Added a half-port of the AX extension from DotNetOpenId.
[dotnetoauth.git] / lib / DotNetOpenId.xml
blobf9b815afc5161838acc967940254cffb3cc55ab4
1 <?xml version="1.0"?>\r
2 <doc>\r
3     <assembly>\r
4         <name>DotNetOpenId</name>\r
5     </assembly>\r
6     <members>\r
7         <member name="T:DotNetOpenId.Association">\r
8             <summary>\r
9             Stores a secret used in signing and verifying messages.\r
10             </summary>\r
11             <remarks>\r
12             OpenID associations may be shared between Provider and Relying Party (smart\r
13             associations), or be a way for a Provider to recall its own secret for later\r
14             (dumb associations).\r
15             </remarks>\r
16         </member>\r
17         <member name="M:DotNetOpenId.Association.#ctor(System.String,System.Byte[],System.TimeSpan,System.DateTime)">\r
18             <summary>\r
19             Instantiates an <see cref="T:DotNetOpenId.Association"/> object.\r
20             </summary>\r
21         </member>\r
22         <member name="M:DotNetOpenId.Association.Deserialize(System.String,System.DateTime,System.Byte[])">\r
23             <summary>\r
24             Re-instantiates an <see cref="T:DotNetOpenId.Association"/> previously persisted in a database or some\r
25             other shared store.\r
26             </summary>\r
27             <param name="handle">\r
28             The <see cref="P:DotNetOpenId.Association.Handle"/> property of the previous <see cref="T:DotNetOpenId.Association"/> instance.\r
29             </param>\r
30             <param name="expires">\r
31             The value of the <see cref="P:DotNetOpenId.Association.Expires"/> property of the previous <see cref="T:DotNetOpenId.Association"/> instance.\r
32             </param>\r
33             <param name="privateData">\r
34             The byte array returned by a call to <see cref="M:DotNetOpenId.Association.SerializePrivateData"/> on the previous\r
35             <see cref="T:DotNetOpenId.Association"/> instance.\r
36             </param>\r
37             <returns>\r
38             The newly dehydrated <see cref="T:DotNetOpenId.Association"/>, which can be returned\r
39             from a custom association store's \r
40             <see cref="M:DotNetOpenId.IAssociationStore`1.GetAssociation(`0)"/> method.\r
41             </returns>\r
42         </member>\r
43         <member name="F:DotNetOpenId.Association.UnixEpoch">\r
44             <summary>\r
45             Represents January 1, 1970 12 AM.\r
46             </summary>\r
47         </member>\r
48         <member name="M:DotNetOpenId.Association.SerializePrivateData">\r
49             <summary>\r
50             Returns private data required to persist this <see cref="T:DotNetOpenId.Association"/> in\r
51             permanent storage (a shared database for example) for deserialization later.\r
52             </summary>\r
53             <returns>\r
54             An opaque byte array that must be stored and returned exactly as it is provided here.\r
55             The byte array may vary in length depending on the specific type of <see cref="T:DotNetOpenId.Association"/>,\r
56             but in current versions are no larger than 256 bytes.\r
57             </returns>\r
58             <remarks>\r
59             Values of public properties on the base class <see cref="T:DotNetOpenId.Association"/> are not included\r
60             in this byte array, as they are useful for fast database lookup and are persisted separately.\r
61             </remarks>\r
62         </member>\r
63         <member name="M:DotNetOpenId.Association.GetAssociationType(DotNetOpenId.Protocol)">\r
64             <summary>\r
65             The string to pass as the assoc_type value in the OpenID protocol.\r
66             </summary>\r
67         </member>\r
68         <member name="M:DotNetOpenId.Association.Sign(System.Collections.Generic.IDictionary{System.String,System.String},System.Collections.Generic.IList{System.String},System.String)">\r
69             <summary>\r
70             Signs certain given key/value pairs in a supplied dictionary.\r
71             </summary>\r
72             <param name="data">\r
73             A dictionary with key/value pairs, at least some of which you want to include in the signature.\r
74             </param>\r
75             <param name="keysToSign">\r
76             A list of the keys in the supplied dictionary you wish to sign.\r
77             </param>\r
78             <param name="keyLookupPrefix">\r
79             An optional prefix to use in front of a given name in <paramref name="fields"/>\r
80             when looking up the value from <paramref name="data"/>.\r
81             </param>\r
82             <returns>The signature of the key-value pairs.</returns>\r
83         </member>\r
84         <member name="M:DotNetOpenId.Association.Sign(System.Collections.Generic.IDictionary{System.String,System.String},System.Collections.Generic.IList{System.String})">\r
85             <summary>\r
86             Generates a signature from a given dictionary.\r
87             </summary>\r
88             <param name="data">The dictionary.  This dictionary will not be changed.</param>\r
89             <param name="keyOrder">The order that the data in the dictionary must be encoded in for the signature to be valid.</param>\r
90             <returns>The calculated signature of the data in the dictionary.</returns>\r
91         </member>\r
92         <member name="M:DotNetOpenId.Association.CreateHasher">\r
93             <summary>\r
94             Returns the specific hash algorithm used for message signing.\r
95             </summary>\r
96         </member>\r
97         <member name="M:DotNetOpenId.Association.cutToSecond(System.DateTime)">\r
98             <summary>\r
99             Rounds the given <see cref="T:System.DateTime"/> downward to the whole second.\r
100             </summary>\r
101         </member>\r
102         <member name="M:DotNetOpenId.Association.Equals(System.Object)">\r
103             <summary>\r
104             Tests equality of two <see cref="T:DotNetOpenId.Association"/> objects.\r
105             </summary>\r
106         </member>\r
107         <member name="M:DotNetOpenId.Association.GetHashCode">\r
108             <summary>\r
109             Returns the hash code.\r
110             </summary>\r
111         </member>\r
112         <member name="P:DotNetOpenId.Association.Handle">\r
113             <summary>\r
114             A unique handle by which this <see cref="T:DotNetOpenId.Association"/> may be stored or retrieved.\r
115             </summary>\r
116         </member>\r
117         <member name="P:DotNetOpenId.Association.Issued">\r
118             <summary>\r
119             Gets the time that this <see cref="T:DotNetOpenId.Association"/> was first created\r
120             and the <see cref="P:DotNetOpenId.Association.SecretKey"/> issued.\r
121             </summary>\r
122         </member>\r
123         <member name="P:DotNetOpenId.Association.TotalLifeLength">\r
124             <summary>\r
125             The lifetime the OpenID provider permits this <see cref="T:DotNetOpenId.Association"/>.\r
126             </summary>\r
127         </member>\r
128         <member name="P:DotNetOpenId.Association.SecretKey">\r
129             <summary>\r
130             The shared secret key between the consumer and provider.\r
131             </summary>\r
132         </member>\r
133         <member name="P:DotNetOpenId.Association.Expires">\r
134             <summary>\r
135             Gets the time when this <see cref="T:DotNetOpenId.Association"/> will expire.\r
136             </summary>\r
137         </member>\r
138         <member name="P:DotNetOpenId.Association.IsExpired">\r
139             <summary>\r
140             Gets whether this <see cref="T:DotNetOpenId.Association"/> has already expired.\r
141             </summary>\r
142         </member>\r
143         <member name="P:DotNetOpenId.Association.timeTillExpiration">\r
144             <summary>\r
145             Gets the TimeSpan till this association expires.\r
146             </summary>\r
147         </member>\r
148         <member name="P:DotNetOpenId.Association.SecondsTillExpiration">\r
149             <summary>\r
150             The number of seconds until this <see cref="T:DotNetOpenId.Association"/> expires.\r
151             Never negative (counter runs to zero).\r
152             </summary>\r
153         </member>\r
154         <member name="T:DotNetOpenId.IAssociationStore`1">\r
155             <summary>\r
156             Stores <see cref="T:DotNetOpenId.Association"/>s for lookup by their handle, keeping\r
157             associations separated by a given distinguishing factor (like which server the\r
158             association is with).\r
159             </summary>\r
160             <typeparam name="TKey">\r
161             <see cref="T:System.Uri"/> for consumers (to distinguish associations across servers) or\r
162             <see cref="T:DotNetOpenId.AssociationRelyingPartyType"/> for providers (to distingish dumb and smart client associaitons).\r
163             </typeparam>\r
164         </member>\r
165         <member name="M:DotNetOpenId.IAssociationStore`1.StoreAssociation(`0,DotNetOpenId.Association)">\r
166             <summary>\r
167             Saves an <see cref="T:DotNetOpenId.Association"/> for later recall.\r
168             </summary>\r
169         </member>\r
170         <member name="M:DotNetOpenId.IAssociationStore`1.GetAssociation(`0)">\r
171             <summary>\r
172             Gets the best association (the one with the longest remaining life) for a given key.\r
173             Null if no unexpired <see cref="T:DotNetOpenId.Association"/>s exist for the given key.\r
174             </summary>\r
175         </member>\r
176         <member name="M:DotNetOpenId.IAssociationStore`1.GetAssociation(`0,System.String)">\r
177             <summary>\r
178             Gets the association for a given key and handle.\r
179             Null if no unexpired <see cref="T:DotNetOpenId.Association"/>s exist for the given key and handle.\r
180             </summary>\r
181         </member>\r
182         <member name="M:DotNetOpenId.IAssociationStore`1.RemoveAssociation(`0,System.String)">\r
183             <summary>Removes a specified handle that may exist in the store.</summary>\r
184             <returns>True if the association existed in this store previous to this call.</returns>\r
185             <remarks>\r
186             No exception should be thrown if the association does not exist in the store\r
187             before this call.\r
188             </remarks>\r
189         </member>\r
190         <member name="M:DotNetOpenId.IAssociationStore`1.ClearExpiredAssociations">\r
191             <summary>\r
192             Clears all expired associations from the store.\r
193             </summary>\r
194             <remarks>\r
195             If another algorithm is in place to periodically clear out expired associations,\r
196             this method call may be ignored.\r
197             This should be done frequently enough to avoid a memory leak, but sparingly enough\r
198             to not be a performance drain.\r
199             </remarks>\r
200         </member>\r
201         <member name="M:DotNetOpenId.AssociationMemoryStore`1.ClearExpiredAssociations">\r
202             <summary>\r
203             Clears all expired associations from the store.\r
204             </summary>\r
205         </member>\r
206         <member name="T:DotNetOpenId.Associations">\r
207             <summary>\r
208             A dictionary of handle/Association pairs.\r
209             </summary>\r
210             <remarks>\r
211             Each method is locked, even if it is only one line, so that they are thread safe\r
212             against each other, particularly the ones that enumerate over the list, since they\r
213             can break if the collection is changed by another thread during enumeration.\r
214             </remarks>\r
215         </member>\r
216         <member name="M:DotNetOpenId.Associations.#ctor">\r
217             <summary>\r
218             Instantiates a mapping between association handles and <see cref="T:DotNetOpenId.Association"/> objects.\r
219             </summary>\r
220         </member>\r
221         <member name="M:DotNetOpenId.Associations.Set(DotNetOpenId.Association)">\r
222             <summary>\r
223             Stores an <see cref="T:DotNetOpenId.Association"/> in the collection.\r
224             </summary>\r
225         </member>\r
226         <member name="M:DotNetOpenId.Associations.Get(System.String)">\r
227             <summary>\r
228             Returns the <see cref="T:DotNetOpenId.Association"/> with the given handle.  Null if not found.\r
229             </summary>\r
230         </member>\r
231         <member name="M:DotNetOpenId.Associations.Remove(System.String)">\r
232             <summary>\r
233             Removes the <see cref="T:DotNetOpenId.Association"/> with the given handle.\r
234             </summary>\r
235             <returns>Whether an <see cref="T:DotNetOpenId.Association"/> with the given handle was in the collection for removal.</returns>\r
236         </member>\r
237         <member name="M:DotNetOpenId.Associations.ClearExpired">\r
238             <summary>\r
239             Removes all expired associations from the collection.\r
240             </summary>\r
241         </member>\r
242         <member name="P:DotNetOpenId.Associations.Best">\r
243             <summary>\r
244             Gets the <see cref="T:DotNetOpenId.Association"/> issued most recently.  Null if no valid associations exist.\r
245             </summary>\r
246         </member>\r
247         <member name="M:DotNetOpenId.DiffieHellmanUtil.ensurePositive(System.Byte[])">\r
248             <summary>\r
249             Ensures that the big integer represented by a given series of bytes\r
250             is a positive integer.\r
251             </summary>\r
252             <returns>A byte array (possibly new if a change was required) whose\r
253             integer is guaranteed to be positive.</returns>\r
254             <remarks>\r
255             This is to be consistent with OpenID spec section 4.2.\r
256             </remarks>\r
257         </member>\r
258         <member name="F:DotNetOpenId.Extensions.ExtensionManager.RequestExtensions">\r
259             <summary>\r
260             A list of request extensions that may be enumerated over for logging purposes.\r
261             </summary>\r
262         </member>\r
263         <member name="T:DotNetOpenId.SecuritySettings">\r
264             <summary>\r
265             Security settings that may be applicable to both relying parties and providers.\r
266             </summary>\r
267         </member>\r
268         <member name="P:DotNetOpenId.SecuritySettings.MinimumHashBitLength">\r
269             <summary>\r
270             Gets/sets the minimum hash length (in bits) allowed to be used in an <see cref="T:DotNetOpenId.Association"/>\r
271             with the remote party.  The default is 160.\r
272             </summary>\r
273             <remarks>\r
274             SHA-1 (160 bits) has been broken.  The minimum secure hash length is now 256 bits.\r
275             The default is still a 160 bit minimum to allow interop with common remote parties,\r
276             such as Yahoo! that only supports 160 bits.  \r
277             For sites that require high security such as to store bank account information and \r
278             health records, 256 is the recommended value.\r
279             </remarks>\r
280         </member>\r
281         <member name="P:DotNetOpenId.SecuritySettings.MaximumHashBitLength">\r
282             <summary>\r
283             Gets/sets the maximum hash length (in bits) allowed to be used in an <see cref="T:DotNetOpenId.Association"/>\r
284             with the remote party.  The default is 256 for relying parties and 512 for providers.\r
285             </summary>\r
286             <remarks>\r
287             The longer the bit length, the more secure the identities of your visitors are.\r
288             Setting a value higher than 256 on a relying party site may reduce performance\r
289             as many association requests will be denied, causing secondary requests or even\r
290             authentication failures.\r
291             Setting a value higher than 256 on a provider increases security where possible\r
292             without these side-effects.\r
293             </remarks>\r
294         </member>\r
295         <member name="P:DotNetOpenId.Provider.ProviderSecuritySettings.ProtectDownlevelReplayAttacks">\r
296             <summary>\r
297             Gets/sets whether OpenID 1.x relying parties that may not be\r
298             protecting their users from replay attacks are protected from\r
299             replay attacks by this provider.\r
300             </summary>\r
301             <remarks>\r
302             <para>Nonces for protection against replay attacks were not mandated\r
303             by OpenID 1.x, which leaves users open to replay attacks.</para>\r
304             <para>This feature works by preventing associations from being formed\r
305             with OpenID 1.x relying parties, thereby forcing them into\r
306             "dumb" mode and verifying every claim with this provider.\r
307             This gives the provider an opportunity to verify its own nonce\r
308             to protect against replay attacks.</para>\r
309             </remarks>\r
310         </member>\r
311         <member name="T:DotNetOpenId.RelyingParty.RelyingPartySecuritySettings">\r
312             <summary>\r
313             Security settings that are applicable to relying parties.\r
314             </summary>\r
315         </member>\r
316         <member name="M:DotNetOpenId.RelyingParty.RelyingPartySecuritySettings.OnRequireSslChanged">\r
317             <summary>\r
318             Fires the <see cref="E:DotNetOpenId.RelyingParty.RelyingPartySecuritySettings.RequireSslChanged"/> event.\r
319             </summary>\r
320         </member>\r
321         <member name="P:DotNetOpenId.RelyingParty.RelyingPartySecuritySettings.RequireSsl">\r
322             <summary>\r
323             Gets/sets whether the entire pipeline from Identifier discovery to Provider redirect\r
324             is guaranteed to be encrypted using HTTPS for authentication to succeed.\r
325             </summary>\r
326             <remarks>\r
327             <para>Setting this property to true is appropriate for RPs with highly sensitive \r
328             personal information behind the authentication (money management, health records, etc.)</para>\r
329             <para>When set to true, some behavioral changes and additional restrictions are placed:</para>\r
330             <list>\r
331             <item>User-supplied identifiers lacking a scheme are prepended with\r
332             HTTPS:// rather than the standard HTTP:// automatically.</item>\r
333             <item>User-supplied identifiers are not allowed to use HTTP for the scheme.</item>\r
334             <item>All redirects during discovery on the user-supplied identifier must be HTTPS.</item>\r
335             <item>Any XRDS file found by discovery on the User-supplied identifier must be protected using HTTPS.</item>\r
336             <item>Only Provider endpoints found at HTTPS URLs will be considered.</item>\r
337             <item>If the discovered identifier is an OP Identifier (directed identity), the \r
338             Claimed Identifier eventually asserted by the Provider must be an HTTPS identifier.</item>\r
339             <item>In the case of an unsolicited assertion, the asserted Identifier, discovery on it and \r
340             the asserting provider endpoint must all be secured by HTTPS.</item>\r
341             </list>\r
342             <para>Although the first redirect from this relying party to the Provider is required\r
343             to use HTTPS, any additional redirects within the Provider cannot be protected and MAY\r
344             revert the user's connection to HTTP, based on individual Provider implementation.\r
345             There is nothing that the RP can do to detect or prevent this.</para>\r
346             <para>\r
347             An <see cref="T:DotNetOpenId.OpenIdException"/> is thrown when a secure pipeline cannot be established.\r
348             </para>\r
349             </remarks>\r
350         </member>\r
351         <member name="P:DotNetOpenId.RelyingParty.RelyingPartySecuritySettings.MinimumRequiredOpenIdVersion">\r
352             <summary>\r
353             Gets/sets the oldest version of OpenID the remote party is allowed to implement.\r
354             </summary>\r
355             <value>Defaults to <see cref="F:DotNetOpenId.ProtocolVersion.V10"/></value>\r
356         </member>\r
357         <member name="T:DotNetOpenId.NoDiscoveryIdentifier">\r
358             <summary>\r
359             Wraps an existing Identifier and prevents it from performing discovery.\r
360             </summary>\r
361         </member>\r
362         <member name="T:DotNetOpenId.Identifier">\r
363             <summary>\r
364             An Identifier is either a "http" or "https" URI, or an XRI.\r
365             </summary>\r
366         </member>\r
367         <member name="M:DotNetOpenId.Identifier.#ctor(System.Boolean)">\r
368             <summary>\r
369             Constructs an <see cref="T:DotNetOpenId.Identifier"/>.\r
370             </summary>\r
371             <param name="isDiscoverySecureEndToEnd">\r
372             Whether the derived class is prepared to guarantee end-to-end discovery\r
373             and initial redirect for authentication is performed using SSL.\r
374             </param>\r
375         </member>\r
376         <member name="M:DotNetOpenId.Identifier.op_Implicit(System.String)~DotNetOpenId.Identifier">\r
377             <summary>\r
378             Converts the string representation of an Identifier to its strong type.\r
379             </summary>\r
380         </member>\r
381         <member name="M:DotNetOpenId.Identifier.op_Implicit(System.Uri)~DotNetOpenId.Identifier">\r
382             <summary>\r
383             Returns a strongly-typed Identifier for a given Uri.\r
384             </summary>\r
385         </member>\r
386         <member name="M:DotNetOpenId.Identifier.op_Implicit(DotNetOpenId.Identifier)~System.String">\r
387             <summary>\r
388             Converts an Identifier to its string representation.\r
389             </summary>\r
390         </member>\r
391         <member name="M:DotNetOpenId.Identifier.Parse(System.String)">\r
392             <summary>\r
393             Parses an identifier string and automatically determines\r
394             whether it is an XRI or URI.\r
395             </summary>\r
396             <param name="identifier">Either a URI or XRI identifier.</param>\r
397         </member>\r
398         <member name="M:DotNetOpenId.Identifier.TryParse(System.String,DotNetOpenId.Identifier@)">\r
399             <summary>\r
400             Attempts to parse a string for an OpenId Identifier.\r
401             </summary>\r
402             <param name="value">The string to be parsed.</param>\r
403             <param name="result">The parsed Identifier form.</param>\r
404             <returns>\r
405             True if the operation was successful.  False if the string was not a valid OpenId Identifier.\r
406             </returns>\r
407         </member>\r
408         <member name="M:DotNetOpenId.Identifier.IsValid(System.String)">\r
409             <summary>\r
410             Gets whether a given string represents a valid Identifier format.\r
411             </summary>\r
412         </member>\r
413         <member name="M:DotNetOpenId.Identifier.Discover">\r
414             <summary>\r
415             Performs discovery on the Identifier.\r
416             </summary>\r
417             <returns>\r
418             An initialized structure containing the discovered provider endpoint information.\r
419             </returns>\r
420         </member>\r
421         <member name="M:DotNetOpenId.Identifier.op_Equality(DotNetOpenId.Identifier,DotNetOpenId.Identifier)">\r
422             <summary>\r
423             Tests equality between two <see cref="T:DotNetOpenId.Identifier"/>s.\r
424             </summary>\r
425         </member>\r
426         <member name="M:DotNetOpenId.Identifier.op_Inequality(DotNetOpenId.Identifier,DotNetOpenId.Identifier)">\r
427             <summary>\r
428             Tests inequality between two <see cref="T:DotNetOpenId.Identifier"/>s.\r
429             </summary>\r
430         </member>\r
431         <member name="M:DotNetOpenId.Identifier.Equals(System.Object)">\r
432             <summary>\r
433             Tests equality between two <see cref="T:DotNetOpenId.Identifier"/>s.\r
434             </summary>\r
435         </member>\r
436         <member name="M:DotNetOpenId.Identifier.GetHashCode">\r
437             <summary>\r
438             Gets the hash code for an <see cref="T:DotNetOpenId.Identifier"/> for storage in a hashtable.\r
439             </summary>\r
440         </member>\r
441         <member name="M:DotNetOpenId.Identifier.TrimFragment">\r
442             <summary>\r
443             Returns an <see cref="T:DotNetOpenId.Identifier"/> that has no URI fragment.\r
444             Quietly returns the original <see cref="T:DotNetOpenId.Identifier"/> if it is not \r
445             a <see cref="T:DotNetOpenId.UriIdentifier"/> or no fragment exists.\r
446             </summary>\r
447         </member>\r
448         <member name="M:DotNetOpenId.Identifier.TryRequireSsl(DotNetOpenId.Identifier@)">\r
449             <summary>\r
450             Converts a given identifier to its secure equivalent.  \r
451             UriIdentifiers originally created with an implied HTTP scheme change to HTTPS.\r
452             Discovery is made to require SSL for the entire resolution process.\r
453             </summary>\r
454             <param name="secureIdentifier">\r
455             The newly created secure identifier.\r
456             If the conversion fails, <paramref name="secureIdentifier"/> retains\r
457             <i>this</i> identifiers identity, but will never discover any endpoints.\r
458             </param>\r
459             <returns>\r
460             True if the secure conversion was successful.\r
461             False if the Identifier was originally created with an explicit HTTP scheme.\r
462             </returns>\r
463         </member>\r
464         <member name="P:DotNetOpenId.Identifier.IsDiscoverySecureEndToEnd">\r
465             <summary>\r
466             Whether this Identifier will ensure SSL is used throughout the discovery phase\r
467             and initial redirect of authentication.\r
468             </summary>\r
469             <remarks>\r
470             If this is False, a value of True may be obtained by calling <see cref="M:DotNetOpenId.Identifier.TryRequireSsl(DotNetOpenId.Identifier@)"/>.\r
471             </remarks>\r
472         </member>\r
473         <member name="T:DotNetOpenId.Provider.SigningMessageEncoder">\r
474             <summary>\r
475             Encodes responses in to <see cref="T:DotNetOpenId.Response"/>, signing them when required.\r
476             </summary>\r
477         </member>\r
478         <member name="T:DotNetOpenId.MessageEncoder">\r
479             <summary>\r
480             Encodes <see cref="T:DotNetOpenId.IEncodable"/> messages into <see cref="T:DotNetOpenId.Response"/> instances\r
481             that can be interpreted by the host web site.\r
482             </summary>\r
483         </member>\r
484         <member name="F:DotNetOpenId.MessageEncoder.KeyValueFormContentType">\r
485             <summary>\r
486             The HTTP Content-Type to use in Key-Value Form responses.\r
487             </summary>\r
488         </member>\r
489         <member name="F:DotNetOpenId.MessageEncoder.GetToPostThreshold">\r
490             <summary>\r
491             The maximum allowable size for a 301 Redirect response before we send\r
492             a 200 OK response with a scripted form POST with the parameters instead\r
493             in order to ensure successfully sending a large payload to another server\r
494             that might have a maximum allowable size restriction on its GET request.\r
495             </summary>\r
496         </member>\r
497         <member name="M:DotNetOpenId.MessageEncoder.Encode(DotNetOpenId.IEncodable)">\r
498             <summary>\r
499             Encodes messages into <see cref="T:DotNetOpenId.Response"/> instances.\r
500             </summary>\r
501         </member>\r
502         <member name="T:DotNetOpenId.IEncodable">\r
503             <remarks>\r
504             Classes that implement IEncodable should be either [Serializable] or\r
505             derive from <see cref="T:System.MarshalByRefObject"/> so that testing can\r
506             remote across app-domain boundaries to sniff/tamper with messages.\r
507             </remarks>\r
508         </member>\r
509         <member name="P:DotNetOpenId.IEncodable.RedirectUrl">\r
510             <summary>\r
511             The URL that the user agent should be redirected to \r
512             in the case of <see cref="F:DotNetOpenId.EncodingType.IndirectMessage"/>.\r
