the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.UserNameSecurityToken.Password">
<summary>Gets the password for the user name associated with the security token.</summary>
<returns>The password for the user name associated with the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.UserNameSecurityToken.SecurityKeys">
<summary>Gets the cryptographic keys associated with the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the set of keys associated with the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.UserNameSecurityToken.UserName">
<summary>Gets the user name that is associated with the security token.</summary>
<returns>The user name that is associated with the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.UserNameSecurityToken.ValidFrom">
<summary>Gets the first instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the instant in time at which this security token is first valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.UserNameSecurityToken.ValidTo">
<summary>Gets the last instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the last instant in time at which this security token is valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.WindowsSecurityToken">
<summary>Represents a security token that is based on the identity of a Windows domain or user account.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.WindowsSecurityToken.#ctor">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.WindowsSecurityToken" /> class. </summary>
</member>
<member name="M:System.IdentityModel.Tokens.WindowsSecurityToken.#ctor(System.Security.Principal.WindowsIdentity)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.WindowsSecurityToken" /> class using the Windows user. </summary>
<param name="windowsIdentity">A <see cref="T:System.Security.Principal.WindowsIdentity" /> that represents a Windows user.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="windowsIdentity" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.WindowsSecurityToken.#ctor(System.Security.Principal.WindowsIdentity,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.WindowsSecurityToken" /> class using the Windows user. </summary>
<param name="windowsIdentity">A <see cref="T:System.Security.Principal.WindowsIdentity" /> that represents a Windows user.</param>
<param name="id">A unique identifier for the security token.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="windowsIdentity" /> is null.-or-<paramref name="id" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.WindowsSecurityToken.Dispose">
<summary>Releases all resources used by the <see cref="T:System.IdentityModel.Tokens.WindowsSecurityToken" />. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.WindowsSecurityToken.Id">
<summary>Gets the unique identifier for the security token.</summary>
<returns>A unique identifier for the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.WindowsSecurityToken.Initialize(System.String,System.DateTime,System.DateTime,System.Security.Principal.WindowsIdentity,System.Boolean)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.WindowsSecurityToken" /> class using the specified unique identifier, Windows user, and the first and last instants in time when the security token is valid.</summary>
<param name="id">A unique identifier for the security token. Sets the value of the <see cref="P:System.IdentityModel.Tokens.WindowsSecurityToken.Id" /> property.</param>
<param name="effectiveTime">A <see cref="T:System.DateTime" /> that represents the instant in time at which this security token is first valid. Set the value of the <see cref="P:System.IdentityModel.Tokens.WindowsSecurityToken.ValidFrom" /> property.</param>
<param name="expirationTime">A <see cref="T:System.DateTime" /> that represents the last instant in time at which this security token is valid. Sets the value of the <see cref="P:System.IdentityModel.Tokens.WindowsSecurityToken.ValidTo" /> property.</param>
<param name="windowsIdentity">A <see cref="T:System.Security.Principal.WindowsIdentity" /> that represents a Windows user. Sets the value of the <see cref="P:System.IdentityModel.Tokens.WindowsSecurityToken.WindowsIdentity" /> property.</param>
<param name="clone">true to create a <see cref="T:System.Security.Principal.WindowsIdentity" /> object that is identical to the <paramref name="windowsIdentity" /> parameter and assign that to the <see cref="P:System.IdentityModel.Tokens.WindowsSecurityToken.WindowsIdentity" /> property; otherwise, assign the value of the <paramref name="windowsIdentity" /> parameter to the <see cref="P:System.IdentityModel.Tokens.WindowsSecurityToken.WindowsIdentity" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="windowsIdentity" /> is null.-or-<paramref name="id" /> is null.</exception>
</member>
<member name="P:System.IdentityModel.Tokens.WindowsSecurityToken.SecurityKeys">
<summary>Gets the cryptographic keys associated with the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the set of keys associated with the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.WindowsSecurityToken.ThrowIfDisposed">
<summary>Throws an exception if the <see cref="M:System.IdentityModel.Tokens.WindowsSecurityToken.Dispose" /> method has been called for this instance.</summary>
<exception cref="T:System.ObjectDisposedException">the <see cref="M:System.IdentityModel.Tokens.WindowsSecurityToken.Dispose" /> method has been called for this instance.</exception>