513             Does not apply to <see cref="F:DotNetOpenId.EncodingType.DirectResponse"/>.\r
514             </summary>\r
515         </member>\r
516         <member name="M:DotNetOpenId.IIncomingExtensions.GetExtensionArguments(System.String)">\r
517             <summary>\r
518             Gets the key/value pairs of a provider's response for a given OpenID extension.\r
519             </summary>\r
520             <param name="extensionTypeUri">\r
521             The Type URI of the OpenID extension whose arguments are being sought.\r
522             </param>\r
523             <returns>\r
524             Returns key/value pairs for this extension.\r
525             </returns>\r
526         </member>\r
527         <member name="M:DotNetOpenId.IIncomingExtensions.ContainsExtension(System.String)">\r
528             <summary>\r
529             Gets whether any arguments for a given extension are present.\r
530             </summary>\r
531         </member>\r
532         <member name="M:DotNetOpenId.IOutgoingExtensions.AddExtensionArguments(System.String,System.Collections.Generic.IDictionary{System.String,System.String})">\r
533             <summary>\r
534             Adds query parameters for OpenID extensions to the request directed \r
535             at the OpenID provider.\r
536             </summary>\r
537         </member>\r
538         <member name="F:DotNetOpenId.ExtensionArgumentsManager.isReadMode">\r
539             <summary>\r
540             Whether extensions are being read or written.\r
541             </summary>\r
542         </member>\r
543         <member name="F:DotNetOpenId.ExtensionArgumentsManager.extensions">\r
544             <summary>\r
545             A complex dictionary where the key is the Type URI of the extension,\r
546             and the value is another dictionary of the name/value args of the extension.\r
547             </summary>\r
548         </member>\r
549         <member name="F:DotNetOpenId.ExtensionArgumentsManager.typeUriToAliasAffinity">\r
550             <summary>\r
551             This contains a set of aliases that we must be willing to implicitly\r
552             match to namespaces for backward compatibility with other OpenID libraries.\r
553             </summary>\r
554         </member>\r
555         <member name="M:DotNetOpenId.ExtensionArgumentsManager.GetArgumentsToSend(System.Boolean)">\r
556             <summary>\r
557             Gets the actual arguments to add to a querystring or other response,\r
558             where type URI, alias, and actual key/values are all defined.\r
559             </summary>\r
560         </member>\r
561         <member name="M:DotNetOpenId.ExtensionArgumentsManager.GetExtensionArguments(System.String)">\r
562             <summary>\r
563             Gets the fields carried by a given OpenId extension.\r
564             </summary>\r
565             <returns>The fields included in the given extension, or null if the extension is not present.</returns>\r
566         </member>\r
567         <member name="F:DotNetOpenId.Extensions.AliasManager.typeUriToAliasMap">\r
568             <summary>\r
569             Tracks extension Type URIs and aliases assigned to them.\r
570             </summary>\r
571         </member>\r
572         <member name="F:DotNetOpenId.Extensions.AliasManager.aliasToTypeUriMap">\r
573             <summary>\r
574             Tracks extension aliases and Type URIs assigned to them.\r
575             </summary>\r
576         </member>\r
577         <member name="M:DotNetOpenId.Extensions.AliasManager.GetAlias(System.String)">\r
578             <summary>\r
579             Gets an alias assigned for a given Type URI.  A new alias is assigned if necessary.\r
580             </summary>\r
581         </member>\r
582         <member name="M:DotNetOpenId.Extensions.AliasManager.SetAlias(System.String,System.String)">\r
583             <summary>\r
584             Sets an alias and the value that will be returned by <see cref="M:DotNetOpenId.Extensions.AliasManager.ResolveAlias(System.String)"/>.\r
585             </summary>\r
586         </member>\r
587         <member name="M:DotNetOpenId.Extensions.AliasManager.ResolveAlias(System.String)">\r
588             <summary>\r
589             Gets the Type Uri encoded by a given alias.\r
590             </summary>\r
591         </member>\r
592         <member name="T:DotNetOpenId.Extensions.AttributeExchange.Constants">\r
593             <summary>\r
594             Attribute Exchange constants\r
595             </summary>\r
596         </member>\r
597         <member name="T:DotNetOpenId.Extensions.AttributeExchange.FetchResponse">\r
598             <summary>\r
599             The Attribute Exchange Fetch message, response leg.\r
600             </summary>\r
601         </member>\r
602         <member name="T:DotNetOpenId.Extensions.IExtensionResponse">\r
603             <summary>\r
604             The contract an OpenID extension can implement for messages from provider to relying party\r
605             to make handling extensions generally easier.  \r
606             Extensions are not required to implement this interface, however.\r
607             </summary>\r
608         </member>\r
609         <member name="T:DotNetOpenId.Extensions.IExtension">\r
610             <summary>\r
611             The contract any OpenID extension for DotNetOpenId must implement.\r
612             </summary>\r
613         </member>\r
614         <member name="P:DotNetOpenId.Extensions.IExtension.TypeUri">\r
615             <summary>\r
616             Gets the TypeURI the extension uses in the OpenID protocol and in XRDS advertisements.\r
617             </summary>\r
618         </member>\r
619         <member name="P:DotNetOpenId.Extensions.IExtension.AdditionalSupportedTypeUris">\r
620             <summary>\r
621             Additional TypeURIs that are supported by this extension, in preferred order.\r
622             May be empty if none other than <see cref="P:DotNetOpenId.Extensions.IExtension.TypeUri"/> is supported, but\r
623             should not be null.\r
624             </summary>\r
625             <remarks>\r
626             Useful for reading in messages with an older version of an extension.\r
627             The value in the <see cref="P:DotNetOpenId.Extensions.IExtension.TypeUri"/> property is always checked before\r
628             trying this list.\r
629             If you do support multiple versions of an extension using this method,\r
630             consider adding a CreateResponse method to your request extension class\r
631             so that the response can have the context it needs to remain compatible\r
632             given the version of the extension in the request message.\r
633             The <see cref="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.CreateResponse"/> for an example.\r
634             </remarks>\r
635         </member>\r
636         <member name="M:DotNetOpenId.Extensions.IExtensionResponse.Serialize(DotNetOpenId.Provider.IRequest)">\r
637             <summary>\r
638             Returns the fields this extension should add to an authentication response.\r
639             </summary>\r
640         </member>\r
641         <member name="M:DotNetOpenId.Extensions.IExtensionResponse.Deserialize(System.Collections.Generic.IDictionary{System.String,System.String},DotNetOpenId.RelyingParty.IAuthenticationResponse,System.String)">\r
642             <summary>\r
643             Reads a Provider's response for extension values.\r
644             </summary>\r
645             <param name="fields">The fields belonging to the extension.</param>\r
646             <param name="response">The incoming OpenID response carrying the extension.</param>\r
647             <param name="typeUri">The actual extension TypeUri that was recognized in the message.</param>\r
648             <returns>\r
649             True if the extension found a valid set of recognized parameters in the response, \r
650             false otherwise.\r
651             </returns>\r
652         </member>\r
653         <member name="M:DotNetOpenId.Extensions.AttributeExchange.FetchResponse.AddAttribute(DotNetOpenId.Extensions.AttributeExchange.AttributeValues)">\r
654             <summary>\r
655             Used by the Provider to add attributes to the response for the relying party.\r
656             </summary>\r
657         </member>\r
658         <member name="M:DotNetOpenId.Extensions.AttributeExchange.FetchResponse.GetAttribute(System.String)">\r
659             <summary>\r
660             Used by the Relying Party to get the value(s) returned by the OpenID Provider \r
661             for a given attribute, or null if that attribute was not provided.\r
662             </summary>\r
663         </member>\r
664         <member name="P:DotNetOpenId.Extensions.AttributeExchange.FetchResponse.Attributes">\r
665             <summary>\r
666             Enumerates over all the attributes included by the Provider.\r
667             </summary>\r
668         </member>\r
669         <member name="P:DotNetOpenId.Extensions.AttributeExchange.FetchResponse.UpdateUrlSupported">\r
670             <summary>\r
671             Whether the OpenID Provider intends to honor the request for updates.\r
672             </summary>\r
673         </member>\r
674         <member name="P:DotNetOpenId.Extensions.AttributeExchange.FetchResponse.UpdateUrl">\r
675             <summary>\r
676             The URL the OpenID Provider will post updates to.  Must be set if the Provider\r
677             supports and will use this feature.\r
678             </summary>\r
679         </member>\r
680         <member name="T:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest">\r
681             <summary>\r
682             An individual attribute to be requested of the OpenID Provider using\r
683             the Attribute Exchange extension.\r
684             </summary>\r
685         </member>\r
686         <member name="M:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest.#ctor">\r
687             <summary>\r
688             Instantiates a new <see cref="T:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest"/> with IsRequired = false, Count = 1.\r
689             </summary>\r
690         </member>\r
691         <member name="M:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest.#ctor(System.String)">\r
692             <summary>\r
693             Instantiates a new <see cref="T:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest"/> with IsRequired = false, Count = 1.\r
694             </summary>\r
695         </member>\r
696         <member name="M:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest.#ctor(System.String,System.Boolean)">\r
697             <summary>\r
698             Instantiates a new <see cref="T:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest"/> with Count = 1.\r
699             </summary>\r
700         </member>\r
701         <member name="M:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest.#ctor(System.String,System.Boolean,System.Int32)">\r
702             <summary>\r
703             Instantiates a new <see cref="T:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest"/>.\r
704             </summary>\r
705         </member>\r
706         <member name="M:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest.Respond(System.String[])">\r
707             <summary>\r
708             Used by a Provider to create a response to a request for an attribute's value(s)\r
709             using a given array of strings.\r
710             </summary>\r
711             <returns>\r
712             The newly created <see cref="T:DotNetOpenId.Extensions.AttributeExchange.AttributeValues"/> object that should be added to\r
713             the <see cref="T:DotNetOpenId.Extensions.AttributeExchange.FetchResponse"/> object.\r
714             </returns>\r
715         </member>\r
716         <member name="P:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest.TypeUri">\r
717             <summary>\r
718             The URI uniquely identifying the attribute being requested.\r
719             </summary>\r
720         </member>\r
721         <member name="P:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest.IsRequired">\r
722             <summary>\r
723             Whether the relying party considers this a required field.\r
724             Note that even if set to true, the Provider may not provide the value.\r
725             </summary>\r
726         </member>\r
727         <member name="P:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest.Count">\r
728             <summary>\r
729             The maximum number of values for this attribute the \r
730             Relying Party wishes to receive from the OpenID Provider.\r
731             A value of int.MaxValue is considered infinity.\r
732             </summary>\r
733         </member>\r
734         <member name="T:DotNetOpenId.Extensions.AttributeExchange.AttributeValues">\r
735             <summary>\r
736             An individual attribute's value(s) as supplied by an OpenID Provider\r
737             in response to a prior request by an OpenID Relying Party as part of\r
738             a fetch request, or by a relying party as part of a store request.\r
739             </summary>\r
740         </member>\r
741         <member name="M:DotNetOpenId.Extensions.AttributeExchange.AttributeValues.#ctor">\r
742             <remarks>\r
743             This is internal because web sites should be using the \r
744             <see cref="M:DotNetOpenId.Extensions.AttributeExchange.AttributeRequest.Respond(System.String[])"/> method to instantiate.\r
745             </remarks>\r
746         </member>\r
747         <member name="M:DotNetOpenId.Extensions.AttributeExchange.AttributeValues.#ctor(System.String,System.String[])">\r
748             <summary>\r
749             Instantiates an <see cref="T:DotNetOpenId.Extensions.AttributeExchange.AttributeValues"/> object.\r
750             </summary>\r
751         </member>\r
752         <member name="P:DotNetOpenId.Extensions.AttributeExchange.AttributeValues.TypeUri">\r
753             <summary>\r
754             The URI uniquely identifying the attribute whose value is being supplied.\r
755             </summary>\r
756         </member>\r
757         <member name="P:DotNetOpenId.Extensions.AttributeExchange.AttributeValues.Values">\r
758             <summary>\r
759             Gets the values supplied by the Provider.\r
760             </summary>\r
761         </member>\r
762         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes">\r
763             <summary>\r
764             Attribute types defined at http://www.axschema.org/types/.\r
765             </summary>\r
766             <remarks>\r
767             If you don't see what you need here, check that URL to see if any have been added.\r
768             You can use new ones directly without adding them to this class, and can even make\r
769             up your own if you expect the other end to understand what you make up.\r
770             </remarks>\r
771         </member>\r
772         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Person">\r
773             <summary>\r
774             Inherent attributes about a personality such as gender and bio.\r
775             </summary>\r
776         </member>\r
777         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Person.Gender">\r
778             <summary>Gender, either "M" or "F"</summary>\r
779             <example>"M", "F"</example>\r
780         </member>\r
781         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Person.Biography">\r
782             <summary>Biography (text)</summary>\r
783             <example>"I am the very model of a modern Major General."</example>\r
784         </member>\r
785         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Preferences">\r
786             <summary>\r
787             Preferences such as language and timezone.\r
788             </summary>\r
789         </member>\r
790         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Preferences.Language">\r
791             <summary>Preferred language, as per RFC4646</summary>\r
792             <example>"en-US"</example>\r
793         </member>\r
794         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Preferences.TimeZone">\r
795             <summary>Home time zone information (as specified in <a href="http://en.wikipedia.org/wiki/List_of_tz_zones_by_name">zoneinfo</a>)</summary>\r
796             <example>"America/Pacific"</example>\r
797         </member>\r
798         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Name">\r
799             <summary>\r
800             The names a person goes by.\r
801             </summary>\r
802         </member>\r
803         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Name.Alias">\r
804             <summary>Subject's alias or "screen" name</summary>\r
805             <example>"Johnny5"</example>\r
806         </member>\r
807         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Name.FullName">\r
808             <summary>Full name of subject</summary>\r
809             <example>"John Doe"</example>\r
810         </member>\r
811         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Name.Prefix">\r
812             <summary>Honorific prefix for the subject's name</summary>\r
813             <example>"Mr.", "Mrs.", "Dr."</example>\r
814         </member>\r
815         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Name.First">\r
816             <summary>First or given name of subject</summary>\r
817             <example>"John"</example>\r
818         </member>\r
819         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Name.Last">\r
820             <summary>Last name or surname of subject</summary>\r
821             <example>"Smith"</example>\r
822         </member>\r
823         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Name.Middle">\r
824             <summary>Middle name(s) of subject</summary>\r
825             <example>"Robert"</example>\r
826         </member>\r
827         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Name.Suffix">\r
828             <summary>Suffix of subject's name</summary>\r
829             <example>"III", "Jr."</example>\r
830         </member>\r
831         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Company">\r
832             <summary>\r
833             Business affiliation.\r
834             </summary>\r
835         </member>\r
836         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Company.CompanyName">\r
837             <summary>Company name (employer)</summary>\r
838             <example>"Springfield Power"</example>\r
839         </member>\r
840         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Company.JobTitle">\r
841             <summary>Employee title</summary>\r
842             <example>"Engineer"</example>\r
843         </member>\r
844         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.BirthDate">\r
845             <summary>\r
846             Information about a person's birthdate.\r
847             </summary>\r
848         </member>\r
849         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.BirthDate.WholeBirthDate">\r
850             <summary>Date of birth.</summary>\r
851             <example>"1979-01-01"</example>\r
852         </member>\r
853         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.BirthDate.Year">\r
854             <summary>Year of birth (four digits)</summary>\r
855             <example>"1979"</example>\r
856         </member>\r
857         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.BirthDate.Month">\r
858             <summary>Month of birth (1-12)</summary>\r
859             <example>"05"</example>\r
860         </member>\r
861         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.BirthDate.DayOfMonth">\r
862             <summary>Day of birth</summary>\r
863             <example>"31"</example>\r
864         </member>\r
865         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact">\r
866             <summary>\r
867             Various ways to contact a person.\r
868             </summary>\r
869         </member>\r
870         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Email">\r
871             <summary>Internet SMTP email address as per RFC2822</summary>\r
872             <example>"jsmith@isp.example.com"</example>\r
873         </member>\r
874         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Phone">\r
875             <summary>\r
876             Various types of phone numbers.\r
877             </summary>\r
878         </member>\r
879         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Phone.Preferred">\r
880             <summary>Main phone number (preferred)</summary>\r
881             <example>+1-800-555-1234</example>\r
882         </member>\r
883         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Phone.Home">\r
884             <summary>Home phone number</summary>\r
885             <example>+1-800-555-1234</example>\r
886         </member>\r
887         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Phone.Work">\r
888             <summary>Business phone number</summary>\r
889             <example>+1-800-555-1234</example>\r
890         </member>\r
891         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Phone.Mobile">\r
892             <summary>Cellular (or mobile) phone number</summary>\r
893             <example>+1-800-555-1234</example>\r
894         </member>\r
895         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Phone.Fax">\r
896             <summary>Fax number</summary>\r
897             <example>+1-800-555-1234</example>\r
898         </member>\r
899         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.HomeAddress">\r
900             <summary>\r
901             The many fields that make up an address.\r
902             </summary>\r
903         </member>\r
904         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.HomeAddress.StreetAddressLine1">\r
905             <summary>Home postal address: street number, name and apartment number</summary>\r
906             <example>"#42 135 East 1st Street"</example>\r
907         </member>\r
908         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.HomeAddress.StreetAddressLine2">\r
909             <summary>"#42 135 East 1st Street"</summary>\r
910             <example>"Box 67"</example>\r
911         </member>\r
912         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.HomeAddress.City">\r
913             <summary>Home city name</summary>\r
914             <example>"Vancouver"</example>\r
915         </member>\r
916         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.HomeAddress.State">\r
917             <summary>Home state or province name</summary>\r
918             <example>"BC"</example>\r
919         </member>\r
920         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.HomeAddress.Country">\r
921             <summary>Home country code in ISO.3166.1988 (alpha 2) format</summary>\r
922             <example>"CA"</example>\r
923         </member>\r
924         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.HomeAddress.PostalCode">\r
925             <summary>Home postal code; region specific format</summary>\r
926             <example>"V5A 4B2"</example>\r
927         </member>\r
928         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.WorkAddress">\r
929             <summary>\r
930             The many fields that make up an address.\r
931             </summary>\r
932         </member>\r
933         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.WorkAddress.StreetAddressLine1">\r
934             <summary>Business postal address: street number, name and apartment number</summary>\r
935             <example>"#42 135 East 1st Street"</example>\r
936         </member>\r
937         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.WorkAddress.StreetAddressLine2">\r
938             <summary>"#42 135 East 1st Street"</summary>\r
939             <example>"Box 67"</example>\r
940         </member>\r
941         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.WorkAddress.City">\r
942             <summary>Business city name</summary>\r
943             <example>"Vancouver"</example>\r
944         </member>\r
945         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.WorkAddress.State">\r
946             <summary>Business state or province name</summary>\r
947             <example>"BC"</example>\r
948         </member>\r
949         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.WorkAddress.Country">\r
950             <summary>Business country code in ISO.3166.1988 (alpha 2) format</summary>\r
951             <example>"CA"</example>\r
952         </member>\r
953         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.WorkAddress.PostalCode">\r
954             <summary>Business postal code; region specific format</summary>\r
955             <example>"V5A 4B2"</example>\r
956         </member>\r
957         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.IM">\r
958             <summary>\r
959             Various handles for instant message clients.\r
960             </summary>\r
961         </member>\r
962         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.IM.AOL">\r
963             <summary>AOL instant messaging service handle</summary>\r
964             <example>"jsmith421234"</example>\r
965         </member>\r
966         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.IM.ICQ">\r
967             <summary>ICQ instant messaging service handle</summary>\r
968             <example>"1234567"</example>\r
969         </member>\r
970         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.IM.MSN">\r
971             <summary>MSN instant messaging service handle</summary>\r
972             <example>"jsmith42@hotmail.com"</example>\r
973         </member>\r
974         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.IM.Yahoo">\r
975             <summary>Yahoo! instant messaging service handle</summary>\r
976             <example>"jsmith421234"</example>\r
977         </member>\r
978         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.IM.Jabber">\r
979             <summary>Jabber instant messaging service handle</summary>\r
980             <example>"jsmith@jabber.example.com"</example>\r
981         </member>\r
982         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.IM.Skype">\r
983             <summary>Skype instant messaging service handle</summary>\r
984             <example>"jsmith42"</example>\r
985         </member>\r
986         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Web">\r
987             <summary>\r
988             Various web addresses connected with this personality.\r
989             </summary>\r
990         </member>\r
991         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Web.Homepage">\r
992             <summary>Web site URL</summary>\r
993             <example>"http://example.com/~jsmith/"</example>\r
994         </member>\r
995         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Web.Blog">\r
996             <summary>Blog URL</summary>\r
997             <example>"http://example.com/jsmith_blog/"</example>\r
998         </member>\r
999         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Web.LinkedIn">\r
1000             <summary>LinkedIn URL</summary>\r
1001             <example>"http://www.linkedin.com/pub/1/234/56"</example>\r
1002         </member>\r
1003         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Web.Amazon">\r
1004             <summary>Amazon URL</summary>\r
1005             <example>"http://www.amazon.com/gp/pdp/profile/A24DLKJ825"</example>\r
1006         </member>\r
1007         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Web.Flickr">\r
1008             <summary>Flickr URL</summary>\r
1009             <example>"http://flickr.com/photos/jsmith42/"</example>\r
1010         </member>\r
1011         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Contact.Web.Delicious">\r
1012             <summary>del.icio.us URL</summary>\r
1013             <example>"http://del.icio.us/jsmith42"</example>\r
1014         </member>\r
1015         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Media">\r
1016             <summary>\r
1017             Audio and images of this personality.\r
1018             </summary>\r
1019         </member>\r
1020         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Media.SpokenName">\r
1021             <summary>Spoken name (web URL)</summary>\r
1022             <example>"http://example.com/~jsmith/john_smith.wav"</example>\r
1023         </member>\r
1024         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Media.AudioGreeting">\r
1025             <summary>Audio greeting (web URL)</summary>\r
1026             <example>"http://example.com/~jsmith/i_greet_you.wav"</example>\r
1027         </member>\r
1028         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Media.VideoGreeting">\r
1029             <summary>Video greeting (web URL)</summary>\r
1030             <example>"http://example.com/~jsmith/i_greet_you.mov"</example>\r
1031         </member>\r
1032         <member name="T:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Media.Images">\r
1033             <summary>\r