</member>
<member name="P:System.IdentityModel.Tokens.WindowsSecurityToken.ValidFrom">
<summary>Gets the first instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the instant in time at which this security token is first valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.WindowsSecurityToken.ValidTo">
<summary>Gets the last instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the last instant in time at which this security token is valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.WindowsSecurityToken.WindowsIdentity">
<summary>Gets the Windows user associated with this security token.</summary>
<returns>A <see cref="T:System.Security.Principal.WindowsIdentity" /> that represents a Windows user.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.X509AsymmetricSecurityKey">
<summary>Represents an asymmetric key for X.509 certificates.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509AsymmetricSecurityKey.#ctor(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.X509AsymmetricSecurityKey" /> class using the specified X.509 certificate. </summary>
<param name="certificate">The <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that represents the X.509 certificate.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="certificate" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509AsymmetricSecurityKey.DecryptKey(System.String,System.Byte[])">
<summary>Decrypts the specified encrypted key using the specified cryptographic algorithm.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the decrypted key.</returns>
<param name="algorithm">The cryptographic algorithm to decrypt the key.</param>
<param name="keyData">An array of <see cref="T:System.Byte" /> that contains the encrypted key.</param>
<exception cref="T:System.NotSupportedException">The X.509 certificate specified in the constructor does not have a private key.-or-The X.509 certificate has a private key, but it was not generated using the <see cref="T:System.Security.Cryptography.RSA" /> algorithm.-or-The X.509 certificate has a private key, it was generated using the <see cref="T:System.Security.Cryptography.RSA" /> algorithm, but the <see cref="P:System.Security.Cryptography.AsymmetricAlgorithm.KeyExchangeAlgorithm" /> property is null.-or-The <paramref name="algorithm" /> parameter is not supported. The supported algorithms are <see cref="F:System.Security.Cryptography.Xml.EncryptedXml.XmlEncRSA15Url" /> and <see cref="F:System.Security.Cryptography.Xml.EncryptedXml.XmlEncRSAOAEPUrl" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509AsymmetricSecurityKey.EncryptKey(System.String,System.Byte[])">
<summary>Encrypts the specified encrypted key using the specified cryptographic algorithm.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the encrypted key.</returns>
<param name="algorithm">The cryptographic algorithm to encrypt the key.</param>
<param name="keyData">An array of <see cref="T:System.Byte" /> that contains the key to encrypt.</param>
<exception cref="T:System.NotSupportedException">The X.509 certificate specified in the constructor has a public key that was not generated using the <see cref="T:System.Security.Cryptography.RSA" /> algorithm.-or-The <paramref name="algorithm" /> parameter is not supported. The supported algorithms are <see cref="F:System.Security.Cryptography.Xml.EncryptedXml.XmlEncRSA15Url" /> and <see cref="F:System.Security.Cryptography.Xml.EncryptedXml.XmlEncRSAOAEPUrl" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509AsymmetricSecurityKey.GetAsymmetricAlgorithm(System.String,System.Boolean)">
<summary>Gets the specified asymmetric cryptographic algorithm.</summary>
<returns>An <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm" /> that represents the specified asymmetric cryptographic algorithm.</returns>
<param name="algorithm">The asymmetric algorithm to create.</param>
<param name="privateKey">true when a private key is required to create the algorithm; otherwise, false. </param>
<exception cref="T:System.NotSupportedException">
<paramref name="privateKey" /> is true and the X.509 certificate specified in the constructor does not have a private key.-or-<paramref name="algorithm" /> is <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigDSAUrl" /> and the public or private key for the X.509 certificate specified in the constructor is not of type <see cref="T:System.Security.Cryptography.DSA" />. -or-<paramref name="algorithm" /> is <see cref="F:System.Security.Cryptography.Xml.EncryptedXml.XmlEncRSA15Url" />, <see cref="F:System.Security.Cryptography.Xml.EncryptedXml.XmlEncRSAOAEPUrl" />, <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigRSASHA1Url" /> or <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha256Signature" /> and the public or private key for the X.509 certificate specified in the constructor is not of type <see cref="T:System.Security.Cryptography.RSA" />. -or-<paramref name="algorithm" /> is not supported. The supported algorithms are <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigDSAUrl" />, <see cref="F:System.Security.Cryptography.Xml.EncryptedXml.XmlEncRSA15Url" />, <see cref="F:System.Security.Cryptography.Xml.EncryptedXml.XmlEncRSAOAEPUrl" />, <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigRSASHA1Url" />, and <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha256Signature" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509AsymmetricSecurityKey.GetHashAlgorithmForSignature(System.String)">
<summary>Gets a cryptographic algorithm that generates a hash for a digital signature.</summary>
<returns>A <see cref="T:System.Security.Cryptography.HashAlgorithm" /> that generates hashes for digital signatures.</returns>
<param name="algorithm">The hash algorithm.</param>
<exception cref="T:System.NotSupportedException">
<paramref name="algorithm" /> is not supported. The supported algorithms are <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigDSAUrl" />, <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigRSASHA1Url" />, and <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha256Signature" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509AsymmetricSecurityKey.GetSignatureDeformatter(System.String)">
<summary>Gets the de-formatter algorithm for the digital signature.</summary>
<returns>An <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter" /> that represents the de-formatter algorithm for the digital signature.</returns>
<param name="algorithm">The de-formatter algorithm for the digital signature to get an instance of.</param>
<exception cref="T:System.NotSupportedException">
<paramref name="algorithm" /> is <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigDSAUrl" /> and the public key for the X.509 certificate specified in the constructor is not of type <see cref="T:System.Security.Cryptography.DSA" />.-or-<paramref name="algorithm" /> is <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigRSASHA1Url" /> or <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha256Signature" /> and the public key for the X.509 certificate specified in the constructor is not of type <see cref="T:System.Security.Cryptography.RSA" />.-or-<paramref name="algorithm" /> is not supported. The supported algorithms are <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigDSAUrl" />,<see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigRSASHA1Url" />, and <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha256Signature" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509AsymmetricSecurityKey.GetSignatureFormatter(System.String)">
<summary>Gets the formatter algorithm for the digital signature.</summary>
<returns>An <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter" /> that represents the formatter algorithm for the digital signature.</returns>
<param name="algorithm">The formatter algorithm for the digital signature to get an instance of.</param>
<exception cref="T:System.NotSupportedException">The X.509 certificate specified in the constructor does not have a private key.-or-<paramref name="algorithm" /> is <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigDSAUrl" /> and the private key for the X.509 certificate specified in the constructor is not of type <see cref="T:System.Security.Cryptography.DSA" />.-or-<paramref name="algorithm" /> is <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigRSASHA1Url" /> or <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha256Signature" /> and the private key for the X.509 certificate specified in the constructor is not of type <see cref="T:System.Security.Cryptography.RSA" />.-or-<paramref name="algorithm" /> is not supported. The supported algorithms are <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigDSAUrl" />,<see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigRSASHA1Url" />, and <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha256Signature" />.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509AsymmetricSecurityKey.HasPrivateKey">
<summary>Gets a value that indicates whether the private key is a available. </summary>
<returns>true when the private key is available; otherwise, false.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509AsymmetricSecurityKey.IsAsymmetricAlgorithm(System.String)">
<summary>Gets a value that indicates whether the specified algorithm uses asymmetric keys.</summary>
<returns>true when the specified algorithm is <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.DsaSha1Signature" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha1Signature" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha256Signature" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaOaepKeyWrap" />, or <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaV15KeyWrap" />; otherwise, false.</returns>
<param name="algorithm">The cryptographic algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509AsymmetricSecurityKey.IsSupportedAlgorithm(System.String)">
<summary>Gets a value that indicates whether the specified algorithm is supported by this class.</summary>
<returns>true when the specified algorithm is <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigDSAUrl" />, <see cref="F:System.Security.Cryptography.Xml.EncryptedXml.XmlEncRSA15Url" />, <see cref="F:System.Security.Cryptography.Xml.EncryptedXml.XmlEncRSAOAEPUrl" />, <see cref="F:System.Security.Cryptography.Xml.SignedXml.XmlDsigRSASHA1Url" />, or <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.RsaSha256Signature" /> and the public key is of the right type; otherwise, false. See the remarks for details.</returns>
<param name="algorithm">The cryptographic algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509AsymmetricSecurityKey.IsSymmetricAlgorithm(System.String)">