1034             Images of this personality.\r
1035             </summary>\r
1036         </member>\r
1037         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Media.Images.Default">\r
1038             <summary>Image (web URL); unspecified dimension</summary>\r
1039             <example>"http://example.com/~jsmith/image.jpg"</example>\r
1040         </member>\r
1041         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Media.Images.Aspect11">\r
1042             <summary>Image (web URL) with equal width and height</summary>\r
1043             <example>"http://example.com/~jsmith/image.jpg"</example>\r
1044         </member>\r
1045         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Media.Images.Aspect43">\r
1046             <summary>Image (web URL) 4:3 aspect ratio - landscape</summary>\r
1047             <example>"http://example.com/~jsmith/image.jpg"</example>\r
1048         </member>\r
1049         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Media.Images.Aspect34">\r
1050             <summary>Image (web URL) 4:3 aspect ratio - landscape</summary>\r
1051             <example>"http://example.com/~jsmith/image.jpg"</example>\r
1052         </member>\r
1053         <member name="F:DotNetOpenId.Extensions.AttributeExchange.WellKnownAttributes.Media.Images.FavIcon">\r
1054             <summary>Image (web URL); favicon format as per FAVICON-W3C. The format for the image must be 16x16 pixels or 32x32 pixels, using either 8-bit or 24-bit colors. The format of the image must be one of PNG (a W3C standard), GIF, or ICO.</summary>\r
1055             <example>"http://example.com/~jsmith/image.jpg"</example>\r
1056         </member>\r
1057         <member name="T:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.AuthenticationPolicies">\r
1058             <summary>\r
1059             Well-known authentication policies defined in the PAPE extension spec or by a recognized\r
1060             standards body.\r
1061             </summary>\r
1062             <remarks>\r
1063             This is a class of constants rather than a flags enum because policies may be\r
1064             freely defined and used by anyone, just by using a new Uri.\r
1065             </remarks>\r
1066         </member>\r
1067         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.AuthenticationPolicies.PhishingResistant">\r
1068             <summary>\r
1069             An authentication mechanism where the End User does not provide a shared secret to a party potentially under the control of the Relying Party. (Note that the potentially malicious Relying Party controls where the User-Agent is redirected to and thus may not send it to the End User's actual OpenID Provider).\r
1070             </summary>\r
1071         </member>\r
1072         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.AuthenticationPolicies.MultiFactor">\r
1073             <summary>\r
1074             An authentication mechanism where the End User authenticates to the OpenID Provider by providing over one authentication factor. Common authentication factors are something you know, something you have, and something you are. An example would be authentication using a password and a software token or digital certificate.\r
1075             </summary>\r
1076         </member>\r
1077         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.AuthenticationPolicies.PhysicalMultiFactor">\r
1078             <summary>\r
1079             An authentication mechanism where the End User authenticates to the OpenID Provider by providing over one authentication factor where at least one of the factors is a physical factor such as a hardware device or biometric. Common authentication factors are something you know, something you have, and something you are. This policy also implies the Multi-Factor Authentication policy (http://schemas.openid.net/pape/policies/2007/06/multi-factor) and both policies MAY BE specified in conjunction without conflict. An example would be authentication using a password and a hardware token.\r
1080             </summary>\r
1081         </member>\r
1082         <member name="T:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.Constants">\r
1083             <summary>\r
1084             OpenID Provider Authentication Policy extension constants.\r
1085             </summary>\r
1086         </member>\r
1087         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.Constants.TypeUri">\r
1088             <summary>\r
1089             The namespace used by this extension in messages.\r
1090             </summary>\r
1091         </member>\r
1092         <member name="T:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.Constants.RequestParameters">\r
1093             <summary>\r
1094             Parameters to be included with PAPE requests.\r
1095             </summary>\r
1096         </member>\r
1097         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.Constants.RequestParameters.MaxAuthAge">\r
1098             <summary>\r
1099             Optional. If the End User has not actively authenticated to the OP within the number of seconds specified in a manner fitting the requested policies, the OP SHOULD authenticate the End User for this request.\r
1100             </summary>\r
1101             <value>Integer value greater than or equal to zero in seconds.</value>\r
1102             <remarks>\r
1103             The OP should realize that not adhering to the request for re-authentication most likely means that the End User will not be allowed access to the services provided by the RP. If this parameter is absent in the request, the OP should authenticate the user at its own discretion.\r
1104             </remarks>\r
1105         </member>\r
1106         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.Constants.RequestParameters.PreferredAuthPolicies">\r
1107             <summary>\r
1108             Zero or more authentication policy URIs that the OP SHOULD conform to when authenticating the user. If multiple policies are requested, the OP SHOULD satisfy as many as it can.\r
1109             </summary>\r
1110             <value>Space separated list of authentication policy URIs.</value>\r
1111             <remarks>\r
1112             If no policies are requested, the RP may be interested in other information such as the authentication age.\r
1113             </remarks>\r
1114         </member>\r
1115         <member name="T:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.Constants.ResponseParameters">\r
1116             <summary>\r
1117             Parameters to be included with PAPE responses.\r
1118             </summary>\r
1119         </member>\r
1120         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.Constants.ResponseParameters.AuthPolicies">\r
1121             <summary>\r
1122             One or more authentication policy URIs that the OP conformed to when authenticating the End User.\r
1123             </summary>\r
1124             <value>Space separated list of authentication policy URIs.</value>\r
1125             <remarks>\r
1126             If no policies were met though the OP wishes to convey other information in the response, this parameter MUST be included with the value of "none".\r
1127             </remarks>\r
1128         </member>\r
1129         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.Constants.ResponseParameters.AuthTime">\r
1130             <summary>\r
1131             Optional. The most recent timestamp when the End User has actively authenticated to the OP in a manner fitting the asserted policies.\r
1132             </summary>\r
1133             <value>\r
1134             The timestamp MUST be formatted as specified in section 5.6 of [RFC3339] (Klyne, G. and C. Newman, “Date and Time on the Internet: Timestamps,” .), with the following restrictions:\r
1135              * All times must be in the UTC timezone, indicated with a "Z".\r
1136              * No fractional seconds are allowed\r
1137             For example: 2005-05-15T17:11:51Z\r
1138             </value>\r
1139             <remarks>\r
1140             If the RP's request included the "openid.max_auth_age" parameter then the OP MUST include "openid.auth_time" in its response. If "openid.max_auth_age" was not requested, the OP MAY choose to include "openid.auth_time" in its response.\r
1141             </remarks>\r
1142         </member>\r
1143         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.Constants.ResponseParameters.NistAuthLevel">\r
1144             <summary>\r
1145             Optional. The Assurance Level as defined by the National Institute of Standards and Technology (NIST) in Special Publication 800-63 (Burr, W., Dodson, D., and W. Polk, Ed., “Electronic Authentication Guideline,” April 2006.) [NIST_SP800‑63] corresponding to the authentication method and policies employed by the OP when authenticating the End User.\r
1146             </summary>\r
1147             <value>Integer value between 0 and 4 inclusive.</value>\r
1148             <remarks>\r
1149             Level 0 is not an assurance level defined by NIST, but rather SHOULD be used to signify that the OP recognizes the parameter and the End User authentication did not meet the requirements of Level 1. See Appendix A.1.2 (NIST Assurance Levels) for high-level example classifications of authentication methods within the defined levels.\r
1150             </remarks>\r
1151         </member>\r
1152         <member name="T:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.NistAssuranceLevel">\r
1153             <summary>\r
1154             Descriptions for NIST-defined levels of assurance that a credential\r
1155             has not been compromised and therefore the extent to which an\r
1156             authentication assertion can be trusted.\r
1157             </summary>\r
1158             <remarks>\r
1159             One using this enum should review the following publication for details\r
1160             before asserting or interpreting what these levels signify, notwithstanding\r
1161             the brief summaries attached to each level in DotNetOpenId documentation.\r
1162             http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf\r
1163             </remarks>\r
1164         </member>\r
1165         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.NistAssuranceLevel.InsufficientForLevel1">\r
1166             <summary>\r
1167             Not an assurance level defined by NIST, but rather SHOULD be used to \r
1168             signify that the OP recognizes the parameter and the End User \r
1169             authentication did not meet the requirements of Level 1.\r
1170             </summary>\r
1171         </member>\r
1172         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.NistAssuranceLevel.Level1">\r
1173             <summary>\r
1174             See this document for a thorough description:\r
1175             http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf\r
1176             </summary>\r
1177         </member>\r
1178         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.NistAssuranceLevel.Level2">\r
1179             <summary>\r
1180             See this document for a thorough description:\r
1181             http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf\r
1182             </summary>\r
1183         </member>\r
1184         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.NistAssuranceLevel.Level3">\r
1185             <summary>\r
1186             See this document for a thorough description:\r
1187             http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf\r
1188             </summary>\r
1189         </member>\r
1190         <member name="F:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.NistAssuranceLevel.Level4">\r
1191             <summary>\r
1192             See this document for a thorough description:\r
1193             http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf\r
1194             </summary>\r
1195         </member>\r
1196         <member name="T:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest">\r
1197             <summary>\r
1198             The PAPE request part of an OpenID Authentication request message.\r
1199             </summary>\r
1200         </member>\r
1201         <member name="T:DotNetOpenId.Extensions.IExtensionRequest">\r
1202             <summary>\r
1203             The contract an OpenID extension can implement for messages from relying party to provider\r
1204             to make handling extensions generally easier.  \r
1205             Extensions are not required to implement this interface, however.\r
1206             </summary>\r
1207         </member>\r
1208         <member name="M:DotNetOpenId.Extensions.IExtensionRequest.Serialize(DotNetOpenId.RelyingParty.IAuthenticationRequest)">\r
1209             <summary>\r
1210             Returns the fields this extension should add to an authentication request.\r
1211             </summary>\r
1212         </member>\r
1213         <member name="M:DotNetOpenId.Extensions.IExtensionRequest.Deserialize(System.Collections.Generic.IDictionary{System.String,System.String},DotNetOpenId.Provider.IRequest,System.String)">\r
1214             <summary>\r
1215             Reads the extension information on an authentication request to the provider.\r
1216             </summary>\r
1217             <param name="fields">The fields belonging to the extension.</param>\r
1218             <param name="request">The incoming OpenID request carrying the extension.</param>\r
1219             <param name="typeUri">The actual extension TypeUri that was recognized in the message.</param>\r
1220             <returns>\r
1221             True if the extension found a valid set of recognized parameters in the request, \r
1222             false otherwise.\r
1223             </returns>\r
1224         </member>\r
1225         <member name="M:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest.#ctor">\r
1226             <summary>\r
1227             Instantiates a new <see cref="T:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest"/>.\r
1228             </summary>\r
1229         </member>\r
1230         <member name="M:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest.Equals(System.Object)">\r
1231             <summary>\r
1232             Tests equality between two <see cref="T:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest"/> instances.\r
1233             </summary>\r
1234         </member>\r
1235         <member name="M:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest.GetHashCode">\r
1236             <summary>\r
1237             Gets a hash code for this object.\r
1238             </summary>\r
1239         </member>\r
1240         <member name="P:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest.MaximumAuthenticationAge">\r
1241             <summary>\r
1242             Optional. If the End User has not actively authenticated to the OP within the number of seconds specified in a manner fitting the requested policies, the OP SHOULD authenticate the End User for this request.\r
1243             </summary>\r
1244             <remarks>\r
1245             The OP should realize that not adhering to the request for re-authentication most likely means that the End User will not be allowed access to the services provided by the RP. If this parameter is absent in the request, the OP should authenticate the user at its own discretion.\r
1246             </remarks>\r
1247         </member>\r
1248         <member name="P:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyRequest.PreferredPolicies">\r
1249             <summary>\r
1250             Zero or more authentication policy URIs that the OP SHOULD conform to when authenticating the user. If multiple policies are requested, the OP SHOULD satisfy as many as it can.\r
1251             </summary>\r
1252             <value>List of authentication policy URIs obtainable from the <see cref="T:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.AuthenticationPolicies"/> class or from a custom list.</value>\r
1253             <remarks>\r
1254             If no policies are requested, the RP may be interested in other information such as the authentication age.\r
1255             </remarks>\r
1256         </member>\r
1257         <member name="T:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyResponse">\r
1258             <summary>\r
1259             The PAPE response part of an OpenID Authentication response message.\r
1260             </summary>\r
1261         </member>\r
1262         <member name="M:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyResponse.#ctor">\r
1263             <summary>\r
1264             Instantiates a <see cref="T:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyResponse"/>.\r
1265             </summary>\r
1266         </member>\r
1267         <member name="M:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyResponse.Equals(System.Object)">\r
1268             <summary>\r
1269             Tests equality between two <see cref="T:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyResponse"/> instances.\r
1270             </summary>\r
1271         </member>\r
1272         <member name="M:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyResponse.GetHashCode">\r
1273             <summary>\r
1274             Gets a hash code for this object.\r
1275             </summary>\r
1276         </member>\r
1277         <member name="P:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyResponse.ActualPolicies">\r
1278             <summary>\r
1279             One or more authentication policy URIs that the OP conformed to when authenticating the End User.\r
1280             </summary>\r
1281             <remarks>\r
1282             If no policies were met though the OP wishes to convey other information in the response, this parameter MUST be included with the value of "none".\r
1283             </remarks>\r
1284         </member>\r
1285         <member name="P:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyResponse.AuthenticationTimeUtc">\r
1286             <summary>\r
1287             Optional. The most recent timestamp when the End User has actively authenticated to the OP in a manner fitting the asserted policies.\r
1288             </summary>\r
1289             <remarks>\r
1290             If the RP's request included the "openid.max_auth_age" parameter then the OP MUST include "openid.auth_time" in its response. If "openid.max_auth_age" was not requested, the OP MAY choose to include "openid.auth_time" in its response.\r
1291             </remarks>\r
1292         </member>\r
1293         <member name="P:DotNetOpenId.Extensions.ProviderAuthenticationPolicy.PolicyResponse.NistAssuranceLevel">\r
1294             <summary>\r
1295             Optional. The Assurance Level as defined by the National Institute of Standards and Technology (NIST) in Special Publication 800-63 (Burr, W., Dodson, D., and W. Polk, Ed., “Electronic Authentication Guideline,” April 2006.) [NIST_SP800‑63] corresponding to the authentication method and policies employed by the OP when authenticating the End User.\r
1296             </summary>\r
1297             <remarks>\r
1298             See PAPE spec Appendix A.1.2 (NIST Assurance Levels) for high-level example classifications of authentication methods within the defined levels.\r
1299             </remarks>\r
1300         </member>\r
1301         <member name="T:DotNetOpenId.Extensions.SimpleRegistration.Constants">\r
1302             <summary>\r
1303             Simple Registration constants\r
1304             </summary>\r
1305         </member>\r
1306         <member name="T:DotNetOpenId.Extensions.AttributeExchange.FetchRequest">\r
1307             <summary>\r
1308             The Attribute Exchange Fetch message, request leg.\r
1309             </summary>\r
1310         </member>\r
1311         <member name="M:DotNetOpenId.Extensions.AttributeExchange.FetchRequest.AddAttribute(DotNetOpenId.Extensions.AttributeExchange.AttributeRequest)">\r
1312             <summary>\r
1313             Used by the Relying Party to add a request for the values of a given attribute.\r
1314             </summary>\r
1315         </member>\r
1316         <member name="M:DotNetOpenId.Extensions.AttributeExchange.FetchRequest.GetAttribute(System.String)">\r
1317             <summary>\r
1318             Used by the Provider to find out whether the value(s) of a given attribute is requested.\r
1319             </summary>\r
1320             <returns>Null if the Relying Party did not ask for the values of the given attribute.</returns>\r
1321         </member>\r
1322         <member name="P:DotNetOpenId.Extensions.AttributeExchange.FetchRequest.Attributes">\r
1323             <summary>\r
1324             Enumerates the attributes whose values are requested by the Relying Party.\r
1325             </summary>\r
1326         </member>\r
1327         <member name="P:DotNetOpenId.Extensions.AttributeExchange.FetchRequest.UpdateUrl">\r
1328             <summary>\r
1329             If set, the OpenID Provider may re-post the fetch response message to the \r
1330             specified URL at some time after the initial response has been sent, using an\r
1331             OpenID Authentication Positive Assertion to inform the relying party of updates\r
1332             to the requested fields.\r
1333             </summary>\r
1334         </member>\r
1335         <member name="T:DotNetOpenId.Extensions.AttributeExchange.StoreRequest">\r
1336             <summary>\r
1337             The Attribute Exchange Store message, request leg.\r
1338             </summary>\r
1339         </member>\r
1340         <member name="M:DotNetOpenId.Extensions.AttributeExchange.StoreRequest.AddAttribute(DotNetOpenId.Extensions.AttributeExchange.AttributeValues)">\r
1341             <summary>\r
1342             Used by the Relying Party to add a given attribute with one or more values \r
1343             to the request for storage.\r
1344             </summary>\r
1345         </member>\r
1346         <member name="M:DotNetOpenId.Extensions.AttributeExchange.StoreRequest.AddAttribute(System.String,System.String[])">\r
1347             <summary>\r
1348             Used by the Relying Party to add a given attribute with one or more values \r
1349             to the request for storage.\r
1350             </summary>\r
1351         </member>\r
1352         <member name="M:DotNetOpenId.Extensions.AttributeExchange.StoreRequest.GetAttribute(System.String)">\r
1353             <summary>\r
1354             Used by the Provider to gets the value(s) associated with a given attribute\r
1355             that should be stored.\r
1356             </summary>\r
1357         </member>\r
1358         <member name="P:DotNetOpenId.Extensions.AttributeExchange.StoreRequest.Attributes">\r
1359             <summary>\r
1360             Lists all the attributes that are included in the store request.\r
1361             </summary>\r
1362         </member>\r
1363         <member name="T:DotNetOpenId.Extensions.AttributeExchange.StoreResponse">\r
1364             <summary>\r
1365             The Attribute Exchange Store message, response leg.\r
1366             </summary>\r
1367         </member>\r
1368         <member name="P:DotNetOpenId.Extensions.AttributeExchange.StoreResponse.Succeeded">\r
1369             <summary>\r
1370             Whether the storage request succeeded.\r
1371             </summary>\r
1372         </member>\r
1373         <member name="P:DotNetOpenId.Extensions.AttributeExchange.StoreResponse.FailureReason">\r
1374             <summary>\r
1375             The reason for the failure.\r
1376             </summary>\r
1377         </member>\r
1378         <member name="T:DotNetOpenId.IResponse">\r
1379             <summary>\r
1380             Represents an indirect message passed between Relying Party and Provider.\r
1381             </summary>\r
1382         </member>\r
1383         <member name="M:DotNetOpenId.IResponse.Send">\r
1384             <summary>\r
1385             Sends the response to the browser.\r
1386             </summary>\r
1387             <remarks>\r
1388             This requires an ASP.NET HttpContext.\r
1389             </remarks>\r
1390         </member>\r
1391         <member name="P:DotNetOpenId.IResponse.Code">\r
1392             <summary>\r
1393             The HTTP status code that should accompany the response.\r
1394             </summary>\r
1395         </member>\r
1396         <member name="P:DotNetOpenId.IResponse.Headers">\r
1397             <summary>\r
1398             The HTTP headers that should be added to the response.\r
1399             </summary>\r
1400         </member>\r
1401         <member name="P:DotNetOpenId.IResponse.Body">\r
1402             <summary>\r
1403             The body that should be sent as the response content.\r
1404             </summary>\r
1405         </member>\r
1406         <member name="T:DotNetOpenId.Loggers.ILog">\r
1407             <summary>\r
1408             The ILog interface is use by application to log messages into\r
1409             the log4net framework.\r
1410             </summary>\r
1411             <remarks>\r
1412             <para>\r
1413             Use the <see cref="T:log4net.LogManager"/> to obtain logger instances\r
1414             that implement this interface. The <see cref="M:log4net.LogManager.GetLogger(System.Reflection.Assembly,System.Type)"/>\r
1415             static method is used to get logger instances.\r
1416             </para>\r
1417             <para>\r
1418             This class contains methods for logging at different levels and also\r
1419             has properties for determining if those logging levels are\r
1420             enabled in the current configuration.\r
1421             </para>\r
1422             <para>\r
1423             This interface can be implemented in different ways. This documentation\r
1424             specifies reasonable behavior that a caller can expect from the actual\r
1425             implementation, however different implementations reserve the right to\r
1426             do things differently.\r
1427             </para>\r
1428             </remarks>\r
1429             <example>Simple example of logging messages\r
1430             <code lang="C#">\r
1431             ILog log = LogManager.GetLogger("application-log");\r
1432             \r
1433             log.Info("Application Start");\r
1434             log.Debug("This is a debug message");\r
1435             \r
1436             if (log.IsDebugEnabled)\r
1437             {\r
1438                 log.Debug("This is another debug message");\r
1439             }\r
1440             </code>\r
1441             </example>\r
1442             <seealso cref="T:log4net.LogManager"/>\r
1443             <seealso cref="M:log4net.LogManager.GetLogger(System.Reflection.Assembly,System.Type)"/>\r
1444             <author>Nicko Cadell</author>\r
1445             <author>Gert Driesen</author>\r
1446         </member>\r
1447         <member name="M:DotNetOpenId.Loggers.ILog.Debug(System.Object)">\r
1448             <overloads>Log a message object with the <see cref="F:log4net.Core.Level.Debug"/> level.</overloads>\r
1449             <summary>\r
1450             Log a message object with the <see cref="F:log4net.Core.Level.Debug"/> level.\r
1451             </summary>\r
1452             <param name="message">The message object to log.</param>\r
1453             <remarks>\r
1454             <para>\r
1455             This method first checks if this logger is <c>DEBUG</c>\r
1456             enabled by comparing the level of this logger with the \r
1457             <see cref="F:log4net.Core.Level.Debug"/> level. If this logger is\r
1458             <c>DEBUG</c> enabled, then it converts the message object\r
1459             (passed as parameter) to a string by invoking the appropriate\r
1460             <see cref="T:log4net.ObjectRenderer.IObjectRenderer"/>. It then \r
1461             proceeds to call all the registered appenders in this logger \r
1462             and also higher in the hierarchy depending on the value of \r
1463             the additivity flag.\r
1464             </para>\r
1465             <para><b>WARNING</b> Note that passing an <see cref="T:System.Exception"/> \r
1466             to this method will print the name of the <see cref="T:System.Exception"/> \r
1467             but no stack trace. To print a stack trace use the \r
1468             <see cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object,System.Exception)"/> form instead.\r
1469             </para>\r
1470             </remarks>\r
1471             <seealso cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object,System.Exception)"/>\r
1472             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>\r
1473         </member>\r
1474         <member name="M:DotNetOpenId.Loggers.ILog.Debug(System.Object,System.Exception)">\r
1475             <summary>\r
1476             Log a message object with the <see cref="F:log4net.Core.Level.Debug"/> level including\r
1477             the stack trace of the <see cref="T:System.Exception"/> passed\r
1478             as a parameter.\r
1479             </summary>\r
1480             <param name="message">The message object to log.</param>\r
1481             <param name="exception">The exception to log, including its stack trace.</param>\r