<summary>Gets a value that indicates whether the specified algorithm uses symmetric keys.</summary>
<returns>true when the specified algorithm is <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.HmacSha1Signature" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes128Encryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes192Encryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes256Encryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.TripleDesEncryption" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes128KeyWrap" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes192KeyWrap" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Aes256KeyWrap" />, <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.TripleDesKeyWrap" />, or <see cref="F:System.IdentityModel.Tokens.SecurityAlgorithms.Psha1KeyDerivation" />; otherwise, false.</returns>
<param name="algorithm">The cryptographic algorithm.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.X509AsymmetricSecurityKey.KeySize">
<summary>Gets the size, in bits, of the public key associated with the X.509 certificate.</summary>
<returns>The size, in bits, of the public key associated with the X.509 certificate.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause">
<summary>Represents a key identifier clause that identifies a <see cref="T:System.IdentityModel.Tokens.X509SecurityToken" /> security tokens using the distinguished name of the certificate issuer and the X.509 certificate's serial number.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause.#ctor(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause" /> class using the specified X.509 certificate. </summary>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="certificate" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause.#ctor(System.String,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause" /> class using the specified distinguished name of the certificate issuer and the serial number of the X.509 certificate. </summary>
<param name="issuerName">The distinguished name of the certificate authority that issued the X.509 certificate. Sets the value of the <see cref="P:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause.IssuerName" /> property.</param>
<param name="issuerSerialNumber">The serial number of the X.509 certificate. Sets the value of the <see cref="P:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause.IssuerSerialNumber" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="issuerName" /> is null.-or-<paramref name="issuerSerialNumber" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause.IssuerName">
<summary>Gets the distinguished name of the certificate authority that issued the X.509 certificate.</summary>
<returns>The distinguished name of the certificate authority that issued the X.509 certificate.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause.IssuerSerialNumber">
<summary>Gets the serial number of the X.509 certificate.</summary>
<returns>The serial number of the X.509 certificate.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause.Matches(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value that indicates whether the key identifier for this instance matches the specified key identifier.</summary>
<returns>true if <paramref name="keyIdentifierClause" /> is a <see cref="T:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause" /> type and the key identifier clauses match; otherwise, false.</returns>
<param name="keyIdentifierClause">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to this instance.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause.Matches(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>Returns a value that indicates whether the key identifier for this instance matches the specified X.509 certificate.</summary>
<returns>true if <paramref name="certificate" /> has the same issuer name and issuer serial number as the current instance; otherwise, false.</returns>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate to compare.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause.Matches(System.String,System.String)">
<summary>Returns a value that indicates whether the key identifier for this instance is equivalent to the specified issuer name and issuer serial number.</summary>
<returns>true if the <paramref name="issuerName " />and <paramref name="issuerSerialNumber" /> parameters match the <see cref="P:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause.IssuerName" /> and <see cref="P:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause.IssuerSerialNumber" /> properties; otherwise, false.</returns>
<param name="issuerName">The distinguished name of the certificate authority that issued the X.509 certificate.</param>
<param name="issuerSerialNumber">The serial number of the X.509 certificate.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause.ToString">
<summary>Returns the current object.</summary>
<returns>A <see cref="T:System.String" /> that represents the current object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.X509RawDataKeyIdentifierClause">
<summary>Represents a key identifier clause that identifies a <see cref="T:System.IdentityModel.Tokens.X509SecurityToken" /> security token using the X.509 certificate's raw data.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509RawDataKeyIdentifierClause.#ctor(System.Byte[])">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.X509RawDataKeyIdentifierClause" /> class using the specified raw data of an X.509 certificate. </summary>
<param name="certificateRawData">An array of <see cref="T:System.Byte" /> that contains the raw data of an X.509 certificate.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="certificateRawData" /> is null.</exception>
<exception cref="T:System.ArgumentOutOfRangeException">
<paramref name="certificateRawData" /> is zero length.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509RawDataKeyIdentifierClause.#ctor(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.X509RawDataKeyIdentifierClause" /> class using the specified X.509 certificate. </summary>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="certificate" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.X509RawDataKeyIdentifierClause.CanCreateKey">
<summary>Gets a value that indicates whether a key can be created from the raw data of the X.509 certificate or byte array that is specified in the constructor. </summary>
<returns>true in all cases.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509RawDataKeyIdentifierClause.CreateKey">
<summary>Creates a key from the raw data of the X.509 certificate or byte array that is specified in the constructor.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.X509AsymmetricSecurityKey" /> that contains the key(s) associated with the X.509 certificate.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509RawDataKeyIdentifierClause.GetX509RawData">
<summary>Gets the raw data associated with the X.509 certificate.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the raw data associated with the X.509 certificate.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509RawDataKeyIdentifierClause.Matches(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>Returns a value that indicates whether the key identifier for this instance is equivalent to the specified X.509 certificate.</summary>
<returns>true if <paramref name="certificate" /> has the raw data that matches the current instance; otherwise, false.</returns>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate to compare.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="certificate" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509RawDataKeyIdentifierClause.ToString">
<summary>Returns the current object.</summary>
<returns>A <see cref="T:System.String" /> that represents the current object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.X509SecurityToken">
<summary>Represents a security token that is based upon an X.509 certificate.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SecurityToken.#ctor(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.X509SecurityToken" /> class using the specified X.509 certificate. </summary>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate. Sets the <see cref="P:System.IdentityModel.Tokens.X509SecurityToken.Certificate" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="certificate" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SecurityToken.#ctor(System.Security.Cryptography.X509Certificates.X509Certificate2,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.X509SecurityToken" /> class using the specified X.509 certificate and unique identifier. </summary>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate. Sets the <see cref="P:System.IdentityModel.Tokens.X509SecurityToken.Certificate" /> property.</param>
<param name="id">A unique identifier of the security token. Sets the <see cref="P:System.IdentityModel.Tokens.X509SecurityToken.Id" /> property.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="certificate" /> is null.-or-<paramref name="id" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SecurityToken.CanCreateKeyIdentifierClause``1">
<summary>Gets a value indicating whether this security token is capable of creating the specified key identifier.</summary>
<returns>true when <paramref name="T" /> is of type <see cref="T:System.IdentityModel.Tokens.X509SubjectKeyIdentifierClause" />, <see cref="T:System.IdentityModel.Tokens.X509ThumbprintKeyIdentifierClause" />, <see cref="T:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause" />, or <see cref="T:System.IdentityModel.Tokens.X509RawDataKeyIdentifierClause" />; otherwise, false.</returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the key identifier to create.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.X509SecurityToken.Certificate">
<summary>Gets the X.509 certificate associated with the security token.</summary>
<returns>An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SecurityToken.CreateKeyIdentifierClause``1">
<summary>Creates the specified key identifier clause.</summary>
<returns>A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that is a key identifier clause for the security token.</returns>
<typeparam name="T">A <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> that specifies the key identifier to create.</typeparam>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SecurityToken.Dispose">
<summary>Releases all resources used by the <see cref="T:System.IdentityModel.Tokens.X509SecurityToken" />. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.X509SecurityToken.Id">
<summary>Gets a unique identifier of the security token.</summary>