1482             <remarks>\r
1483             <para>\r
1484             See the <see cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object)"/> form for more detailed information.\r
1485             </para>\r
1486             </remarks>\r
1487             <seealso cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object)"/>\r
1488             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>\r
1489         </member>\r
1490         <member name="M:DotNetOpenId.Loggers.ILog.DebugFormat(System.String,System.Object[])">\r
1491             <overloads>Log a formatted string with the <see cref="F:log4net.Core.Level.Debug"/> level.</overloads>\r
1492             <summary>\r
1493             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Debug"/> level.\r
1494             </summary>\r
1495             <param name="format">A String containing zero or more format items</param>\r
1496             <param name="args">An Object array containing zero or more objects to format</param>\r
1497             <remarks>\r
1498             <para>\r
1499             The message is formatted using the <c>String.Format</c> method. See\r
1500             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1501             of the formatting.\r
1502             </para>\r
1503             <para>\r
1504             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1505             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object,System.Exception)"/>\r
1506             methods instead.\r
1507             </para>\r
1508             </remarks>\r
1509             <seealso cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object)"/>\r
1510             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>\r
1511         </member>\r
1512         <member name="M:DotNetOpenId.Loggers.ILog.DebugFormat(System.String,System.Object)">\r
1513             <summary>\r
1514             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Debug"/> level.\r
1515             </summary>\r
1516             <param name="format">A String containing zero or more format items</param>\r
1517             <param name="arg0">An Object to format</param>\r
1518             <remarks>\r
1519             <para>\r
1520             The message is formatted using the <c>String.Format</c> method. See\r
1521             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1522             of the formatting.\r
1523             </para>\r
1524             <para>\r
1525             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1526             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object,System.Exception)"/>\r
1527             methods instead.\r
1528             </para>\r
1529             </remarks>\r
1530             <seealso cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object)"/>\r
1531             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>\r
1532         </member>\r
1533         <member name="M:DotNetOpenId.Loggers.ILog.DebugFormat(System.String,System.Object,System.Object)">\r
1534             <summary>\r
1535             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Debug"/> level.\r
1536             </summary>\r
1537             <param name="format">A String containing zero or more format items</param>\r
1538             <param name="arg0">An Object to format</param>\r
1539             <param name="arg1">An Object to format</param>\r
1540             <remarks>\r
1541             <para>\r
1542             The message is formatted using the <c>String.Format</c> method. See\r
1543             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1544             of the formatting.\r
1545             </para>\r
1546             <para>\r
1547             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1548             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object,System.Exception)"/>\r
1549             methods instead.\r
1550             </para>\r
1551             </remarks>\r
1552             <seealso cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object)"/>\r
1553             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>\r
1554         </member>\r
1555         <member name="M:DotNetOpenId.Loggers.ILog.DebugFormat(System.String,System.Object,System.Object,System.Object)">\r
1556             <summary>\r
1557             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Debug"/> level.\r
1558             </summary>\r
1559             <param name="format">A String containing zero or more format items</param>\r
1560             <param name="arg0">An Object to format</param>\r
1561             <param name="arg1">An Object to format</param>\r
1562             <param name="arg2">An Object to format</param>\r
1563             <remarks>\r
1564             <para>\r
1565             The message is formatted using the <c>String.Format</c> method. See\r
1566             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1567             of the formatting.\r
1568             </para>\r
1569             <para>\r
1570             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1571             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object,System.Exception)"/>\r
1572             methods instead.\r
1573             </para>\r
1574             </remarks>\r
1575             <seealso cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object)"/>\r
1576             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>\r
1577         </member>\r
1578         <member name="M:DotNetOpenId.Loggers.ILog.DebugFormat(System.IFormatProvider,System.String,System.Object[])">\r
1579             <summary>\r
1580             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Debug"/> level.\r
1581             </summary>\r
1582             <param name="provider">An <see cref="T:System.IFormatProvider"/> that supplies culture-specific formatting information</param>\r
1583             <param name="format">A String containing zero or more format items</param>\r
1584             <param name="args">An Object array containing zero or more objects to format</param>\r
1585             <remarks>\r
1586             <para>\r
1587             The message is formatted using the <c>String.Format</c> method. See\r
1588             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1589             of the formatting.\r
1590             </para>\r
1591             <para>\r
1592             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1593             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object,System.Exception)"/>\r
1594             methods instead.\r
1595             </para>\r
1596             </remarks>\r
1597             <seealso cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object)"/>\r
1598             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>\r
1599         </member>\r
1600         <member name="M:DotNetOpenId.Loggers.ILog.Info(System.Object)">\r
1601             <overloads>Log a message object with the <see cref="F:log4net.Core.Level.Info"/> level.</overloads>\r
1602             <summary>\r
1603             Logs a message object with the <see cref="F:log4net.Core.Level.Info"/> level.\r
1604             </summary>\r
1605             <remarks>\r
1606             <para>\r
1607             This method first checks if this logger is <c>INFO</c>\r
1608             enabled by comparing the level of this logger with the \r
1609             <see cref="F:log4net.Core.Level.Info"/> level. If this logger is\r
1610             <c>INFO</c> enabled, then it converts the message object\r
1611             (passed as parameter) to a string by invoking the appropriate\r
1612             <see cref="T:log4net.ObjectRenderer.IObjectRenderer"/>. It then \r
1613             proceeds to call all the registered appenders in this logger \r
1614             and also higher in the hierarchy depending on the value of the \r
1615             additivity flag.\r
1616             </para>\r
1617             <para><b>WARNING</b> Note that passing an <see cref="T:System.Exception"/> \r
1618             to this method will print the name of the <see cref="T:System.Exception"/> \r
1619             but no stack trace. To print a stack trace use the \r
1620             <see cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object,System.Exception)"/> form instead.\r
1621             </para>\r
1622             </remarks>\r
1623             <param name="message">The message object to log.</param>\r
1624             <seealso cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object,System.Exception)"/>\r
1625             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsInfoEnabled"/>\r
1626         </member>\r
1627         <member name="M:DotNetOpenId.Loggers.ILog.Info(System.Object,System.Exception)">\r
1628             <summary>\r
1629             Logs a message object with the <c>INFO</c> level including\r
1630             the stack trace of the <see cref="T:System.Exception"/> passed\r
1631             as a parameter.\r
1632             </summary>\r
1633             <param name="message">The message object to log.</param>\r
1634             <param name="exception">The exception to log, including its stack trace.</param>\r
1635             <remarks>\r
1636             <para>\r
1637             See the <see cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object)"/> form for more detailed information.\r
1638             </para>\r
1639             </remarks>\r
1640             <seealso cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object)"/>\r
1641             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsInfoEnabled"/>\r
1642         </member>\r
1643         <member name="M:DotNetOpenId.Loggers.ILog.InfoFormat(System.String,System.Object[])">\r
1644             <overloads>Log a formatted message string with the <see cref="F:log4net.Core.Level.Info"/> level.</overloads>\r
1645             <summary>\r
1646             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Info"/> level.\r
1647             </summary>\r
1648             <param name="format">A String containing zero or more format items</param>\r
1649             <param name="args">An Object array containing zero or more objects to format</param>\r
1650             <remarks>\r
1651             <para>\r
1652             The message is formatted using the <c>String.Format</c> method. See\r
1653             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1654             of the formatting.\r
1655             </para>\r
1656             <para>\r
1657             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1658             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object)"/>\r
1659             methods instead.\r
1660             </para>\r
1661             </remarks>\r
1662             <seealso cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object,System.Exception)"/>\r
1663             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsInfoEnabled"/>\r
1664         </member>\r
1665         <member name="M:DotNetOpenId.Loggers.ILog.InfoFormat(System.String,System.Object)">\r
1666             <summary>\r
1667             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Info"/> level.\r
1668             </summary>\r
1669             <param name="format">A String containing zero or more format items</param>\r
1670             <param name="arg0">An Object to format</param>\r
1671             <remarks>\r
1672             <para>\r
1673             The message is formatted using the <c>String.Format</c> method. See\r
1674             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1675             of the formatting.\r
1676             </para>\r
1677             <para>\r
1678             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1679             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object,System.Exception)"/>\r
1680             methods instead.\r
1681             </para>\r
1682             </remarks>\r
1683             <seealso cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object)"/>\r
1684             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsInfoEnabled"/>\r
1685         </member>\r
1686         <member name="M:DotNetOpenId.Loggers.ILog.InfoFormat(System.String,System.Object,System.Object)">\r
1687             <summary>\r
1688             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Info"/> level.\r
1689             </summary>\r
1690             <param name="format">A String containing zero or more format items</param>\r
1691             <param name="arg0">An Object to format</param>\r
1692             <param name="arg1">An Object to format</param>\r
1693             <remarks>\r
1694             <para>\r
1695             The message is formatted using the <c>String.Format</c> method. See\r
1696             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1697             of the formatting.\r
1698             </para>\r
1699             <para>\r
1700             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1701             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object,System.Exception)"/>\r
1702             methods instead.\r
1703             </para>\r
1704             </remarks>\r
1705             <seealso cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object)"/>\r
1706             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsInfoEnabled"/>\r
1707         </member>\r
1708         <member name="M:DotNetOpenId.Loggers.ILog.InfoFormat(System.String,System.Object,System.Object,System.Object)">\r
1709             <summary>\r
1710             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Info"/> level.\r
1711             </summary>\r
1712             <param name="format">A String containing zero or more format items</param>\r
1713             <param name="arg0">An Object to format</param>\r
1714             <param name="arg1">An Object to format</param>\r
1715             <param name="arg2">An Object to format</param>\r
1716             <remarks>\r
1717             <para>\r
1718             The message is formatted using the <c>String.Format</c> method. See\r
1719             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1720             of the formatting.\r
1721             </para>\r
1722             <para>\r
1723             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1724             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object,System.Exception)"/>\r
1725             methods instead.\r
1726             </para>\r
1727             </remarks>\r
1728             <seealso cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object)"/>\r
1729             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsInfoEnabled"/>\r
1730         </member>\r
1731         <member name="M:DotNetOpenId.Loggers.ILog.InfoFormat(System.IFormatProvider,System.String,System.Object[])">\r
1732             <summary>\r
1733             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Info"/> level.\r
1734             </summary>\r
1735             <param name="provider">An <see cref="T:System.IFormatProvider"/> that supplies culture-specific formatting information</param>\r
1736             <param name="format">A String containing zero or more format items</param>\r
1737             <param name="args">An Object array containing zero or more objects to format</param>\r
1738             <remarks>\r
1739             <para>\r
1740             The message is formatted using the <c>String.Format</c> method. See\r
1741             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1742             of the formatting.\r
1743             </para>\r
1744             <para>\r
1745             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1746             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object)"/>\r
1747             methods instead.\r
1748             </para>\r
1749             </remarks>\r
1750             <seealso cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object,System.Exception)"/>\r
1751             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsInfoEnabled"/>\r
1752         </member>\r
1753         <member name="M:DotNetOpenId.Loggers.ILog.Warn(System.Object)">\r
1754             <overloads>Log a message object with the <see cref="F:log4net.Core.Level.Warn"/> level.</overloads>\r
1755             <summary>\r
1756             Log a message object with the <see cref="F:log4net.Core.Level.Warn"/> level.\r
1757             </summary>\r
1758             <remarks>\r
1759             <para>\r
1760             This method first checks if this logger is <c>WARN</c>\r
1761             enabled by comparing the level of this logger with the \r
1762             <see cref="F:log4net.Core.Level.Warn"/> level. If this logger is\r
1763             <c>WARN</c> enabled, then it converts the message object\r
1764             (passed as parameter) to a string by invoking the appropriate\r
1765             <see cref="T:log4net.ObjectRenderer.IObjectRenderer"/>. It then \r
1766             proceeds to call all the registered appenders in this logger \r
1767             and also higher in the hierarchy depending on the value of the \r
1768             additivity flag.\r
1769             </para>\r
1770             <para><b>WARNING</b> Note that passing an <see cref="T:System.Exception"/> \r
1771             to this method will print the name of the <see cref="T:System.Exception"/> \r
1772             but no stack trace. To print a stack trace use the \r
1773             <see cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object,System.Exception)"/> form instead.\r
1774             </para>\r
1775             </remarks>\r
1776             <param name="message">The message object to log.</param>\r
1777             <seealso cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object,System.Exception)"/>\r
1778             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsWarnEnabled"/>\r
1779         </member>\r
1780         <member name="M:DotNetOpenId.Loggers.ILog.Warn(System.Object,System.Exception)">\r
1781             <summary>\r
1782             Log a message object with the <see cref="F:log4net.Core.Level.Warn"/> level including\r
1783             the stack trace of the <see cref="T:System.Exception"/> passed\r
1784             as a parameter.\r
1785             </summary>\r
1786             <param name="message">The message object to log.</param>\r
1787             <param name="exception">The exception to log, including its stack trace.</param>\r
1788             <remarks>\r
1789             <para>\r
1790             See the <see cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object)"/> form for more detailed information.\r
1791             </para>\r
1792             </remarks>\r
1793             <seealso cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object)"/>\r
1794             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsWarnEnabled"/>\r
1795         </member>\r
1796         <member name="M:DotNetOpenId.Loggers.ILog.WarnFormat(System.String,System.Object[])">\r
1797             <overloads>Log a formatted message string with the <see cref="F:log4net.Core.Level.Warn"/> level.</overloads>\r
1798             <summary>\r
1799             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Warn"/> level.\r
1800             </summary>\r
1801             <param name="format">A String containing zero or more format items</param>\r
1802             <param name="args">An Object array containing zero or more objects to format</param>\r
1803             <remarks>\r
1804             <para>\r
1805             The message is formatted using the <c>String.Format</c> method. See\r
1806             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1807             of the formatting.\r
1808             </para>\r
1809             <para>\r
1810             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1811             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object)"/>\r
1812             methods instead.\r
1813             </para>\r
1814             </remarks>\r
1815             <seealso cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object,System.Exception)"/>\r
1816             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsWarnEnabled"/>\r
1817         </member>\r
1818         <member name="M:DotNetOpenId.Loggers.ILog.WarnFormat(System.String,System.Object)">\r
1819             <summary>\r
1820             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Warn"/> level.\r
1821             </summary>\r
1822             <param name="format">A String containing zero or more format items</param>\r
1823             <param name="arg0">An Object to format</param>\r
1824             <remarks>\r
1825             <para>\r
1826             The message is formatted using the <c>String.Format</c> method. See\r
1827             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1828             of the formatting.\r
1829             </para>\r
1830             <para>\r
1831             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1832             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object,System.Exception)"/>\r
1833             methods instead.\r
1834             </para>\r
1835             </remarks>\r
1836             <seealso cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object)"/>\r
1837             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsWarnEnabled"/>\r
1838         </member>\r
1839         <member name="M:DotNetOpenId.Loggers.ILog.WarnFormat(System.String,System.Object,System.Object)">\r
1840             <summary>\r
1841             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Warn"/> level.\r
1842             </summary>\r
1843             <param name="format">A String containing zero or more format items</param>\r
1844             <param name="arg0">An Object to format</param>\r
1845             <param name="arg1">An Object to format</param>\r
1846             <remarks>\r
1847             <para>\r
1848             The message is formatted using the <c>String.Format</c> method. See\r
1849             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1850             of the formatting.\r
1851             </para>\r
1852             <para>\r
1853             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1854             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object,System.Exception)"/>\r
1855             methods instead.\r
1856             </para>\r
1857             </remarks>\r
1858             <seealso cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object)"/>\r
1859             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsWarnEnabled"/>\r
1860         </member>\r
1861         <member name="M:DotNetOpenId.Loggers.ILog.WarnFormat(System.String,System.Object,System.Object,System.Object)">\r
1862             <summary>\r
1863             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Warn"/> level.\r
1864             </summary>\r
1865             <param name="format">A String containing zero or more format items</param>\r
1866             <param name="arg0">An Object to format</param>\r
1867             <param name="arg1">An Object to format</param>\r
1868             <param name="arg2">An Object to format</param>\r
1869             <remarks>\r
1870             <para>\r
1871             The message is formatted using the <c>String.Format</c> method. See\r
1872             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1873             of the formatting.\r
1874             </para>\r
1875             <para>\r
1876             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1877             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object,System.Exception)"/>\r
1878             methods instead.\r
1879             </para>\r
1880             </remarks>\r
1881             <seealso cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object)"/>\r
1882             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsWarnEnabled"/>\r
1883         </member>\r
1884         <member name="M:DotNetOpenId.Loggers.ILog.WarnFormat(System.IFormatProvider,System.String,System.Object[])">\r
1885             <summary>\r
1886             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Warn"/> level.\r
1887             </summary>\r
1888             <param name="provider">An <see cref="T:System.IFormatProvider"/> that supplies culture-specific formatting information</param>\r
1889             <param name="format">A String containing zero or more format items</param>\r
1890             <param name="args">An Object array containing zero or more objects to format</param>\r
1891             <remarks>\r
1892             <para>\r
1893             The message is formatted using the <c>String.Format</c> method. See\r
1894             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1895             of the formatting.\r
1896             </para>\r
1897             <para>\r
1898             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1899             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object)"/>\r
1900             methods instead.\r
1901             </para>\r
1902             </remarks>\r
1903             <seealso cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object,System.Exception)"/>\r
1904             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsWarnEnabled"/>\r
1905         </member>\r
1906         <member name="M:DotNetOpenId.Loggers.ILog.Error(System.Object)">\r
1907             <overloads>Log a message object with the <see cref="F:log4net.Core.Level.Error"/> level.</overloads>\r
1908             <summary>\r
1909             Logs a message object with the <see cref="F:log4net.Core.Level.Error"/> level.\r
1910             </summary>\r
1911             <param name="message">The message object to log.</param>\r
1912             <remarks>\r
1913             <para>\r
1914             This method first checks if this logger is <c>ERROR</c>\r
1915             enabled by comparing the level of this logger with the \r
1916             <see cref="F:log4net.Core.Level.Error"/> level. If this logger is\r
1917             <c>ERROR</c> enabled, then it converts the message object\r
1918             (passed as parameter) to a string by invoking the appropriate\r
1919             <see cref="T:log4net.ObjectRenderer.IObjectRenderer"/>. It then \r
1920             proceeds to call all the registered appenders in this logger \r
1921             and also higher in the hierarchy depending on the value of the \r
1922             additivity flag.\r
1923             </para>\r
1924             <para><b>WARNING</b> Note that passing an <see cref="T:System.Exception"/> \r
1925             to this method will print the name of the <see cref="T:System.Exception"/> \r
1926             but no stack trace. To print a stack trace use the \r
1927             <see cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object,System.Exception)"/> form instead.\r
1928             </para>\r
1929             </remarks>\r
1930             <seealso cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object,System.Exception)"/>\r
1931             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsErrorEnabled"/>\r
1932         </member>\r
1933         <member name="M:DotNetOpenId.Loggers.ILog.Error(System.Object,System.Exception)">\r
1934             <summary>\r
1935             Log a message object with the <see cref="F:log4net.Core.Level.Error"/> level including\r
1936             the stack trace of the <see cref="T:System.Exception"/> passed\r
1937             as a parameter.\r
1938             </summary>\r
1939             <param name="message">The message object to log.</param>\r
1940             <param name="exception">The exception to log, including its stack trace.</param>\r
1941             <remarks>\r
1942             <para>\r
1943             See the <see cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object)"/> form for more detailed information.\r
1944             </para>\r
1945             </remarks>\r
1946             <seealso cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object)"/>\r
1947             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsErrorEnabled"/>\r
1948         </member>\r
1949         <member name="M:DotNetOpenId.Loggers.ILog.ErrorFormat(System.String,System.Object[])">\r
1950             <overloads>Log a formatted message string with the <see cref="F:log4net.Core.Level.Error"/> level.</overloads>\r
1951             <summary>\r
1952             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Error"/> level.\r
1953             </summary>\r
1954             <param name="format">A String containing zero or more format items</param>\r
1955             <param name="args">An Object array containing zero or more objects to format</param>\r
1956             <remarks>\r
1957             <para>\r
1958             The message is formatted using the <c>String.Format</c> method. See\r
1959             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1960             of the formatting.\r
1961             </para>\r
1962             <para>\r
1963             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1964             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object)"/>\r
1965             methods instead.\r
1966             </para>\r
1967             </remarks>\r