<returns>A unique identifier of the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SecurityToken.MatchesKeyIdentifierClause(System.IdentityModel.Tokens.SecurityKeyIdentifierClause)">
<summary>Returns a value indicating whether the key identifier for this instance is equal to the specified key identifier.</summary>
<returns>true if <paramref name="keyIdentifierClause" /> is one of the <see cref="T:System.IdentityModel.Tokens.X509SubjectKeyIdentifierClause" />, <see cref="T:System.IdentityModel.Tokens.X509ThumbprintKeyIdentifierClause" />, <see cref="T:System.IdentityModel.Tokens.X509IssuerSerialKeyIdentifierClause" />, or <see cref="T:System.IdentityModel.Tokens.X509RawDataKeyIdentifierClause" /> types and the key identifier clauses match; otherwise, false.</returns>
<param name="keyIdentifierClause">An <see cref="T:System.IdentityModel.Tokens.SecurityKeyIdentifierClause" /> to compare to this instance.</param>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.X509SecurityToken.SecurityKeys">
<summary>Gets the cryptographic keys associated with the security token.</summary>
<returns>A <see cref="T:System.Collections.ObjectModel.ReadOnlyCollection`1" /> of type <see cref="T:System.IdentityModel.Tokens.SecurityKey" /> that contains the set of keys associated with the security token.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SecurityToken.ThrowIfDisposed">
<summary>Throws an exception if the <see cref="M:System.IdentityModel.Tokens.X509SecurityToken.ThrowIfDisposed" /> method has been called for this instance.</summary>
<exception cref="T:System.ObjectDisposedException">the <see cref="M:System.IdentityModel.Tokens.X509SecurityToken.ThrowIfDisposed" /> method has been called for this instance.</exception>
</member>
<member name="P:System.IdentityModel.Tokens.X509SecurityToken.ValidFrom">
<summary>Gets the first instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the instant in time at which this security token is first valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.X509SecurityToken.ValidTo">
<summary>Gets the last instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the last instant in time at which this security token is valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.X509SubjectKeyIdentifierClause">
<summary>Represents a key identifier clause that identifies a <see cref="T:System.IdentityModel.Tokens.X509SecurityToken" /> security token using the X.509 certificate's subject key identifier extension.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SubjectKeyIdentifierClause.#ctor(System.Byte[])">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.X509SubjectKeyIdentifierClause" /> class using the specified subject key identifier. </summary>
<param name="ski">An array of <see cref="T:System.Byte" /> that contains the subject key identifier.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="ski" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SubjectKeyIdentifierClause.CanCreateFrom(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>Gets a value that indicates whether a key identifier clause can be created for the specified X.509 certificate. </summary>
<returns>true if a key identifier clause can be created for <paramref name="certificate" />; otherwise, false.</returns>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="certificate" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SubjectKeyIdentifierClause.GetX509SubjectKeyIdentifier">
<summary>Gets the subject key identifier.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the subject key identifier.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SubjectKeyIdentifierClause.Matches(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>Returns a value that indicates whether the key identifier for this instance is equivalent to the key identifier of the specified X.509 certificate.</summary>
<returns>true if <paramref name="certificate" /> has the same subject key identifier as the current instance; otherwise, false.</returns>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate to compare.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="certificate" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SubjectKeyIdentifierClause.ToString">
<summary>Returns a string that represents the current object.</summary>
<returns>A <see cref="T:System.String" /> that represents the current object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509SubjectKeyIdentifierClause.TryCreateFrom(System.Security.Cryptography.X509Certificates.X509Certificate2,System.IdentityModel.Tokens.X509SubjectKeyIdentifierClause@)">
<summary>Creates a key identifier clause using the specified X.509 certificate.</summary>
<returns>true when a key identifier clause can be created for the specified X.509 certificate; otherwise, false. </returns>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> to create the key identifier clause for.</param>
<param name="keyIdentifierClause">When this method returns, contains a <see cref="T:System.IdentityModel.Tokens.X509SubjectKeyIdentifierClause" /> that represents the key identifier clause. This parameter is passed uninitialized. </param>
<exception cref="T:System.ArgumentNullException">
<paramref name="certificate" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.X509ThumbprintKeyIdentifierClause">