1968             <seealso cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object,System.Exception)"/>\r
1969             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsErrorEnabled"/>\r
1970         </member>\r
1971         <member name="M:DotNetOpenId.Loggers.ILog.ErrorFormat(System.String,System.Object)">\r
1972             <summary>\r
1973             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Error"/> level.\r
1974             </summary>\r
1975             <param name="format">A String containing zero or more format items</param>\r
1976             <param name="arg0">An Object to format</param>\r
1977             <remarks>\r
1978             <para>\r
1979             The message is formatted using the <c>String.Format</c> method. See\r
1980             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
1981             of the formatting.\r
1982             </para>\r
1983             <para>\r
1984             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
1985             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object,System.Exception)"/>\r
1986             methods instead.\r
1987             </para>\r
1988             </remarks>\r
1989             <seealso cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object)"/>\r
1990             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsErrorEnabled"/>\r
1991         </member>\r
1992         <member name="M:DotNetOpenId.Loggers.ILog.ErrorFormat(System.String,System.Object,System.Object)">\r
1993             <summary>\r
1994             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Error"/> level.\r
1995             </summary>\r
1996             <param name="format">A String containing zero or more format items</param>\r
1997             <param name="arg0">An Object to format</param>\r
1998             <param name="arg1">An Object to format</param>\r
1999             <remarks>\r
2000             <para>\r
2001             The message is formatted using the <c>String.Format</c> method. See\r
2002             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
2003             of the formatting.\r
2004             </para>\r
2005             <para>\r
2006             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
2007             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object,System.Exception)"/>\r
2008             methods instead.\r
2009             </para>\r
2010             </remarks>\r
2011             <seealso cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object)"/>\r
2012             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsErrorEnabled"/>\r
2013         </member>\r
2014         <member name="M:DotNetOpenId.Loggers.ILog.ErrorFormat(System.String,System.Object,System.Object,System.Object)">\r
2015             <summary>\r
2016             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Error"/> level.\r
2017             </summary>\r
2018             <param name="format">A String containing zero or more format items</param>\r
2019             <param name="arg0">An Object to format</param>\r
2020             <param name="arg1">An Object to format</param>\r
2021             <param name="arg2">An Object to format</param>\r
2022             <remarks>\r
2023             <para>\r
2024             The message is formatted using the <c>String.Format</c> method. See\r
2025             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
2026             of the formatting.\r
2027             </para>\r
2028             <para>\r
2029             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
2030             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object,System.Exception)"/>\r
2031             methods instead.\r
2032             </para>\r
2033             </remarks>\r
2034             <seealso cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object)"/>\r
2035             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsErrorEnabled"/>\r
2036         </member>\r
2037         <member name="M:DotNetOpenId.Loggers.ILog.ErrorFormat(System.IFormatProvider,System.String,System.Object[])">\r
2038             <summary>\r
2039             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Error"/> level.\r
2040             </summary>\r
2041             <param name="provider">An <see cref="T:System.IFormatProvider"/> that supplies culture-specific formatting information</param>\r
2042             <param name="format">A String containing zero or more format items</param>\r
2043             <param name="args">An Object array containing zero or more objects to format</param>\r
2044             <remarks>\r
2045             <para>\r
2046             The message is formatted using the <c>String.Format</c> method. See\r
2047             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
2048             of the formatting.\r
2049             </para>\r
2050             <para>\r
2051             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
2052             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object)"/>\r
2053             methods instead.\r
2054             </para>\r
2055             </remarks>\r
2056             <seealso cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object,System.Exception)"/>\r
2057             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsErrorEnabled"/>\r
2058         </member>\r
2059         <member name="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object)">\r
2060             <overloads>Log a message object with the <see cref="F:log4net.Core.Level.Fatal"/> level.</overloads>\r
2061             <summary>\r
2062             Log a message object with the <see cref="F:log4net.Core.Level.Fatal"/> level.\r
2063             </summary>\r
2064             <remarks>\r
2065             <para>\r
2066             This method first checks if this logger is <c>FATAL</c>\r
2067             enabled by comparing the level of this logger with the \r
2068             <see cref="F:log4net.Core.Level.Fatal"/> level. If this logger is\r
2069             <c>FATAL</c> enabled, then it converts the message object\r
2070             (passed as parameter) to a string by invoking the appropriate\r
2071             <see cref="T:log4net.ObjectRenderer.IObjectRenderer"/>. It then \r
2072             proceeds to call all the registered appenders in this logger \r
2073             and also higher in the hierarchy depending on the value of the \r
2074             additivity flag.\r
2075             </para>\r
2076             <para><b>WARNING</b> Note that passing an <see cref="T:System.Exception"/> \r
2077             to this method will print the name of the <see cref="T:System.Exception"/> \r
2078             but no stack trace. To print a stack trace use the \r
2079             <see cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object,System.Exception)"/> form instead.\r
2080             </para>\r
2081             </remarks>\r
2082             <param name="message">The message object to log.</param>\r
2083             <seealso cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object,System.Exception)"/>\r
2084             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsFatalEnabled"/>\r
2085         </member>\r
2086         <member name="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object,System.Exception)">\r
2087             <summary>\r
2088             Log a message object with the <see cref="F:log4net.Core.Level.Fatal"/> level including\r
2089             the stack trace of the <see cref="T:System.Exception"/> passed\r
2090             as a parameter.\r
2091             </summary>\r
2092             <param name="message">The message object to log.</param>\r
2093             <param name="exception">The exception to log, including its stack trace.</param>\r
2094             <remarks>\r
2095             <para>\r
2096             See the <see cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object)"/> form for more detailed information.\r
2097             </para>\r
2098             </remarks>\r
2099             <seealso cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object)"/>\r
2100             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsFatalEnabled"/>\r
2101         </member>\r
2102         <member name="M:DotNetOpenId.Loggers.ILog.FatalFormat(System.String,System.Object[])">\r
2103             <overloads>Log a formatted message string with the <see cref="F:log4net.Core.Level.Fatal"/> level.</overloads>\r
2104             <summary>\r
2105             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Fatal"/> level.\r
2106             </summary>\r
2107             <param name="format">A String containing zero or more format items</param>\r
2108             <param name="args">An Object array containing zero or more objects to format</param>\r
2109             <remarks>\r
2110             <para>\r
2111             The message is formatted using the <c>String.Format</c> method. See\r
2112             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
2113             of the formatting.\r
2114             </para>\r
2115             <para>\r
2116             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
2117             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object)"/>\r
2118             methods instead.\r
2119             </para>\r
2120             </remarks>\r
2121             <seealso cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object,System.Exception)"/>\r
2122             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsFatalEnabled"/>\r
2123         </member>\r
2124         <member name="M:DotNetOpenId.Loggers.ILog.FatalFormat(System.String,System.Object)">\r
2125             <summary>\r
2126             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Fatal"/> level.\r
2127             </summary>\r
2128             <param name="format">A String containing zero or more format items</param>\r
2129             <param name="arg0">An Object to format</param>\r
2130             <remarks>\r
2131             <para>\r
2132             The message is formatted using the <c>String.Format</c> method. See\r
2133             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
2134             of the formatting.\r
2135             </para>\r
2136             <para>\r
2137             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
2138             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object,System.Exception)"/>\r
2139             methods instead.\r
2140             </para>\r
2141             </remarks>\r
2142             <seealso cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object)"/>\r
2143             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsFatalEnabled"/>\r
2144         </member>\r
2145         <member name="M:DotNetOpenId.Loggers.ILog.FatalFormat(System.String,System.Object,System.Object)">\r
2146             <summary>\r
2147             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Fatal"/> level.\r
2148             </summary>\r
2149             <param name="format">A String containing zero or more format items</param>\r
2150             <param name="arg0">An Object to format</param>\r
2151             <param name="arg1">An Object to format</param>\r
2152             <remarks>\r
2153             <para>\r
2154             The message is formatted using the <c>String.Format</c> method. See\r
2155             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
2156             of the formatting.\r
2157             </para>\r
2158             <para>\r
2159             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
2160             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object,System.Exception)"/>\r
2161             methods instead.\r
2162             </para>\r
2163             </remarks>\r
2164             <seealso cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object)"/>\r
2165             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsFatalEnabled"/>\r
2166         </member>\r
2167         <member name="M:DotNetOpenId.Loggers.ILog.FatalFormat(System.String,System.Object,System.Object,System.Object)">\r
2168             <summary>\r
2169             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Fatal"/> level.\r
2170             </summary>\r
2171             <param name="format">A String containing zero or more format items</param>\r
2172             <param name="arg0">An Object to format</param>\r
2173             <param name="arg1">An Object to format</param>\r
2174             <param name="arg2">An Object to format</param>\r
2175             <remarks>\r
2176             <para>\r
2177             The message is formatted using the <c>String.Format</c> method. See\r
2178             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
2179             of the formatting.\r
2180             </para>\r
2181             <para>\r
2182             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
2183             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object,System.Exception)"/>\r
2184             methods instead.\r
2185             </para>\r
2186             </remarks>\r
2187             <seealso cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object)"/>\r
2188             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsFatalEnabled"/>\r
2189         </member>\r
2190         <member name="M:DotNetOpenId.Loggers.ILog.FatalFormat(System.IFormatProvider,System.String,System.Object[])">\r
2191             <summary>\r
2192             Logs a formatted message string with the <see cref="F:log4net.Core.Level.Fatal"/> level.\r
2193             </summary>\r
2194             <param name="provider">An <see cref="T:System.IFormatProvider"/> that supplies culture-specific formatting information</param>\r
2195             <param name="format">A String containing zero or more format items</param>\r
2196             <param name="args">An Object array containing zero or more objects to format</param>\r
2197             <remarks>\r
2198             <para>\r
2199             The message is formatted using the <c>String.Format</c> method. See\r
2200             <see cref="M:System.String.Format(System.String,System.Object[])"/> for details of the syntax of the format string and the behavior\r
2201             of the formatting.\r
2202             </para>\r
2203             <para>\r
2204             This method does not take an <see cref="T:System.Exception"/> object to include in the\r
2205             log event. To pass an <see cref="T:System.Exception"/> use one of the <see cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object)"/>\r
2206             methods instead.\r
2207             </para>\r
2208             </remarks>\r
2209             <seealso cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object,System.Exception)"/>\r
2210             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsFatalEnabled"/>\r
2211         </member>\r
2212         <member name="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled">\r
2213             <summary>\r
2214             Checks if this logger is enabled for the <see cref="F:log4net.Core.Level.Debug"/> level.\r
2215             </summary>\r
2216             <value>\r
2217             <c>true</c> if this logger is enabled for <see cref="F:log4net.Core.Level.Debug"/> events, <c>false</c> otherwise.\r
2218             </value>\r
2219             <remarks>\r
2220             <para>\r
2221             This function is intended to lessen the computational cost of\r
2222             disabled log debug statements.\r
2223             </para>\r
2224             <para> For some ILog interface <c>log</c>, when you write:</para>\r
2225             <code lang="C#">\r
2226             log.Debug("This is entry number: " + i );\r
2227             </code>\r
2228             <para>\r
2229             You incur the cost constructing the message, string construction and concatenation in\r
2230             this case, regardless of whether the message is logged or not.\r
2231             </para>\r
2232             <para>\r
2233             If you are worried about speed (who isn't), then you should write:\r
2234             </para>\r
2235             <code lang="C#">\r
2236             if (log.IsDebugEnabled)\r
2237             { \r
2238                 log.Debug("This is entry number: " + i );\r
2239             }\r
2240             </code>\r
2241             <para>\r
2242             This way you will not incur the cost of parameter\r
2243             construction if debugging is disabled for <c>log</c>. On\r
2244             the other hand, if the <c>log</c> is debug enabled, you\r
2245             will incur the cost of evaluating whether the logger is debug\r
2246             enabled twice. Once in <see cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/> and once in\r
2247             the <see cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object)"/>.  This is an insignificant overhead\r
2248             since evaluating a logger takes about 1% of the time it\r
2249             takes to actually log. This is the preferred style of logging.\r
2250             </para>\r
2251             <para>Alternatively if your logger is available statically then the is debug\r
2252             enabled state can be stored in a static variable like this:\r
2253             </para>\r
2254             <code lang="C#">\r
2255             private static readonly bool isDebugEnabled = log.IsDebugEnabled;\r
2256             </code>\r
2257             <para>\r
2258             Then when you come to log you can write:\r
2259             </para>\r
2260             <code lang="C#">\r
2261             if (isDebugEnabled)\r
2262             { \r
2263                 log.Debug("This is entry number: " + i );\r
2264             }\r
2265             </code>\r
2266             <para>\r
2267             This way the debug enabled state is only queried once\r
2268             when the class is loaded. Using a <c>private static readonly</c>\r
2269             variable is the most efficient because it is a run time constant\r
2270             and can be heavily optimized by the JIT compiler.\r
2271             </para>\r
2272             <para>\r
2273             Of course if you use a static readonly variable to\r
2274             hold the enabled state of the logger then you cannot\r
2275             change the enabled state at runtime to vary the logging\r
2276             that is produced. You have to decide if you need absolute\r
2277             speed or runtime flexibility.\r
2278             </para>\r
2279             </remarks>\r
2280             <seealso cref="M:DotNetOpenId.Loggers.ILog.Debug(System.Object)"/>\r
2281             <seealso cref="M:DotNetOpenId.Loggers.ILog.DebugFormat(System.IFormatProvider,System.String,System.Object[])"/>\r
2282         </member>\r
2283         <member name="P:DotNetOpenId.Loggers.ILog.IsInfoEnabled">\r
2284             <summary>\r
2285             Checks if this logger is enabled for the <see cref="F:log4net.Core.Level.Info"/> level.\r
2286             </summary>\r
2287             <value>\r
2288             <c>true</c> if this logger is enabled for <see cref="F:log4net.Core.Level.Info"/> events, <c>false</c> otherwise.\r
2289             </value>\r
2290             <remarks>\r
2291             For more information see <see cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>.\r
2292             </remarks>\r
2293             <seealso cref="M:DotNetOpenId.Loggers.ILog.Info(System.Object)"/>\r
2294             <seealso cref="M:DotNetOpenId.Loggers.ILog.InfoFormat(System.IFormatProvider,System.String,System.Object[])"/>\r
2295             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>\r
2296         </member>\r
2297         <member name="P:DotNetOpenId.Loggers.ILog.IsWarnEnabled">\r
2298             <summary>\r
2299             Checks if this logger is enabled for the <see cref="F:log4net.Core.Level.Warn"/> level.\r
2300             </summary>\r
2301             <value>\r
2302             <c>true</c> if this logger is enabled for <see cref="F:log4net.Core.Level.Warn"/> events, <c>false</c> otherwise.\r
2303             </value>\r
2304             <remarks>\r
2305             For more information see <see cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>.\r
2306             </remarks>\r
2307             <seealso cref="M:DotNetOpenId.Loggers.ILog.Warn(System.Object)"/>\r
2308             <seealso cref="M:DotNetOpenId.Loggers.ILog.WarnFormat(System.IFormatProvider,System.String,System.Object[])"/>\r
2309             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>\r
2310         </member>\r
2311         <member name="P:DotNetOpenId.Loggers.ILog.IsErrorEnabled">\r
2312             <summary>\r
2313             Checks if this logger is enabled for the <see cref="F:log4net.Core.Level.Error"/> level.\r
2314             </summary>\r
2315             <value>\r
2316             <c>true</c> if this logger is enabled for <see cref="F:log4net.Core.Level.Error"/> events, <c>false</c> otherwise.\r
2317             </value>\r
2318             <remarks>\r
2319             For more information see <see cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>.\r
2320             </remarks>\r
2321             <seealso cref="M:DotNetOpenId.Loggers.ILog.Error(System.Object)"/>\r
2322             <seealso cref="M:DotNetOpenId.Loggers.ILog.ErrorFormat(System.IFormatProvider,System.String,System.Object[])"/>\r
2323             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>\r
2324         </member>\r
2325         <member name="P:DotNetOpenId.Loggers.ILog.IsFatalEnabled">\r
2326             <summary>\r
2327             Checks if this logger is enabled for the <see cref="F:log4net.Core.Level.Fatal"/> level.\r
2328             </summary>\r
2329             <value>\r
2330             <c>true</c> if this logger is enabled for <see cref="F:log4net.Core.Level.Fatal"/> events, <c>false</c> otherwise.\r
2331             </value>\r
2332             <remarks>\r
2333             For more information see <see cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>.\r
2334             </remarks>\r
2335             <seealso cref="M:DotNetOpenId.Loggers.ILog.Fatal(System.Object)"/>\r
2336             <seealso cref="M:DotNetOpenId.Loggers.ILog.FatalFormat(System.IFormatProvider,System.String,System.Object[])"/>\r
2337             <seealso cref="P:DotNetOpenId.Loggers.ILog.IsDebugEnabled"/>\r
2338         </member>\r
2339         <member name="M:DotNetOpenId.Loggers.TraceLogger.Initialize">\r
2340             <summary>\r
2341             Returns a new logger that uses the <see cref="T:System.Diagnostics.Trace"/> class \r
2342             if sufficient CAS permissions are granted to use it, otherwise returns false.\r
2343             </summary>\r
2344         </member>\r
2345         <member name="M:DotNetOpenId.Loggers.Log4NetLogger.Initialize">\r
2346             <summary>\r
2347             Returns a new log4net logger if it exists, or returns null if the assembly cannot be found.\r
2348             </summary>\r
2349         </member>\r
2350         <member name="M:DotNetOpenId.Loggers.Log4NetLogger.createLogger">\r
2351             <summary>\r
2352             Creates the log4net.LogManager.  Call ONLY once log4net.dll is known to be present.\r
2353             </summary>\r
2354         </member>\r
2355         <member name="M:DotNetOpenId.Loggers.NoOpLogger.Initialize">\r
2356             <summary>\r
2357             Returns a new logger that does nothing when invoked.\r
2358             </summary>\r
2359         </member>\r
2360         <member name="T:DotNetOpenId.ProtocolVersion">\r
2361             <summary>\r
2362             An enumeration of the OpenID protocol versions supported by this library.\r
2363             </summary>\r
2364         </member>\r
2365         <member name="F:DotNetOpenId.ProtocolVersion.V10">\r
2366             <summary>\r
2367             OpenID Authentication 1.0\r
2368             </summary>\r
2369         </member>\r
2370         <member name="F:DotNetOpenId.ProtocolVersion.V11">\r
2371             <summary>\r
2372             OpenID Authentication 1.1\r
2373             </summary>\r
2374         </member>\r
2375         <member name="F:DotNetOpenId.ProtocolVersion.V20">\r
2376             <summary>\r
2377             OpenID Authentication 2.0\r
2378             </summary>\r
2379         </member>\r
2380         <member name="T:DotNetOpenId.Protocol">\r
2381             <summary>\r
2382             Tracks the several versions of OpenID this library supports and the unique\r
2383             constants to each version used in the protocol.\r
2384             </summary>\r
2385         </member>\r
2386         <member name="F:DotNetOpenId.Protocol.AllVersions">\r
2387             <summary>\r
2388             A list of all supported OpenID versions, in order starting from newest version.\r
2389             </summary>\r
2390         </member>\r
2391         <member name="F:DotNetOpenId.Protocol.Default">\r
2392             <summary>\r
2393             The default (or most recent) supported version of the OpenID protocol.\r
2394             </summary>\r
2395         </member>\r
2396         <member name="M:DotNetOpenId.Protocol.Detect(System.Collections.Generic.IDictionary{System.String,System.String})">\r
2397             <summary>\r
2398             Attempts to detect the right OpenID protocol version based on the contents\r
2399             of an incoming OpenID <i>indirect</i> message or <i>direct request</i>.\r
2400             </summary>\r
2401         </member>\r
2402         <member name="M:DotNetOpenId.Protocol.DetectFromDirectResponse(System.Collections.Generic.IDictionary{System.String,System.String})">\r
2403             <summary>\r
2404             Attempts to detect the right OpenID protocol version based on the contents\r
2405             of an incoming OpenID <i>direct</i> response message.\r
2406             </summary>\r
2407         </member>\r
2408         <member name="M:DotNetOpenId.Protocol.Detect(System.String[])">\r
2409             <summary>\r
2410             Attemps to detect the highest OpenID protocol version supported given a set\r
2411             of XRDS Service Type URIs included for some service.\r
2412             </summary>\r
2413         </member>\r
2414         <member name="F:DotNetOpenId.Protocol.Version">\r
2415             <summary>\r
2416             The OpenID version that this <see cref="T:DotNetOpenId.Protocol"/> instance describes.\r
2417             </summary>\r
2418         </member>\r
2419         <member name="F:DotNetOpenId.Protocol.XmlNamespace">\r
2420             <summary>\r
2421             The namespace of OpenId 1.x elements in XRDS documents.\r
2422             </summary>\r
2423         </member>\r
2424         <member name="F:DotNetOpenId.Protocol.QueryDeclaredNamespaceVersion">\r
2425             <summary>\r
2426             The value of the openid.ns parameter that appears on the query string\r
2427             whenever data is passed between relying party and provider for OpenID 2.0\r
2428             and later.\r
2429             </summary>\r
2430         </member>\r
2431         <member name="F:DotNetOpenId.Protocol.ClaimedIdentifierServiceTypeURI">\r
2432             <summary>\r
2433             The XRD/Service/Type value discovered in an XRDS document when\r
2434             "discovering" on a Claimed Identifier (http://andrewarnott.yahoo.com)\r
2435             </summary>\r
2436         </member>\r
2437         <member name="F:DotNetOpenId.Protocol.OPIdentifierServiceTypeURI">\r
2438             <summary>\r
2439             The XRD/Service/Type value discovered in an XRDS document when\r
2440             "discovering" on an OP Identifier rather than a Claimed Identifier.\r
2441             (http://yahoo.com)\r
2442             </summary>\r
2443         </member>\r
2444         <member name="F:DotNetOpenId.Protocol.RPReturnToTypeURI">\r
2445             <summary>\r
2446             The XRD/Service/Type value discovered in an XRDS document when\r
2447             "discovering" on a Realm URL and looking for the endpoint URL\r
2448             that can receive authentication assertions.\r
2449             </summary>\r
2450         </member>\r
2451         <member name="F:DotNetOpenId.Protocol.ClaimedIdentifierForOPIdentifier">\r
2452             <summary>\r
2453             Used as the Claimed Identifier and the OP Local Identifier when\r
2454             the User Supplied Identifier is an OP Identifier.\r
2455             </summary>\r
2456         </member>\r
2457         <member name="F:DotNetOpenId.Protocol.HtmlDiscoveryProviderKey">\r
2458             <summary>\r
2459             The value of the 'rel' attribute in an HTML document's LINK tag\r
2460             when the same LINK tag's HREF attribute value contains the URL to an\r
2461             OP Endpoint URL.\r
2462             </summary>\r
2463         </member>\r
2464         <member name="F:DotNetOpenId.Protocol.HtmlDiscoveryLocalIdKey">\r
2465             <summary>\r
2466             The value of the 'rel' attribute in an HTML document's LINK tag\r
2467             when the same LINK tag's HREF attribute value contains the URL to use\r
2468             as the OP Local Identifier.\r
2469             </summary>\r
2470         </member>\r
2471         <member name="F:DotNetOpenId.Protocol.openid">\r
2472             <summary>\r
2473             Parts of the protocol that define parameter names that appear in the \r
2474             query string.  Each parameter name is prefixed with 'openid.'.\r
2475             </summary>\r
2476         </member>\r
2477         <member name="F:DotNetOpenId.Protocol.openidnp">\r
2478             <summary>\r
2479             Parts of the protocol that define parameter names that appear in the \r
2480             query string.  Each parameter name is NOT prefixed with 'openid.'.\r
2481             </summary>\r
2482         </member>\r
2483         <member name="F:DotNetOpenId.Protocol.Args">\r
2484             <summary>\r
2485             The various 'constants' that appear as parameter arguments (values).\r
2486             </summary>\r
2487         </member>\r
2488         <member name="F:DotNetOpenId.Protocol.MaximumUserAgentAuthenticationTime">\r
2489             <summary>\r
2490             The maximum time a user can be allowed to take to complete authentication.\r
2491             </summary>\r
2492             <remarks>\r
2493             This is used to calculate the length of time that nonces are stored.\r
2494             This is internal until we can decide whether to leave this static, or make\r
2495             it an instance member, or put it inside the IConsumerApplicationStore interface.\r
2496             </remarks>\r
2497         </member>\r
2498         <member name="F:DotNetOpenId.Protocol.MaximumAllowableTimeSkew">\r
2499             <summary>\r
2500             The maximum permissible difference in clocks between relying party and \r
2501             provider web servers, discounting time zone differences.\r
2502             </summary>\r
2503             <remarks>\r
2504             This is used when storing/validating nonces from the provider.\r
2505             If it is conceivable that a server's clock could be up to five minutes\r
2506             off from true UTC time, then the maximum time skew should be set to \r
2507             ten minutes to allow one server to be five minutes ahead and the remote\r
2508             server to be five minutes behind and still be able to communicate.\r
2509             </remarks>\r
2510         </member>\r
2511         <member name="P:DotNetOpenId.Protocol.ProtocolVersion">\r
2512             <summary>\r
2513             Returns the <see cref="P:DotNetOpenId.Protocol.ProtocolVersion"/> enum value for the <see cref="T:DotNetOpenId.Protocol"/> instance.\r
2514             </summary>\r
2515         </member>\r
2516         <member name="P:DotNetOpenId.Protocol.QueryArguments.SessionTypes.All">\r
2517             <summary>\r
2518             A preference order list of all supported session types.\r
2519             </summary>\r
2520         </member>\r
2521         <member name="P:DotNetOpenId.Protocol.QueryArguments.SignatureAlgorithms.All">\r
2522             <summary>\r
2523             A preference order list of signature algorithms we support.\r
2524             </summary>\r
2525         </member>\r
2526         <member name="M:DotNetOpenId.Provider.AssertionMessage.CreateUnsolicitedAssertion(DotNetOpenId.Provider.OpenIdProvider,DotNetOpenId.Realm,DotNetOpenId.Identifier,DotNetOpenId.Identifier)">\r
2527             <summary>\r
2528             Creates a message that can be sent to a user agent to redirect them to a \r
2529             relying party web site complete with authentication information to \r
2530             automatically log them into that web site.\r
2531             </summary>\r
2532         </member>\r
2533         <member name="F:DotNetOpenId.Provider.RelyingPartyReceivingEndpoint.supportedServiceTypeUris">\r
2534             <summary>\r
2535             The Type URIs of supported services advertised on a relying party's XRDS document.\r
2536             </summary>\r
2537         </member>\r
2538         <member name="P:DotNetOpenId.Provider.RelyingPartyReceivingEndpoint.RelyingPartyEndpoint">\r
2539             <summary>\r
2540             The URL to the login page on the discovered relying party web site.\r
2541             </summary>\r
2542         </member>\r
2543         <member name="P:DotNetOpenId.Provider.RelyingPartyReceivingEndpoint.Protocol">\r
2544             <summary>\r
2545             The OpenId protocol that the discovered relying party supports.\r
2546             </summary>\r
2547         </member>\r
2548         <member name="M:DotNetOpenId.RelyingParty.AssociateRequest.#ctor(DotNetOpenId.RelyingParty.OpenIdRelyingParty,DotNetOpenId.RelyingParty.ServiceEndpoint,System.Collections.Generic.IDictionary{System.String,System.String},Org.Mentalis.Security.Cryptography.DiffieHellman)">\r
2549             <summary>\r
2550             Instantiates an <see cref="T:DotNetOpenId.RelyingParty.AssociateRequest"/> object.\r
2551             </summary>\r
2552             <param name="relyingParty">The RP instance that is creating this request.</param>\r
2553             <param name="provider">The discovered OpenID Provider endpoint information.</param>\r
2554             <param name="args">The arguments assembled for sending to the Provider.</param>\r
2555             <param name="dh">Optional.  Supplied only if Diffie-Hellman is used for encrypting the association secret key.</param>\r
2556         </member>\r
2557         <member name="P:DotNetOpenId.RelyingParty.AssociateResponse.SecondAttempt">\r
2558             <summary>\r
2559             A custom-made associate request to try again when an OP\r
2560             doesn't support the settings we suggested, but we support\r
2561             the ones the OP suggested.\r
2562             </summary>\r
2563         </member>\r
2564         <member name="T:DotNetOpenId.RelyingParty.AuthenticationRequestMode">\r
2565             <summary>\r
2566             Indicates the mode the Provider should use while authenticating the end user.\r
2567             </summary>\r
2568         </member>\r
2569         <member name="F:DotNetOpenId.RelyingParty.AuthenticationRequestMode.Immediate">\r
2570             <summary>\r
2571             The Provider should use whatever credentials are immediately available\r
2572             to determine whether the end user owns the Identifier.  If sufficient\r
2573             credentials (i.e. cookies) are not immediately available, the Provider\r
2574             should fail rather than prompt the user.\r
2575             </summary>\r
2576         </member>\r
2577         <member name="F:DotNetOpenId.RelyingParty.AuthenticationRequestMode.Setup">\r
2578             <summary>\r
2579             The Provider should determine whether the end user owns the Identifier,\r
2580             displaying a web page to the user to login etc., if necessary.\r
2581             </summary>\r
2582         </member>\r
2583         <member name="T:DotNetOpenId.RelyingParty.IAuthenticationRequest">\r
2584             <summary>\r
2585             Instances of this interface represent relying party authentication \r
2586             requests that may be queried/modified in specific ways before being\r
2587             routed to the OpenID Provider.\r
2588             </summary>\r
2589         </member>\r
2590         <member name="M:DotNetOpenId.RelyingParty.IAuthenticationRequest.AddCallbackArguments(System.Collections.Generic.IDictionary{System.String,System.String})">\r
2591             <summary>\r
2592             Adds given key/value pairs to the query that the provider will use in\r
2593             the request to return to the consumer web site.\r
2594             </summary>\r
2595         </member>\r
2596         <member name="M:DotNetOpenId.RelyingParty.IAuthenticationRequest.AddCallbackArguments(System.String,System.String)">\r
2597             <summary>\r
2598             Adds a given key/value pair to the query that the provider will use in\r
2599             the request to return to the consumer web site.\r
2600             </summary>\r
2601         </member>\r
2602         <member name="M:DotNetOpenId.RelyingParty.IAuthenticationRequest.AddExtension(DotNetOpenId.Extensions.IExtensionRequest)">\r
2603             <summary>\r
2604             Adds an OpenID extension to the request directed at the OpenID provider.\r
2605             </summary>\r
2606         </member>\r
2607         <member name="M:DotNetOpenId.RelyingParty.IAuthenticationRequest.RedirectToProvider">\r
2608             <summary>\r
2609             Redirects the user agent to the provider for authentication.\r
2610             Execution of the current page terminates after this call.\r
2611             </summary>\r
2612             <remarks>\r
2613             This method requires an ASP.NET HttpContext.\r
2614             </remarks>\r
2615         </member>\r
2616         <member name="P:DotNetOpenId.RelyingParty.IAuthenticationRequest.Mode">\r
2617             <summary>\r
2618             Gets/sets the mode the Provider should use during authentication.\r
2619             </summary>\r
2620         </member>\r
2621         <member name="P:DotNetOpenId.RelyingParty.IAuthenticationRequest.RedirectingResponse">\r
2622             <summary>\r
2623             Gets the HTTP response the relying party should send to the user agent \r
2624             to redirect it to the OpenID Provider to start the OpenID authentication process.\r
2625             </summary>\r
2626         </member>\r
2627         <member name="P:DotNetOpenId.RelyingParty.IAuthenticationRequest.ReturnToUrl">\r
2628             <summary>\r
2629             Gets the URL that the user agent will return to after authentication\r
2630             completes or fails at the Provider.\r
2631             </summary>\r
2632         </member>\r
2633         <member name="P:DotNetOpenId.RelyingParty.IAuthenticationRequest.Realm">\r
2634             <summary>\r
2635             Gets the URL that identifies this consumer web application that\r
2636             the Provider will display to the end user.\r
2637             </summary>\r
2638         </member>\r
2639         <member name="P:DotNetOpenId.RelyingParty.IAuthenticationRequest.ClaimedIdentifier">\r
2640             <summary>\r
2641             Gets the Claimed Identifier that the User Supplied Identifier\r
2642             resolved to.  Null if the user provided an OP Identifier \r
2643             (directed identity).\r
2644             </summary>\r
2645             <remarks>\r
2646             Null is returned if the user is using the directed identity feature\r
2647             of OpenID 2.0 to make it nearly impossible for a relying party site\r
2648             to improperly store the reserved OpenID URL used for directed identity\r
2649             as a user's own Identifier.  \r
2650             However, to test for the Directed Identity feature, please test the\r
2651             <see cref="P:DotNetOpenId.RelyingParty.IAuthenticationRequest.IsDirectedIdentity"/> property rather than testing this \r
2652             property for a null value.\r
2653             </remarks>\r
2654         </member>\r
2655         <member name="P:DotNetOpenId.RelyingParty.IAuthenticationRequest.IsDirectedIdentity">\r
2656             <summary>\r
2657             Gets whether the authenticating user has chosen to let the Provider\r
2658             determine and send the ClaimedIdentifier after authentication.\r
2659             </summary>\r
2660         </member>\r
2661         <member name="P:DotNetOpenId.RelyingParty.IAuthenticationRequest.Provider">\r
2662             <summary>\r
2663             Gets information about the OpenId Provider, as advertised by the\r
2664             OpenId discovery documents found at the <see cref="P:DotNetOpenId.RelyingParty.IAuthenticationRequest.ClaimedIdentifier"/>\r
2665             location.\r
2666             </summary>\r
2667         </member>\r
2668         <member name="P:DotNetOpenId.RelyingParty.IAuthenticationRequest.ProviderVersion">\r
2669             <summary>\r
2670             The detected version of OpenID implemented by the Provider.\r
2671             </summary>\r
2672         </member>\r
2673         <member name="M:DotNetOpenId.RelyingParty.AuthenticationRequest.filterAndSortEndpoints(System.Collections.ObjectModel.ReadOnlyCollection{DotNetOpenId.RelyingParty.ServiceEndpoint},DotNetOpenId.RelyingParty.OpenIdRelyingParty)">\r
2674             <summary>\r
2675             Returns a filtered and sorted list of the available OP endpoints for a discovered Identifier.\r
2676             </summary>\r
2677         </member>\r
2678         <member name="M:DotNetOpenId.RelyingParty.AuthenticationRequest.selectEndpoint(System.Collections.ObjectModel.ReadOnlyCollection{DotNetOpenId.RelyingParty.ServiceEndpoint},DotNetOpenId.RelyingParty.OpenIdRelyingParty)">\r
2679             <summary>\r
2680             Chooses which provider endpoint is the best one to use.\r
2681             </summary>\r
2682             <returns>The best endpoint, or null if no acceptable endpoints were found.</returns>\r
2683         </member>\r
2684         <member name="M:DotNetOpenId.RelyingParty.AuthenticationRequest.AddCallbackArguments(System.Collections.Generic.IDictionary{System.String,System.String})">\r
2685             <summary>\r
2686             Adds given key/value pairs to the query that the provider will use in\r
2687             the request to return to the consumer web site.\r
2688             </summary>\r
2689         </member>\r
2690         <member name="M:DotNetOpenId.RelyingParty.AuthenticationRequest.AddCallbackArguments(System.String,System.String)">\r
2691             <summary>\r
2692             Adds a given key/value pair to the query that the provider will use in\r
2693             the request to return to the consumer web site.\r
2694             </summary>\r
2695         </member>\r
2696         <member name="M:DotNetOpenId.RelyingParty.AuthenticationRequest.RedirectToProvider">\r
2697             <summary>\r
2698             Redirects the user agent to the provider for authentication.\r
2699             Execution of the current page terminates after this call.\r
2700             </summary>\r
2701             <remarks>\r
2702             This method requires an ASP.NET HttpContext.\r
2703             </remarks>\r
2704         </member>\r
2705         <member name="P:DotNetOpenId.RelyingParty.AuthenticationRequest.OutgoingExtensions">\r
2706             <summary>\r
2707             Extension arguments to pass to the Provider.\r
2708             </summary>\r
2709         </member>\r
2710         <member name="P:DotNetOpenId.RelyingParty.AuthenticationRequest.ReturnToArgs">\r
2711             <summary>\r
2712             Arguments to add to the return_to part of the query string, so that\r
2713             these values come back to the consumer when the user agent returns.\r
2714             </summary>\r
2715         </member>\r
2716         <member name="P:DotNetOpenId.RelyingParty.AuthenticationRequest.ProviderVersion">\r
2717             <summary>\r
2718             The detected version of OpenID implemented by the Provider.\r
2719             </summary>\r
2720         </member>\r
2721         <member name="P:DotNetOpenId.RelyingParty.AuthenticationRequest.DotNetOpenId#RelyingParty#IAuthenticationRequest#Provider">\r
2722             <summary>\r
2723             Gets information about the OpenId Provider, as advertised by the\r
2724             OpenId discovery documents found at the <see cref="P:DotNetOpenId.RelyingParty.AuthenticationRequest.ClaimedIdentifier"/>\r
2725             location.\r
2726             </summary>\r
2727         </member>\r
2728         <member name="P:DotNetOpenId.RelyingParty.AuthenticationRequest.RedirectingResponse">\r
2729             <summary>\r
2730             Gets the response to send to the user agent to begin the\r
2731             OpenID authentication process.\r
2732             </summary>\r
2733         </member>\r
2734         <member name="T:DotNetOpenId.RelyingParty.AuthenticationStatus">\r
2735             <summary>\r
2736             An enumeration of the possible results of an authentication attempt.\r
2737             </summary>\r
2738         </member>\r
2739         <member name="F:DotNetOpenId.RelyingParty.AuthenticationStatus.Canceled">\r
2740             <summary>\r
2741             The authentication was canceled by the user agent while at the provider.\r
2742             </summary>\r
2743         </member>\r
2744         <member name="F:DotNetOpenId.RelyingParty.AuthenticationStatus.Failed">\r
2745             <summary>\r
2746             The authentication failed because an error was detected in the OpenId communication.\r
2747             </summary>\r
2748         </member>\r
2749         <member name="F:DotNetOpenId.RelyingParty.AuthenticationStatus.SetupRequired">\r
2750             <summary>\r
2751             <para>The Provider responded to a request for immediate authentication approval\r
2752             with a message stating that additional user agent interaction is required\r
2753             before authentication can be completed.</para>\r
2754             <para>Casting the <see cref="T:DotNetOpenId.RelyingParty.IAuthenticationResponse"/> to a \r
2755             <see cref="T:DotNetOpenId.RelyingParty.ISetupRequiredAuthenticationResponse"/> in this case can help\r
2756             you retry the authentication using setup (non-immediate) mode.</para>\r
2757             </summary>\r
2758         </member>\r
2759         <member name="F:DotNetOpenId.RelyingParty.AuthenticationStatus.Authenticated">\r
2760             <summary>\r
2761             Authentication is completed successfully.\r
2762             </summary>\r
2763         </member>\r
2764         <member name="T:DotNetOpenId.RelyingParty.IAuthenticationResponse">\r
2765             <summary>\r
2766             An instance of this interface represents an identity assertion \r
2767             from an OpenID Provider.  It may be in response to an authentication \r
2768             request previously put to it by a Relying Party site or it may be an\r
2769             unsolicited assertion.\r
2770             </summary>\r
2771             <remarks>\r
2772             Relying party web sites should handle both solicited and unsolicited \r
2773             assertions.  This interface does not offer a way to discern between\r
2774             solicited and unsolicited assertions as they should be treated equally.\r
2775             </remarks>\r
2776         </member>\r
2777         <member name="M:DotNetOpenId.RelyingParty.IAuthenticationResponse.GetExtension``1">\r
2778             <summary>\r
2779             Tries to get an OpenID extension that may be present in the response.\r
2780             </summary>\r
2781             <returns>The extension, if it is found.  Null otherwise.</returns>\r
2782         </member>\r
2783         <member name="M:DotNetOpenId.RelyingParty.IAuthenticationResponse.GetExtension(System.Type)">\r
2784             <summary>\r
2785             Tries to get an OpenID extension that may be present in the response.\r
2786             </summary>\r
2787             <returns>The extension, if it is found.  Null otherwise.</returns>\r
2788         </member>\r
2789         <member name="P:DotNetOpenId.RelyingParty.IAuthenticationResponse.ClaimedIdentifier">\r
2790             <summary>\r
2791             An Identifier that the end user claims to own.  For use with user database storage and lookup.\r
2792             May be null for some failed authentications (i.e. failed directed identity authentications).\r
2793             </summary>\r
2794             <remarks>\r
2795             <para>\r
2796             This is the secure identifier that should be used for database storage and lookup.\r
2797             It is not always friendly (i.e. =Arnott becomes =!9B72.7DD1.50A9.5CCD), but it protects\r
2798             user identities against spoofing and other attacks.  \r
2799             </para>\r
2800             <para>\r
2801             For user-friendly identifiers to display, use the \r
2802             <see cref="P:DotNetOpenId.RelyingParty.IAuthenticationResponse.FriendlyIdentifierForDisplay"/> property.\r
2803             </para>\r
2804             </remarks>\r
2805         </member>\r
2806         <member name="P:DotNetOpenId.RelyingParty.IAuthenticationResponse.FriendlyIdentifierForDisplay">\r
2807             <summary>\r
2808             Gets a user-friendly OpenID Identifier for display purposes ONLY.\r
2809             </summary>\r
2810             <remarks>\r
2811             <para>\r
2812             This <i>should</i> be put through <see cref="M:System.Web.HttpUtility.HtmlEncode(System.String)"/> before\r
2813             sending to a browser to secure against javascript injection attacks.\r
2814             </para>\r
2815             <para>\r
2816             This property retains some aspects of the user-supplied identifier that get lost\r
2817             in the <see cref="P:DotNetOpenId.RelyingParty.IAuthenticationResponse.ClaimedIdentifier"/>.  For example, XRIs used as user-supplied\r
2818             identifiers (i.e. =Arnott) become unfriendly unique strings (i.e. =!9B72.7DD1.50A9.5CCD).\r
2819             For display purposes, such as text on a web page that says "You're logged in as ...",\r
2820             this property serves to provide the =Arnott string, or whatever else is the most friendly\r
2821             string close to what the user originally typed in.\r
2822             </para>\r
2823             <para>\r
2824             If the user-supplied identifier is a URI, this property will be the URI after all \r
2825             redirects, and with the protocol and fragment trimmed off.\r
2826             If the user-supplied identifier is an XRI, this property will be the original XRI.\r
2827             If the user-supplied identifier is an OpenID Provider identifier (i.e. yahoo.com), \r
2828             this property will be the Claimed Identifier, with the protocol stripped if it is a URI.\r
2829             </para>\r
2830             <para>\r
2831             It is <b>very</b> important that this property <i>never</i> be used for database storage\r
2832             or lookup to avoid identity spoofing and other security risks.  For database storage\r
2833             and lookup please use the <see cref="P:DotNetOpenId.RelyingParty.IAuthenticationResponse.ClaimedIdentifier"/> property.\r
2834             </para>\r
2835             </remarks>\r
2836         </member>\r
2837         <member name="P:DotNetOpenId.RelyingParty.IAuthenticationResponse.Status">\r
2838             <summary>\r
2839             The detailed success or failure status of the authentication attempt.\r
2840             </summary>\r
2841         </member>\r
2842         <member name="P:DotNetOpenId.RelyingParty.IAuthenticationResponse.Exception">\r
2843             <summary>\r
2844             Details regarding a failed authentication attempt, if available.\r
2845             This will be set if and only if <see cref="P:DotNetOpenId.RelyingParty.IAuthenticationResponse.Status"/> is <see cref="F:DotNetOpenId.RelyingParty.AuthenticationStatus.Failed"/>.\r
2846             </summary>\r
2847         </member>\r
2848         <member name="T:DotNetOpenId.RelyingParty.ISetupRequiredAuthenticationResponse">\r
2849             <summary>\r
2850             An interface to expose useful properties and functionality for handling\r
2851             authentication responses that are returned from Immediate authentication\r
2852             requests that require a subsequent request to be made in non-immediate mode.\r
2853             </summary>\r
2854         </member>\r
2855         <member name="P:DotNetOpenId.RelyingParty.ISetupRequiredAuthenticationResponse.ClaimedOrProviderIdentifier">\r
2856             <summary>\r
2857             The <see cref="T:DotNetOpenId.Identifier"/> to pass to <see cref="M:DotNetOpenId.RelyingParty.OpenIdRelyingParty.CreateRequest(DotNetOpenId.Identifier)"/>\r
2858             in a subsequent authentication attempt.\r
2859             </summary>\r
2860             <remarks>\r
2861             When directed identity is used, this will be the Provider Identifier given by the user.\r
2862             Otherwise it will be the Claimed Identifier derived from the user-supplied identifier.\r
2863             </remarks>\r
2864         </member>\r
2865         <member name="F:DotNetOpenId.RelyingParty.AuthenticationResponse.signedArguments">\r
2866             <summary>\r
2867             The arguments returned from the OP that were signed.\r
2868             </summary>\r
2869         </member>\r
2870         <member name="M:DotNetOpenId.RelyingParty.AuthenticationResponse.GetExtension``1">\r
2871             <summary>\r
2872             Tries to get an OpenID extension that may be present in the response.\r
2873             </summary>\r
2874             <typeparam name="T">The extension to retrieve.</typeparam>\r
2875             <returns>The extension, if it is found.  Null otherwise.</returns>\r
2876         </member>\r
2877         <member name="M:DotNetOpenId.RelyingParty.AuthenticationResponse.verifyReturnTo(System.Collections.Generic.IDictionary{System.String,System.String},DotNetOpenId.RelyingParty.ServiceEndpoint,System.Uri)">\r
2878             <summary>\r
2879             Verifies that the openid.return_to field matches the URL of the actual HTTP request.\r
2880             </summary>\r
2881             <remarks>\r
2882             From OpenId Authentication 2.0 section 11.1:\r
2883             To verify that the "openid.return_to" URL matches the URL that is processing this assertion:\r
2884              * The URL scheme, authority, and path MUST be the same between the two URLs.\r
2885              * Any query parameters that are present in the "openid.return_to" URL MUST \r
2886                also be present with the same values in the URL of the HTTP request the RP received.\r
2887             </remarks>\r
2888         </member>\r
2889         <member name="M:DotNetOpenId.RelyingParty.AuthenticationResponse.verifyDiscoveredInfoMatchesAssertedInfo(DotNetOpenId.RelyingParty.OpenIdRelyingParty,System.Collections.Generic.IDictionary{System.String,System.String},DotNetOpenId.RelyingParty.ServiceEndpoint,DotNetOpenId.RelyingParty.ServiceEndpoint)">\r
2890             <remarks>\r
2891             This is documented in OpenId Authentication 2.0 section 11.2.\r
2892             </remarks>\r
2893         </member>\r
2894         <member name="M:DotNetOpenId.RelyingParty.AuthenticationResponse.verifyFieldsAreSigned(System.String[],System.String[])">\r
2895             <summary>\r
2896             Checks that fields that must be signed are in fact signed.\r
2897             </summary>\r
2898         </member>\r
2899         <member name="M:DotNetOpenId.RelyingParty.AuthenticationResponse.verifySignatureByAssociation(System.Collections.Generic.IDictionary{System.String,System.String},DotNetOpenId.Protocol,System.String[],DotNetOpenId.Association)">\r
2900             <summary>\r
2901             Verifies that a query is signed and that the signed fields have not been tampered with.\r
2902             </summary>\r
2903             <exception cref="T:DotNetOpenId.OpenIdException">Thrown when the signature is missing or the query has been tampered with.</exception>\r
2904         </member>\r
2905         <member name="M:DotNetOpenId.RelyingParty.AuthenticationResponse.verifySignatureByProvider(DotNetOpenId.RelyingParty.OpenIdRelyingParty,System.Collections.Generic.IDictionary{System.String,System.String},DotNetOpenId.RelyingParty.ServiceEndpoint)">\r
2906             <summary>\r
2907             Performs a dumb-mode authentication verification by making an extra\r
2908             request to the provider after the user agent was redirected back\r
2909             to the consumer site with an authenticated status.\r
2910             </summary>\r
2911             <returns>Whether the authentication is valid.</returns>\r
2912         </member>\r
2913         <member name="P:DotNetOpenId.RelyingParty.AuthenticationResponse.Status">\r
2914             <summary>\r
2915             The detailed success or failure status of the authentication attempt.\r
2916             </summary>\r
2917         </member>\r
2918         <member name="P:DotNetOpenId.RelyingParty.AuthenticationResponse.Exception">\r
2919             <summary>\r
2920             Details regarding a failed authentication attempt, if available.\r
2921             This will only be set if <see cref="P:DotNetOpenId.RelyingParty.AuthenticationResponse.Status"/> is <see cref="F:DotNetOpenId.RelyingParty.AuthenticationStatus.Failed"/>,\r
2922             but may sometimes by null in this case as well.\r
2923             </summary>\r
2924         </member>\r
2925         <member name="P:DotNetOpenId.RelyingParty.AuthenticationResponse.ClaimedIdentifier">\r
2926             <summary>\r
2927             An Identifier that the end user claims to own.\r
2928             </summary>\r
2929         </member>\r
2930         <member name="P:DotNetOpenId.RelyingParty.AuthenticationResponse.FriendlyIdentifierForDisplay">\r
2931             <summary>\r
2932             Gets a user-friendly OpenID Identifier for display purposes ONLY.\r
2933             </summary>\r
2934             <remarks>\r
2935             See <see cref="P:DotNetOpenId.RelyingParty.IAuthenticationResponse.FriendlyIdentifierForDisplay"/>.\r
2936             </remarks>\r
2937         </member>\r