<summary>Represents a key identifier clause that identifies a <see cref="T:System.IdentityModel.Tokens.X509SecurityToken" /> security tokens using the X.509 certificate's thumbprint.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509ThumbprintKeyIdentifierClause.#ctor(System.Byte[])">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.X509ThumbprintKeyIdentifierClause" /> class using the specified thumbprint for an X.509 certificate. </summary>
<param name="thumbprint">An array of <see cref="T:System.Byte" /> that contains the thumbprint of the X.509 certificate.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="thumbprint" /> is null.-or-<paramref name="thumbprint" /> is zero length.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509ThumbprintKeyIdentifierClause.#ctor(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.X509ThumbprintKeyIdentifierClause" /> class using the specified X.509 certificate. </summary>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate.</param>
<exception cref="T:System.ArgumentNullException">
<paramref name="certificate" /> is null.</exception>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509ThumbprintKeyIdentifierClause.GetX509Thumbprint">
<summary>Returns the thumbprint for the X.509 certificate.</summary>
<returns>An array of <see cref="T:System.Byte" /> that contains the thumbprint of the X.509 certificate.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509ThumbprintKeyIdentifierClause.Matches(System.Security.Cryptography.X509Certificates.X509Certificate2)">
<summary>Returns a value that indicates whether the key identifier for this instance is equivalent to the specified X.509 certificate's thumbprint.</summary>
<returns>true if <paramref name="certificate" /> has the same thumbprint as the current instance; otherwise, false.</returns>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate to compare.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509ThumbprintKeyIdentifierClause.ToString">
<summary>Returns a string that represents the current object.</summary>
<returns>A <see cref="T:System.String" /> that represents the current object.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="T:System.IdentityModel.Tokens.X509WindowsSecurityToken">
<summary>Represents a security token that is based upon an X.509 certificate and that the certificate is mapped to a Windows domain user or local computer user account.</summary>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509WindowsSecurityToken.#ctor(System.Security.Cryptography.X509Certificates.X509Certificate2,System.Security.Principal.WindowsIdentity)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.X509WindowsSecurityToken" /> class using the specified X.509 certificate and Windows domain or computer account. </summary>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate.</param>
<param name="windowsIdentity">A <see cref="T:System.Security.Principal.WindowsIdentity" /> that represents the identity of a Windows domain or computer account.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509WindowsSecurityToken.#ctor(System.Security.Cryptography.X509Certificates.X509Certificate2,System.Security.Principal.WindowsIdentity,System.String)">
<summary>Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.X509WindowsSecurityToken" /> class using the specified X.509 certificate, Windows domain or computer account, and unique identifier.</summary>
<param name="certificate">An <see cref="T:System.Security.Cryptography.X509Certificates.X509Certificate2" /> that contains the X.509 certificate.</param>
<param name="windowsIdentity">A <see cref="T:System.Security.Principal.WindowsIdentity" /> that represents the identity of a Windows domain or computer account.</param>
<param name="id">A unique identifier of the security token.</param>
<filterpriority>2</filterpriority>
</member>
<member name="M:System.IdentityModel.Tokens.X509WindowsSecurityToken.Dispose">
<summary>Releases all resources used by the <see cref="T:System.IdentityModel.Tokens.X509WindowsSecurityToken" />. </summary>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.X509WindowsSecurityToken.WindowsIdentity">
<summary>Gets the identity of a Windows domain or computer account.</summary>
<returns>A <see cref="T:System.Security.Principal.WindowsIdentity" /> that represents the identity of a Windows domain or computer account.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.KerberosReceiverSecurityToken.ValidFrom">
<summary>Gets the first instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the instant in time at which this security token is first valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.KerberosReceiverSecurityToken.ValidTo">
<summary>Gets the last instant in time at which this security token is valid.</summary>
<returns>A <see cref="T:System.DateTime" /> that represents the last instant in time at which this security token is valid.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="P:System.IdentityModel.Tokens.KerberosReceiverSecurityToken.WindowsIdentity">
<summary>Gets the Windows user associated with this security token.</summary>
<returns>A <see cref="T:System.Security.Principal.WindowsIdentity" /> that represents a Windows user.</returns>
<filterpriority>2</filterpriority>
</member>
<member name="F:System.IdentityModel.Tokens.SecurityAlgorithms.Psha1KeyDerivationDec2005">
<summary>Represents the December 2007 version of the P-SHA1 key generation algorithm. This field is constant.</summary>
<filterpriority>2</filterpriority>
</member>
</members>
</doc>