2938         <member name="P:DotNetOpenId.RelyingParty.AuthenticationResponse.Provider">\r
2939             <summary>\r
2940             The discovered endpoint information.\r
2941             </summary>\r
2942         </member>\r
2943         <member name="P:DotNetOpenId.RelyingParty.AuthenticationResponse.IncomingExtensions">\r
2944             <summary>\r
2945             Gets the set of arguments that the Provider included as extensions.\r
2946             </summary>\r
2947         </member>\r
2948         <member name="P:DotNetOpenId.RelyingParty.AuthenticationResponse.ClaimedOrProviderIdentifier">\r
2949             <summary>\r
2950             The <see cref="T:DotNetOpenId.Identifier"/> to pass to <see cref="M:DotNetOpenId.RelyingParty.OpenIdRelyingParty.CreateRequest(DotNetOpenId.Identifier)"/>\r
2951             in a subsequent authentication attempt.\r
2952             </summary>\r
2953             <remarks>\r
2954             When directed identity is used, this will be the Provider Identifier given by the user.\r
2955             Otherwise it will be the Claimed Identifier derived from the user-supplied identifier.\r
2956             </remarks>\r
2957         </member>\r
2958         <member name="T:DotNetOpenId.RelyingParty.IRelyingPartyApplicationStore">\r
2959             <summary>\r
2960             The contract for implementing a custom store for a relying party web site.\r
2961             </summary>\r
2962         </member>\r
2963         <member name="T:DotNetOpenId.RelyingParty.INonceStore">\r
2964             <summary>\r
2965             The contract for recalling nonces during their useful lifetime.\r
2966             </summary>\r
2967         </member>\r
2968         <member name="M:DotNetOpenId.RelyingParty.INonceStore.TryStoreNonce(DotNetOpenId.Nonce)">\r
2969             <summary>\r
2970             Stores a nonce at least until it expires.\r
2971             </summary>\r
2972             <returns>\r
2973             True if the nonce was stored and did not exist previous to this call.\r
2974             False if the nonce already exists in the store.\r
2975             </returns>\r
2976             <remarks>\r
2977             <para>When persisting nonce instances, only the <see cref="P:DotNetOpenId.Nonce.Code"/> and <see cref="P:DotNetOpenId.Nonce.ExpirationDate"/>\r
2978             properties are significant.  The Code property is used for checking prior nonce use,\r
2979             and the ExpirationDate for rapid deletion of expired nonces.</para>\r
2980             <para>Nonces never need to be deserialized.</para>\r
2981             <para>When checking if a nonce already exists, only the Nonce.Code field should be compared.</para>\r
2982             <para>Checking for the prior existence of the given nonce and adding the nonce if it \r
2983             did not previously exist must be an atomic operation to prevent replay attacks\r
2984             in the race condition of two threads trying to store the same nonce at the same time.\r
2985             This should be done by using a UNIQUE constraint on the Nonce.Code column, and perhaps\r
2986             a transaction that guarantees repeatable READ operations to ensure that no other process\r
2987             can add a given nonce once you've verified that it's not there.</para>\r
2988             </remarks>\r
2989         </member>\r
2990         <member name="M:DotNetOpenId.RelyingParty.INonceStore.ClearExpiredNonces">\r
2991             <summary>\r
2992             Hints to the store to clear expired nonces.\r
2993             </summary>\r
2994             <remarks>\r
2995             If another algorithm is in place to periodically clear out expired nonces,\r
2996             this method call may be ignored.\r
2997             </remarks>\r
2998         </member>\r
2999         <member name="P:DotNetOpenId.RelyingParty.INonceStore.SecretSigningKey">\r
3000             <summary>\r
3001             Gets some key that can be used for signing.  Any positive length can be used, but a\r
3002             length of 64 bytes is recommended.\r
3003             </summary>\r
3004         </member>\r
3005         <member name="T:DotNetOpenId.RelyingParty.IProviderEndpoint">\r
3006             <summary>\r
3007             Information published about an OpenId Provider by the\r
3008             OpenId discovery documents found at a user's Claimed Identifier.\r
3009             </summary>\r
3010             <remarks>\r
3011             Because information provided by this interface is suppplied by a \r
3012             user's individually published documents, it may be incomplete or inaccurate.\r
3013             </remarks>\r
3014         </member>\r
3015         <member name="M:DotNetOpenId.RelyingParty.IProviderEndpoint.IsExtensionSupported``1">\r
3016             <summary>\r
3017             Checks whether the OpenId Identifier claims support for a given extension.\r
3018             </summary>\r
3019             <typeparam name="T">The extension whose support is being queried.</typeparam>\r
3020             <returns>True if support for the extension is advertised.  False otherwise.</returns>\r
3021             <remarks>\r
3022             Note that a true or false return value is no guarantee of a Provider's \r
3023             support for or lack of support for an extension.  The return value is\r
3024             determined by how the authenticating user filled out his/her XRDS document only.\r
3025             The only way to be sure of support for a given extension is to include\r
3026             the extension in the request and see if a response comes back for that extension.\r
3027             </remarks>\r
3028         </member>\r
3029         <member name="M:DotNetOpenId.RelyingParty.IProviderEndpoint.IsExtensionSupported(System.Type)">\r
3030             <summary>\r
3031             Checks whether the OpenId Identifier claims support for a given extension.\r
3032             </summary>\r
3033             <param name="extensionType">The extension whose support is being queried.</param>\r
3034             <returns>True if support for the extension is advertised.  False otherwise.</returns>\r
3035             <remarks>\r
3036             Note that a true or false return value is no guarantee of a Provider's \r
3037             support for or lack of support for an extension.  The return value is\r
3038             determined by how the authenticating user filled out his/her XRDS document only.\r
3039             The only way to be sure of support for a given extension is to include\r
3040             the extension in the request and see if a response comes back for that extension.\r
3041             </remarks>\r
3042         </member>\r
3043         <member name="P:DotNetOpenId.RelyingParty.IProviderEndpoint.Version">\r
3044             <summary>\r
3045             The detected version of OpenID implemented by the Provider.\r
3046             </summary>\r
3047         </member>\r
3048         <member name="P:DotNetOpenId.RelyingParty.IProviderEndpoint.Uri">\r
3049             <summary>\r
3050             The URL that the OpenID Provider receives authentication requests at.\r
3051             </summary>\r
3052         </member>\r
3053         <member name="T:DotNetOpenId.RelyingParty.IXrdsProviderEndpoint">\r
3054             <summary>\r
3055             An <see cref="T:DotNetOpenId.RelyingParty.IProviderEndpoint"/> interface with additional members for use\r
3056             in sorting for most preferred endpoint.\r
3057             </summary>\r
3058         </member>\r
3059         <member name="M:DotNetOpenId.RelyingParty.IXrdsProviderEndpoint.IsTypeUriPresent(System.String)">\r
3060             <summary>\r
3061             Checks for the presence of a given Type URI in an XRDS service.\r
3062             </summary>\r
3063         </member>\r
3064         <member name="P:DotNetOpenId.RelyingParty.IXrdsProviderEndpoint.ServicePriority">\r
3065             <summary>\r
3066             Gets the priority associated with this service that may have been given\r
3067             in the XRDS document.\r
3068             </summary>\r
3069         </member>\r
3070         <member name="P:DotNetOpenId.RelyingParty.IXrdsProviderEndpoint.UriPriority">\r
3071             <summary>\r
3072             Gets the priority associated with the service endpoint URL.\r
3073             </summary>\r
3074             <remarks>\r
3075             When sorting by priority, this property should be considered second after \r
3076             <see cref="P:DotNetOpenId.RelyingParty.IXrdsProviderEndpoint.ServicePriority"/>.\r
3077             </remarks>\r
3078         </member>\r
3079         <member name="T:DotNetOpenId.RelyingParty.OpenIdMobileTextBox">\r
3080             <summary>\r
3081             An ASP.NET control for mobile devices that provides a minimal text box that is OpenID-aware.\r
3082             </summary>\r
3083         </member>\r
3084         <member name="F:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.UsePersistentCookieDefault">\r
3085             <summary>\r
3086             Default value of <see cref="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.UsePersistentCookie"/>.\r
3087             </summary>\r
3088         </member>\r
3089         <member name="M:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.OnLoad(System.EventArgs)">\r
3090             <summary>\r
3091             Checks for incoming OpenID authentication responses and fires appropriate events.\r
3092             </summary>\r
3093         </member>\r
3094         <member name="F:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.Request">\r
3095             <summary>\r
3096             The OpenID authentication request that is about to be sent.\r
3097             </summary>\r
3098         </member>\r
3099         <member name="M:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.PrepareAuthenticationRequest">\r
3100             <summary>\r
3101             Constructs the authentication request and adds the Simple Registration extension arguments.\r
3102             </summary>\r
3103         </member>\r
3104         <member name="M:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.LogOn">\r
3105             <summary>\r
3106             Immediately redirects to the OpenID Provider to verify the Identifier\r
3107             provided in the text box.\r
3108             </summary>\r
3109         </member>\r
3110         <member name="M:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.OnLoggedIn(DotNetOpenId.RelyingParty.IAuthenticationResponse)">\r
3111             <summary>\r
3112             Fires the <see cref="E:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.LoggedIn"/> event.\r
3113             </summary>\r
3114         </member>\r
3115         <member name="M:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.OnFailed(DotNetOpenId.RelyingParty.IAuthenticationResponse)">\r
3116             <summary>\r
3117             Fires the <see cref="E:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.Failed"/> event.\r
3118             </summary>\r
3119         </member>\r
3120         <member name="M:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.OnCanceled(DotNetOpenId.RelyingParty.IAuthenticationResponse)">\r
3121             <summary>\r
3122             Fires the <see cref="E:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.Canceled"/> event.\r
3123             </summary>\r
3124         </member>\r
3125         <member name="M:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.OnSetupRequired(DotNetOpenId.RelyingParty.IAuthenticationResponse)">\r
3126             <summary>\r
3127             Fires the <see cref="E:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.SetupRequired"/> event.\r
3128             </summary>\r
3129         </member>\r
3130         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.RealmUrl">\r
3131             <summary>\r
3132             The OpenID <see cref="T:DotNetOpenId.Realm"/> of the relying party web site.\r
3133             </summary>\r
3134         </member>\r
3135         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.ImmediateMode">\r
3136             <summary>\r
3137             True if a Provider should reply immediately to the authentication request\r
3138             without interacting with the user.  False if the Provider can take time\r
3139             to authenticate the user in order to complete an authentication attempt.\r
3140             </summary>\r
3141         </member>\r
3142         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.UsePersistentCookie">\r
3143             <summary>\r
3144             Whether to send a persistent cookie upon successful \r
3145             login so the user does not have to log in upon returning to this site.\r
3146             </summary>\r
3147         </member>\r
3148         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.RequestNickname">\r
3149             <summary>\r
3150             Gets/sets your level of interest in receiving the user's nickname from the Provider.\r
3151             </summary>\r
3152         </member>\r
3153         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.RequestEmail">\r
3154             <summary>\r
3155             Gets/sets your level of interest in receiving the user's email address from the Provider.\r
3156             </summary>\r
3157         </member>\r
3158         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.RequestFullName">\r
3159             <summary>\r
3160             Gets/sets your level of interest in receiving the user's full name from the Provider.\r
3161             </summary>\r
3162         </member>\r
3163         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.RequestBirthDate">\r
3164             <summary>\r
3165             Gets/sets your level of interest in receiving the user's birthdate from the Provider.\r
3166             </summary>\r
3167         </member>\r
3168         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.RequestGender">\r
3169             <summary>\r
3170             Gets/sets your level of interest in receiving the user's gender from the Provider.\r
3171             </summary>\r
3172         </member>\r
3173         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.RequestPostalCode">\r
3174             <summary>\r
3175             Gets/sets your level of interest in receiving the user's postal code from the Provider.\r
3176             </summary>\r
3177         </member>\r
3178         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.RequestCountry">\r
3179             <summary>\r
3180             Gets/sets your level of interest in receiving the user's country from the Provider.\r
3181             </summary>\r
3182         </member>\r
3183         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.RequestLanguage">\r
3184             <summary>\r
3185             Gets/sets your level of interest in receiving the user's preferred language from the Provider.\r
3186             </summary>\r
3187         </member>\r
3188         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.RequestTimeZone">\r
3189             <summary>\r
3190             Gets/sets your level of interest in receiving the user's time zone from the Provider.\r
3191             </summary>\r
3192         </member>\r
3193         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.PolicyUrl">\r
3194             <summary>\r
3195             Gets/sets the URL to your privacy policy page that describes how \r
3196             claims will be used and/or shared.\r
3197             </summary>\r
3198         </member>\r
3199         <member name="P:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.EnableRequestProfile">\r
3200             <summary>\r
3201             Turns the entire Simple Registration extension on or off.\r
3202             </summary>\r
3203         </member>\r
3204         <member name="E:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.LoggedIn">\r
3205             <summary>\r
3206             Fired upon completion of a successful login.\r
3207             </summary>\r
3208         </member>\r
3209         <member name="E:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.Failed">\r
3210             <summary>\r
3211             Fired when a login attempt fails.\r
3212             </summary>\r
3213         </member>\r
3214         <member name="E:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.Canceled">\r
3215             <summary>\r
3216             Fired when an authentication attempt is canceled at the OpenID Provider.\r
3217             </summary>\r
3218         </member>\r
3219         <member name="E:DotNetOpenId.RelyingParty.OpenIdMobileTextBox.SetupRequired">\r
3220             <summary>\r
3221             Fired when an Immediate authentication attempt fails, and the Provider suggests using non-Immediate mode.\r
3222             </summary>\r
3223         </member>\r
3224         <member name="T:DotNetOpenId.UntrustedWebRequest">\r
3225             <summary>\r
3226             A paranoid HTTP get/post request engine.  It helps to protect against attacks from remote\r
3227             server leaving dangling connections, sending too much data, causing requests against \r
3228             internal servers, etc.\r
3229             </summary>\r
3230             <remarks>\r
3231             Protections include:\r
3232             * Conservative maximum time to receive the complete response.\r
3233             * Only HTTP and HTTPS schemes are permitted.\r
3234             * Internal IP address ranges are not permitted: 127.*.*.*, 1::*\r
3235             * Internal host names are not permitted (periods must be found in the host name)\r
3236             If a particular host would be permitted but is in the blacklist, it is not allowed.\r
3237             If a particular host would not be permitted but is in the whitelist, it is allowed.\r
3238             </remarks>\r
3239         </member>\r
3240         <member name="F:DotNetOpenId.UntrustedWebRequest.MockRequests">\r
3241             <summary>\r
3242             Used in unit testing to mock HTTP responses to expected requests.\r
3243             </summary>\r
3244             <remarks>\r
3245             If null, no mocking will take place.  But if non-null, all requests\r
3246             will be channeled through this mock method for processing.\r
3247             </remarks>\r
3248         </member>\r
3249         <member name="M:DotNetOpenId.UntrustedWebRequest.readData(System.Net.HttpWebResponse,System.Byte[]@,System.Int32@)">\r
3250             <summary>\r
3251             Reads a maximum number of bytes from a response stream.\r
3252             </summary>\r
3253             <returns>\r
3254             The number of bytes actually read.  \r
3255             WARNING: This can be fewer than the size of the returned buffer.\r
3256             </returns>\r
3257         </member>\r
3258         <member name="P:DotNetOpenId.UntrustedWebRequest.MaximumBytesToRead">\r
3259             <summary>\r
3260             The default maximum bytes to read in any given HTTP request.\r
3261             Default is 1MB.  Cannot be less than 2KB.\r
3262             </summary>\r
3263         </member>\r
3264         <member name="P:DotNetOpenId.UntrustedWebRequest.MaximumRedirections">\r
3265             <summary>\r
3266             The total number of redirections to allow on any one request.\r
3267             Default is 10.\r
3268             </summary>\r
3269         </member>\r
3270         <member name="P:DotNetOpenId.UntrustedWebRequest.ReadWriteTimeout">\r
3271             <summary>\r
3272             Gets the time allowed to wait for single read or write operation to complete.\r
3273             Default is 500 milliseconds.\r
3274             </summary>\r
3275         </member>\r
3276         <member name="P:DotNetOpenId.UntrustedWebRequest.Timeout">\r
3277             <summary>\r
3278             Gets the time allowed for an entire HTTP request.  \r
3279             Default is 5 seconds.\r
3280             </summary>\r
3281         </member>\r
3282         <member name="P:DotNetOpenId.UntrustedWebRequest.WhitelistHosts">\r
3283             <summary>\r
3284             A collection of host name literals that should be allowed even if they don't\r
3285             pass standard security checks.\r
3286             </summary>\r
3287         </member>\r
3288         <member name="P:DotNetOpenId.UntrustedWebRequest.WhitelistHostsRegex">\r
3289             <summary>\r
3290             A collection of host name regular expressions that indicate hosts that should\r
3291             be allowed even though they don't pass standard security checks.\r
3292             </summary>\r
3293         </member>\r
3294         <member name="P:DotNetOpenId.UntrustedWebRequest.BlacklistHosts">\r
3295             <summary>\r
3296             A collection of host name literals that should be rejected even if they \r
3297             pass standard security checks.\r
3298             </summary>\r
3299         </member>\r
3300         <member name="P:DotNetOpenId.UntrustedWebRequest.BlacklistHostsRegex">\r
3301             <summary>\r
3302             A collection of host name regular expressions that indicate hosts that should\r
3303             be rjected even if they pass standard security checks.\r
3304             </summary>\r
3305         </member>\r
3306         <member name="M:DotNetOpenId.UntrustedWebResponse.#ctor(System.Uri,System.Uri,System.Net.WebHeaderCollection,System.Net.HttpStatusCode,System.String,System.String,System.IO.Stream)">\r
3307             <summary>\r
3308             Constructs a mock web response.\r
3309             </summary>\r
3310         </member>\r
3311         <member name="T:DotNetOpenId.Nonce">\r
3312             <summary>\r
3313             Represents some unique value that can help prevent replay attacks.\r
3314             </summary>\r
3315             <remarks>\r
3316             When persisting nonce instances, only the <see cref="P:DotNetOpenId.Nonce.Code"/> and <see cref="P:DotNetOpenId.Nonce.ExpirationDate"/>\r
3317             properties are significant.  Nonces never need to be deserialized.\r
3318             </remarks>\r
3319         </member>\r
3320         <member name="F:DotNetOpenId.Nonce.allowedCharacters">\r
3321             <summary>\r
3322             These are the characters that may be chosen from when forming a random nonce,\r
3323             per the OpenID 2.0 Authentication spec section 10.1.  \r
3324             </summary>\r
3325             <remarks>\r
3326             The following characters are allowed in the spec, but because they can cause validation\r
3327             failures with ASP.NET query validation (XSS-detection) they are deliberately left out of\r
3328             the set of characters we choose from: &lt; &amp;\r
3329             </remarks>\r
3330         </member>\r
3331         <member name="M:DotNetOpenId.Nonce.#ctor(System.String,System.Boolean)">\r
3332             <summary>\r
3333             Deserializes a nonce from a string passed to us.\r
3334             </summary>\r
3335             <param name="code">\r
3336             A nonce in the format described by the OpenID Authentication 2.0\r
3337             spec section 10.1.  Specifically, it should be in the format:\r
3338             2005-05-15T17:11:51ZUNIQUE\r
3339             </param>\r
3340             <param name="remoteServerOrigin"></param>\r
3341         </member>\r
3342         <member name="M:DotNetOpenId.Nonce.Equals(System.Object)">\r
3343             <summary>\r
3344             Tests equality of two <see cref="T:DotNetOpenId.Nonce"/> objects.\r
3345             </summary>\r
3346         </member>\r
3347         <member name="M:DotNetOpenId.Nonce.GetHashCode">\r
3348             <summary>\r
3349             Gets the hash code.\r
3350             </summary>\r
3351         </member>\r
3352         <member name="M:DotNetOpenId.Nonce.ToString">\r
3353             <summary>\r
3354             Returns the string representation of the <see cref="T:DotNetOpenId.Nonce"/>.\r
3355             This is the <see cref="P:DotNetOpenId.Nonce.Code"/> property.\r
3356             </summary>\r
3357         </member>\r
3358         <member name="P:DotNetOpenId.Nonce.Code">\r
3359             <summary>\r
3360             The string form of the nonce that can be transmitted with an authentication\r
3361             request or response.\r
3362             </summary>\r
3363         </member>\r
3364         <member name="P:DotNetOpenId.Nonce.CreationDate">\r
3365             <summary>\r
3366             The UTC date/time this nonce was generated.\r
3367             </summary>\r
3368         </member>\r
3369         <member name="P:DotNetOpenId.Nonce.IsExpired">\r
3370             <summary>\r
3371             Gets whether this nonce is so old it no longer needs to be stored.\r
3372             </summary>\r
3373         </member>\r
3374         <member name="P:DotNetOpenId.Nonce.ExpirationDate">\r
3375             <summary>\r
3376             Gets the UTC date beyond which this nonce is no longer valid, so storing\r
3377             a nonce for replay attack protection is only necessary until this time.\r
3378             </summary>\r
3379         </member>\r
3380         <member name="T:DotNetOpenId.RelyingParty.OpenIdRelyingParty">\r
3381              <summary>\r
3382              Provides the programmatic facilities to act as an OpenId consumer.\r
3383              </summary>\r
3384              <remarks>\r
3385              For easier, ASP.NET designer drop-in support for adding OpenID login support,\r
3386              see the <see cref="T:DotNetOpenId.RelyingParty.OpenIdLogin"/> or <see cref="T:DotNetOpenId.RelyingParty.OpenIdTextBox"/> controls.\r
3387              </remarks>\r
3388              <example>\r
3389              <code language="ASP.NET">\r
3390             &lt;h2&gt;Login Page &lt;/h2&gt;\r
3391             &lt;asp:Label ID="Label1" runat="server" Text="OpenID Login" /&gt;\r
3392             &lt;asp:TextBox ID="openIdBox" runat="server" /&gt;\r
3393             &lt;asp:Button ID="loginButton" runat="server" Text="Login" OnClick="loginButton_Click" /&gt;\r
3394             &lt;asp:CustomValidator runat="server" ID="openidValidator" ErrorMessage="Invalid OpenID Identifier"\r
3395                 ControlToValidate="openIdBox" EnableViewState="false" OnServerValidate="openidValidator_ServerValidate" /&gt;\r
3396             &lt;br /&gt;\r
3397             &lt;asp:Label ID="loginFailedLabel" runat="server" EnableViewState="False" Text="Login failed"\r
3398                 Visible="False" /&gt;\r
3399             &lt;asp:Label ID="loginCanceledLabel" runat="server" EnableViewState="False" Text="Login canceled"\r
3400                 Visible="False" /&gt;\r
3401              </code>\r
3402              <code language="c#">\r
3403             protected void openidValidator_ServerValidate(object source, ServerValidateEventArgs args) {\r
3404                 // This catches common typos that result in an invalid OpenID Identifier.\r
3405                 args.IsValid = Identifier.IsValid(args.Value);\r
3406             }\r
3407             \r
3408             protected void loginButton_Click(object sender, EventArgs e) {\r
3409                 if (!Page.IsValid) return; // don't login if custom validation failed.\r
3410                 OpenIdRelyingParty openid = new OpenIdRelyingParty();\r
3411                 try {\r
3412                     IAuthenticationRequest request = openid.CreateRequest(openIdBox.Text);\r
3413                     // This is where you would add any OpenID extensions you wanted\r
3414                     // to include in the authentication request.\r
3415                     // request.AddExtension(someExtensionRequestInstance);\r
3416             \r
3417                     // Send your visitor to their Provider for authentication.\r
3418                     request.RedirectToProvider();\r
3419                 } catch (OpenIdException ex) {\r
3420                     // The user probably entered an Identifier that \r
3421                     // was not a valid OpenID endpoint.\r
3422                     openidValidator.Text = ex.Message;\r
3423                     openidValidator.IsValid = false;\r
3424                 }\r
3425             }\r
3426             \r
3427             protected void Page_Load(object sender, EventArgs e) {\r
3428                 openIdBox.Focus();\r
3429             \r
3430                 OpenIdRelyingParty openid = new OpenIdRelyingParty();\r
3431                 if (openid.Response != null) {\r
3432                     switch (openid.Response.Status) {\r
3433                         case AuthenticationStatus.Authenticated:\r
3434                             // This is where you would look for any OpenID extension responses included\r
3435                             // in the authentication assertion.\r
3436                             // var extension = openid.Response.GetExtension&lt;SomeExtensionResponseType&gt;();\r
3437             \r
3438                             // Use FormsAuthentication to tell ASP.NET that the user is now logged in,\r
3439                             // with the OpenID Claimed Identifier as their username.\r
3440                             FormsAuthentication.RedirectFromLoginPage(openid.Response.ClaimedIdentifier, false);\r
3441                             break;\r
3442                         case AuthenticationStatus.Canceled:\r
3443                             loginCanceledLabel.Visible = true;\r
3444                             break;\r
3445                         case AuthenticationStatus.Failed:\r
3446                             loginFailedLabel.Visible = true;\r
3447                             break;\r
3448                         // We don't need to handle SetupRequired because we're not setting\r
3449                         // IAuthenticationRequest.Mode to immediate mode.\r
3450                         //case AuthenticationStatus.SetupRequired:\r
3451                         //    break;\r
3452                     }\r
3453                 }\r
3454             }\r
3455              </code>\r
3456              </example>\r
3457         </member>\r
3458         <member name="M:DotNetOpenId.RelyingParty.OpenIdRelyingParty.#ctor">\r
3459             <summary>\r
3460             Constructs an OpenId consumer that uses the current HttpContext request\r
3461             and uses the HttpApplication dictionary as its association store.\r
3462             </summary>\r
3463             <remarks>\r
3464             This method requires a current ASP.NET HttpContext.\r
3465             </remarks>\r
3466         </member>\r
3467         <member name="M:DotNetOpenId.RelyingParty.OpenIdRelyingParty.#ctor(DotNetOpenId.RelyingParty.IRelyingPartyApplicationStore,System.Uri,System.Collections.Specialized.NameValueCollection)">\r
3468             <summary>\r
3469             Constructs an OpenId consumer that uses a given querystring and IAssociationStore.\r
3470             </summary>\r
3471             <param name="store">\r
3472             The application-level store where associations with other OpenId providers can be\r
3473             preserved for optimized authentication and information about nonces can be stored.\r
3474             In a multi-server web farm environment, this store MUST be shared across\r
3475             all servers.  Optional: if null, the relying party will operate in stateless mode.\r
3476             </param>\r
3477             <param name="requestUrl">\r
3478             Optional.  The current incoming HTTP request that may contain an OpenId assertion.\r
3479             If not included, any OpenId authentication assertions will not be processed.\r
3480             </param>\r
3481             <param name="query">\r
3482             The name/value pairs that came in on the \r
3483             QueryString of a GET request or in the entity of a POST request.\r
3484             For example: (Request.HttpMethod == "GET" ? Request.QueryString : Request.Form).\r
3485             This must be supplied if <paramref name="requestUrl"/> is supplied.\r
3486             </param>\r
3487             <remarks>\r
3488             The IRelyingPartyApplicationStore must be shared across an entire web farm \r
3489             because of the design of how nonces are stored/retrieved.  Even if\r
3490             a given visitor is guaranteed to have affinity toward one server,\r
3491             replay attacks from another host may be directed at another server,\r
3492             which must therefore share the nonce information in the application\r
3493             state store in order to stop the intruder.\r
3494             </remarks>\r
3495         </member>\r
3496         <member name="M:DotNetOpenId.RelyingParty.OpenIdRelyingParty.CreateRequest(DotNetOpenId.Identifier,DotNetOpenId.Realm,System.Uri)">\r
3497             <summary>\r
3498             Creates an authentication request to verify that a user controls\r
3499             some given Identifier.\r
3500             </summary>\r
3501             <param name="userSuppliedIdentifier">\r
3502             The Identifier supplied by the user.  This may be a URL, an XRI or i-name.\r
3503             </param>\r
3504             <param name="realm">\r
3505             The shorest URL that describes this relying party web site's address.\r
3506             For example, if your login page is found at https://www.example.com/login.aspx,\r
3507             your realm would typically be https://www.example.com/.\r
3508             </param>\r
3509             <param name="returnToUrl">\r
3510             The URL of the login page, or the page prepared to receive authentication \r
3511             responses from the OpenID Provider.\r
3512             </param>\r
3513             <returns>\r
3514             An authentication request object that describes the HTTP response to\r
3515             send to the user agent to initiate the authentication.\r
3516             </returns>\r
3517         </member>\r
3518         <member name="M:DotNetOpenId.RelyingParty.OpenIdRelyingParty.CreateRequest(DotNetOpenId.Identifier,DotNetOpenId.Realm)">\r
3519             <summary>\r
3520             Creates an authentication request to verify that a user controls\r
3521             some given Identifier.\r
3522             </summary>\r
3523             <param name="userSuppliedIdentifier">\r
3524             The Identifier supplied by the user.  This may be a URL, an XRI or i-name.\r
3525             </param>\r
3526             <param name="realm">\r
3527             The shorest URL that describes this relying party web site's address.\r
3528             For example, if your login page is found at https://www.example.com/login.aspx,\r
3529             your realm would typically be https://www.example.com/.\r
3530             </param>\r
3531             <returns>\r
3532             An authentication request object that describes the HTTP response to\r
3533             send to the user agent to initiate the authentication.\r
3534             </returns>\r
3535             <remarks>\r
3536             This method requires an ASP.NET HttpContext.\r
3537             </remarks>\r
3538         </member>\r
3539         <member name="M:DotNetOpenId.RelyingParty.OpenIdRelyingParty.CreateRequest(DotNetOpenId.Identifier)">\r
3540             <summary>\r
3541             Creates an authentication request to verify that a user controls\r
3542             some given Identifier.\r
3543             </summary>\r
3544             <param name="userSuppliedIdentifier">\r
3545             The Identifier supplied by the user.  This may be a URL, an XRI or i-name.\r
3546             </param>\r
3547             <returns>\r
3548             An authentication request object that describes the HTTP response to\r
3549             send to the user agent to initiate the authentication.\r
3550             </returns>\r
3551             <remarks>\r
3552             This method requires an ASP.NET HttpContext.\r
3553             </remarks>\r
3554         </member>\r
3555         <member name="P:DotNetOpenId.RelyingParty.OpenIdRelyingParty.isAuthenticationResponseReady">\r
3556             <summary>\r
3557             Gets whether an OpenId provider's response to a prior authentication challenge\r
3558             is embedded in this web request.\r
3559             </summary>\r
3560         </member>\r
3561         <member name="P:DotNetOpenId.RelyingParty.OpenIdRelyingParty.Response">\r
3562             <summary>\r
3563             Gets the result of a user agent's visit to his OpenId provider in an\r
3564             authentication attempt.  Null if no response is available.\r
3565             </summary>\r
3566         </member>\r
3567         <member name="P:DotNetOpenId.RelyingParty.OpenIdRelyingParty.Encoder">\r
3568             <summary>\r
3569             The message encoder to use.\r
3570             </summary>\r
3571         </member>\r
3572         <member name="P:DotNetOpenId.RelyingParty.OpenIdRelyingParty.EndpointOrder">\r
3573             <summary>\r
3574             Gets/sets the ordering routine that will determine which XRDS \r
3575             Service element to try first \r
3576             </summary>\r
3577             <remarks>\r
3578             This may never be null.  To reset to default behavior this property \r
3579             can be set to the value of <see cref="P:DotNetOpenId.RelyingParty.OpenIdRelyingParty.DefaultEndpointOrder"/>.\r
3580             </remarks>\r
3581         </member>\r
3582         <member name="P:DotNetOpenId.RelyingParty.OpenIdRelyingParty.DefaultEndpointOrder">\r
3583             <summary>\r
3584             Gets an XRDS sorting routine that uses the XRDS Service/@Priority \r
3585             attribute to determine order.\r
3586             </summary>\r
3587             <remarks>\r
3588             Endpoints lacking any priority value are sorted to the end of the list.\r
3589             </remarks>\r
3590         </member>\r
3591         <member name="P:DotNetOpenId.RelyingParty.OpenIdRelyingParty.EndpointFilter">\r
3592             <summary>\r
3593             Provides a way to optionally filter the providers that may be used in authenticating a user.\r
3594             </summary>\r
3595             <remarks>\r
3596             If provided, the delegate should return true to accept an endpoint, and false to reject it.\r
3597             If null, all identity providers will be accepted.  This is the default.\r
3598             </remarks>\r
3599         </member>\r
3600         <member name="P:DotNetOpenId.RelyingParty.OpenIdRelyingParty.HttpApplicationStore">\r
3601             <summary>\r
3602             The standard state storage mechanism that uses ASP.NET's HttpApplication state dictionary\r
3603             to store associations and nonces.\r
3604             </summary>\r
3605         </member>\r
3606         <member name="P:DotNetOpenId.RelyingParty.OpenIdRelyingParty.Settings">\r
3607             <summary>\r
3608             Provides access to the adjustable security settings of this instance\r
3609             of <see cref="T:DotNetOpenId.RelyingParty.OpenIdRelyingParty"/>.\r
3610             </summary>\r
3611         </member>\r
3612         <member name="P:DotNetOpenId.RelyingParty.OpenIdRelyingParty.Configuration">\r
3613             <summary>\r
3614             Gets the relevant Configuration section for this OpenIdRelyingParty.\r
3615             </summary>\r
3616         </member>\r
3617         <member name="T:DotNetOpenId.RelyingParty.EndpointSelector">\r
3618             <summary>\r
3619             A delegate that decides whether a given OpenID Provider endpoint may be\r
3620             considered for authenticating a user.\r
3621             </summary>\r
3622             <returns>\r
3623             True if the endpoint should be considered.  \r
3624             False to remove it from the pool of acceptable providers.\r
3625             </returns>\r
3626         </member>\r
3627         <member name="T:DotNetOpenId.RelyingParty.Token">\r
3628             <summary>\r
3629             A state-containing bit of non-confidential data that is sent to the \r
3630             user agent as part of the return_to URL so we can read from it later.\r
3631             </summary>\r
3632         </member>\r
3633         <member name="M:DotNetOpenId.RelyingParty.Token.Serialize(DotNetOpenId.RelyingParty.INonceStore)">\r
3634             <summary>\r
3635             Serializes this <see cref="T:DotNetOpenId.RelyingParty.Token"/> instance as a string that can be\r
3636             included as part of a return_to variable in a querystring. \r
3637             This string is cryptographically signed to protect against tampering.\r
3638             </summary>\r
3639         </member>\r
3640         <member name="M:DotNetOpenId.RelyingParty.Token.Deserialize(System.String,DotNetOpenId.RelyingParty.INonceStore)">\r
3641             <summary>\r
3642             Deserializes a token returned to us from the provider and verifies its integrity.\r
3643             </summary>\r
3644             <remarks>\r
3645             As part of deserialization, the signature is verified to check\r
3646             for tampering, and the nonce (if included by the RP) is also checked.\r
3647             If no signature is present (due to stateless mode), the endpoint is verified\r
3648             by discovery (slow but secure).\r
3649             </remarks>\r
3650         </member>\r
3651         <member name="M:DotNetOpenId.RelyingParty.Token.persistNonce(DotNetOpenId.RelyingParty.ServiceEndpoint,DotNetOpenId.RelyingParty.INonceStore)">\r
3652             <summary>\r
3653             Whether a relying party-side nonce should be used to protect\r
3654             against replay attacks.\r
3655             </summary>\r
3656             <remarks>\r
3657             When communicating with an OP using OpenID 2.0, the provider takes\r
3658             care of the nonce, so we don't have to.\r
3659             \r
3660             If operating under stateless mode, nonces can't be used on the RP\r
3661             side, so we rely on the Provider to be using some nonce mechanism.\r
3662             In OpenID 2.0, this is guaranteed, but in 1.x it's just an \r
3663             assumption, which allows for replay attacks if the assumption is false.\r
3664             </remarks>\r
3665         </member>\r
3666         <member name="M:DotNetOpenId.RelyingParty.Token.persistSignature(DotNetOpenId.RelyingParty.INonceStore)">\r
3667             <summary>\r
3668             Whether to sign a token.\r
3669             </summary>\r
3670             <remarks>\r
3671             If an application store exists, we should sign the token.  If it doesn't,\r
3672             we haven't any means to keep a secret, so we can't sign the token.\r
3673             </remarks>\r
3674         </member>\r
3675         <member name="M:DotNetOpenId.RelyingParty.Token.verifyEndpointByDiscovery(DotNetOpenId.RelyingParty.ServiceEndpoint)">\r
3676             <summary>\r
3677             Performs discovery on the information in the token to detect any tampering.\r
3678             </summary>\r
3679             <remarks>\r
3680             Manual re-discovery of a Claimed Identifier is the slow way to perform verification.\r
3681             The best way is to check a signature on a deserialized token.  That is the primary method,\r
3682             but when stateless mode is used and no place exists to store a secret for signature\r
3683             verification, this is the only alternative.\r
3684             </remarks>\r
3685         </member>\r
3686         <member name="P:DotNetOpenId.RelyingParty.Token.Nonce">\r
3687             <summary>\r
3688             This nonce will only be used if the provider is pre-2.0.\r
3689             </summary>\r
3690         </member>\r
3691         <member name="M:DotNetOpenId.HmacShaAssociation.GetSecretLength(DotNetOpenId.Protocol,System.String)">\r
3692             <summary>\r
3693             Returns the length of the shared secret (in bytes).\r
3694             </summary>\r
3695         </member>\r
3696         <member name="M:DotNetOpenId.HmacShaAssociation.TryFindBestAssociation(DotNetOpenId.Protocol,System.Nullable{System.Int32},System.Nullable{System.Int32},System.Boolean,System.String@,System.String@)">\r
3697             <summary>\r
3698             Looks for the longest hash length for a given protocol for which we have an association,\r
3699             and perhaps a matching Diffie-Hellman session type.\r
3700             </summary>\r
3701             <param name="protocol">The OpenID version that dictates which associations are available.</param>\r
3702             <param name="minimumHashSizeInBits">The minimum required hash length given security settings.</param>\r
3703             <param name="maximumHashSizeInBits">The maximum hash length to even attempt.  Useful for the RP side where we support SHA512 but most OPs do not -- why waste time trying?</param>\r
3704             <param name="requireMatchingDHSessionType">True for HTTP associations, False for HTTPS associations.</param>\r
3705             <param name="associationType">The resulting association type's well known protocol name.  (i.e. HMAC-SHA256)</param>\r
3706             <param name="sessionType">The resulting session type's well known protocol name, if a matching one is available.  (i.e. DH-SHA256)</param>\r
3707         </member>\r
3708         <member name="P:DotNetOpenId.HmacShaAssociation.HmacSha.SecretLength">\r
3709             <summary>\r
3710             The size of the hash (in bytes).\r
3711             </summary>\r
3712         </member>\r
3713         <member name="T:DotNetOpenId.HttpEncoding">\r
3714             <summary>\r
3715             Conversion to and from the HTTP Encoding defined by\r
3716             OpenID Authentication 2.0 section 4.1.2.\r
3717             http://openid.net/specs/openid-authentication-2_0.html#anchor4\r
3718             </summary>\r
3719         </member>\r
3720         <member name="T:DotNetOpenId.AssociationRelyingPartyType">\r
3721             <summary>\r
3722             An enumeration that can specify how a given <see cref="T:DotNetOpenId.Association"/> is used.\r
3723             </summary>\r
3724         </member>\r
3725         <member name="F:DotNetOpenId.AssociationRelyingPartyType.Smart">\r
3726             <summary>\r
3727             The <see cref="T:DotNetOpenId.Association"/> manages a shared secret between\r
3728             Provider and Relying Party sites that allows the RP to verify\r
3729             the signature on a message from an OP.\r
3730             </summary>\r
3731         </member>\r
3732         <member name="F:DotNetOpenId.AssociationRelyingPartyType.Dumb">\r
3733             <summary>\r
3734             The <see cref="T:DotNetOpenId.Association"/> manages a secret known alone by\r
3735             a Provider that allows the Provider to verify its own signatures\r
3736             for "dumb" (stateless) relying parties.\r
3737             </summary>\r
3738         </member>\r
3739         <member name="T:DotNetOpenId.KeyValueFormConformanceLevel">\r
3740             <summary>\r
3741             Indicates the level of strictness to require when decoding a\r
3742             Key-Value Form encoded dictionary.\r
3743             </summary>\r
3744         </member>\r
3745         <member name="F:DotNetOpenId.KeyValueFormConformanceLevel.Loose">\r
3746             <summary>\r
3747             Be as forgiving as possible to errors made while encoding.\r
3748             </summary>\r
3749         </member>\r
3750         <member name="F:DotNetOpenId.KeyValueFormConformanceLevel.OpenId11">\r
3751             <summary>\r
3752             Allow for certain errors in encoding attributable to ambiguities\r
3753             in the OpenID 1.1 spec's description of the encoding.\r
3754             </summary>\r
3755         </member>\r
3756         <member name="F:DotNetOpenId.KeyValueFormConformanceLevel.OpenId20">\r
3757             <summary>\r
3758             The strictest mode.  The decoder requires the encoded dictionary\r
3759             to be in strict compliance with OpenID 2.0's description of\r
3760             the encoding.\r
3761             </summary>\r
3762         </member>\r
3763         <member name="T:DotNetOpenId.KeyValueFormEncoding">\r
3764             <summary>\r
3765             Conversion to and from the Key-Value Form Encoding defined by\r
3766             OpenID Authentication 2.0 section 4.1.1.\r
3767             http://openid.net/specs/openid-authentication-2_0.html#anchor4\r
3768             </summary>\r
3769         </member>\r
3770         <member name="M:DotNetOpenId.KeyValueFormEncoding.GetBytes(System.Collections.Generic.IDictionary{System.String,System.String})">\r
3771             <summary>\r
3772             Encodes key/value pairs to Key-Value Form.\r
3773             Do not use for dictionaries of signed fields!  Instead use the overload\r
3774             that accepts a list of in-order keys.\r
3775             </summary>\r
3776             <returns>The UTF8 byte array.</returns>\r
3777             <remarks>\r
3778             Because dictionaries do not guarantee ordering,\r
3779             encoding a dictionary without an explicitly given key order\r
3780             is useless in OpenID scenarios where a signature must match.\r
3781             </remarks>\r
3782         </member>\r
3783         <member name="M:DotNetOpenId.KeyValueFormEncoding.GetBytes(System.Collections.Generic.IDictionary{System.String,System.String},System.Collections.Generic.IList{System.String})">\r
3784             <summary>\r
3785             Encodes key/value pairs to Key-Value Form.\r
3786             </summary>\r
3787             <param name="dictionary">\r
3788             The dictionary of key/value pairs to convert to a byte stream.\r
3789             </param>\r
3790             <param name="keyOrder">\r
3791             The order in which to encode the key/value pairs.\r
3792             Useful in scenarios where a byte[] must be exactly reproduced.\r
3793             </param>\r
3794             <returns>The UTF8 byte array.</returns>\r
3795         </member>\r
3796         <member name="M:DotNetOpenId.KeyValueFormEncoding.GetDictionary(System.IO.Stream)">\r
3797             <summary>\r
3798             Decodes bytes in Key-Value Form to key/value pairs.\r
3799             </summary>\r
3800             <param name="data">The stream of Key-Value Form encoded bytes.</param>\r
3801             <returns>The deserialized dictionary.</returns>\r
3802         </member>\r
3803         <member name="T:DotNetOpenId.OpenIdException">\r
3804             <summary>\r
3805             A message did not conform to the OpenID protocol, or \r
3806             some other processing error occurred.\r
3807             </summary>\r
3808         </member>\r
3809         <member name="M:DotNetOpenId.OpenIdException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">\r
3810             <summary>\r
3811             Instantiates an <see cref="T:DotNetOpenId.OpenIdException"/> based on deserialized data.\r
3812             </summary>\r
3813             <param name="info"></param>\r
3814             <param name="context"></param>\r
3815         </member>\r
3816         <member name="M:DotNetOpenId.OpenIdException.GetObjectData(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">\r
3817             <summary>\r
3818             Serializes the exception details for binary transmission.\r
3819             </summary>\r
3820         </member>\r
3821         <member name="P:DotNetOpenId.OpenIdException.Identifier">\r
3822             <summary>\r
3823             An Identifier (claimed or local provider) that was being processed when\r
3824             the exception was thrown.\r
3825             </summary>\r
3826         </member>\r
3827         <member name="P:DotNetOpenId.OpenIdException.IsDirectMessage">\r
3828             <summary>\r
3829             Gets whether this exception was generated on an OP as the result of processing a message\r
3830             that came directly from the RP.  \r
3831             </summary>\r
3832             <remarks>\r
3833             This is useful because it allows us to determine what kind of error reporting we'll send\r
3834             in the HTTP response.\r
3835             </remarks>\r
3836         </member>\r
3837         <member name="P:DotNetOpenId.OpenIdException.EncodedFields">\r
3838             <summary>\r
3839             Fields that should be encoded for processing when this exception \r
3840             is thrown by a Provider and the details should be passed to the\r
3841             relying party.\r
3842             </summary>\r
3843         </member>\r
3844         <member name="P:DotNetOpenId.OpenIdException.RedirectUrl">\r
3845             <summary>\r
3846             The URL that the exception details should be forwarded to.\r
3847             This is used when a Provider throws an exception that a relying\r
3848             party may find helpful in diagnosing the failure.\r
3849             </summary>\r
3850         </member>\r
3851         <member name="T:DotNetOpenId.Provider.Request">\r
3852             <summary>\r
3853             Represents any OpenId-protocol request that may come to the provider.\r
3854             </summary>\r
3855         </member>\r
3856         <member name="T:DotNetOpenId.Provider.IRequest">\r
3857             <summary>\r
3858             Represents an incoming OpenId authentication request.\r
3859             </summary>\r
3860             <remarks>\r
3861             Requests may be infrastructural to OpenID and allow auto-responses, or they may\r
3862             be authentication requests where the Provider site has to make decisions based\r
3863             on its own user database and policies.\r
3864             </remarks>\r
3865         </member>\r
3866         <member name="M:DotNetOpenId.Provider.IRequest.AddResponseExtension(DotNetOpenId.Extensions.IExtensionResponse)">\r
3867             <summary>\r
3868             Adds an extension to the response to send to the relying party.\r
3869             </summary>\r
3870         </member>\r
3871         <member name="M:DotNetOpenId.Provider.IRequest.GetExtension``1">\r
3872             <summary>\r
3873             Gets an extension sent from the relying party.\r
3874             </summary>\r
3875             <typeparam name="T">The type of the extension.</typeparam>\r
3876             <returns>An instance of the extension initialized with values passed in with the request.</returns>\r
3877         </member>\r
3878         <member name="M:DotNetOpenId.Provider.IRequest.GetExtension(System.Type)">\r
3879             <summary>\r
3880             Gets an extension sent from the relying party.\r
3881             </summary>\r
3882             <param name="extensionType">The type of the extension.</param>\r
3883             <returns>An instance of the extension initialized with values passed in with the request.</returns>\r
3884         </member>\r
3885         <member name="P:DotNetOpenId.Provider.IRequest.IsResponseReady">\r
3886             <summary>\r
3887             Returns true if the Response is ready to be sent to the user agent.\r
3888             Returns false if there are properties that must be set on this\r
3889             request instance before the response can be sent.\r
3890             </summary>\r
3891         </member>\r
3892         <member name="P:DotNetOpenId.Provider.IRequest.Response">\r
3893             <summary>\r
3894             Gets the response to send to the user agent.\r
3895             </summary>\r
3896         </member>\r
3897         <member name="F:DotNetOpenId.Provider.Request.Protocol">\r
3898             <summary>\r
3899             The detected protocol of the calling OpenId relying party.\r
3900             </summary>\r
3901         </member>\r
3902         <member name="M:DotNetOpenId.Provider.Request.IsOpenIdRequest(System.Collections.Generic.IDictionary{System.String,System.String})">\r
3903             <summary>\r
3904             Tests whether a given dictionary represents an incoming OpenId request.\r
3905             </summary>\r
3906             <param name="query">The name/value pairs in the querystring or Form submission.  Cannot be null.</param>\r
3907             <returns>True if the request is an OpenId request, false otherwise.</returns>\r
3908         </member>\r
3909         <member name="M:DotNetOpenId.Provider.Request.CreateRequest(DotNetOpenId.Provider.OpenIdProvider)">\r
3910             <summary>\r
3911             Creates the appropriate Request-derived type based on the request dictionary.\r
3912             </summary>\r
3913             <param name="provider">The Provider instance that called this method.</param>\r
3914             <returns>A Request-derived type appropriate for this stage in authentication.</returns>\r
3915         </member>\r
3916         <member name="M:DotNetOpenId.Provider.Request.InvalidateResponse">\r
3917             <summary>\r
3918             Called whenever a property changes that would cause the response to need to be\r
3919             regenerated if it had already been generated.\r
3920             </summary>\r
3921         </member>\r
3922         <member name="M:DotNetOpenId.Provider.Request.getExtension(DotNetOpenId.Extensions.IExtensionRequest)">\r
3923             <summary>\r
3924             Attempts to load an extension from an OpenId message.\r
3925             </summary>\r
3926             <param name="extension">The extension to attempt to load.</param>\r
3927             <returns>\r
3928             True if the extension was found in the message and successfully loaded.\r
3929             False otherwise.\r
3930             </returns>\r
3931         </member>\r
3932         <member name="P:DotNetOpenId.Provider.Request.OutgoingExtensions">\r
3933             <summary>\r
3934             Extension arguments to pass to the Relying Party.\r
3935             </summary>\r
3936         </member>\r
3937         <member name="P:DotNetOpenId.Provider.Request.IncomingExtensions">\r
3938             <summary>\r
3939             Extension arguments received from the Relying Party.\r
3940             </summary>\r
3941         </member>\r
3942         <member name="P:DotNetOpenId.Provider.Request.RelyingPartyVersion">\r
3943             <summary>\r
3944             Gets the version of OpenID being used by the relying party that sent the request.\r
3945             </summary>\r
3946         </member>\r
3947         <member name="P:DotNetOpenId.Provider.Request.IsResponseReady">\r
3948             <summary>\r
3949             Indicates whether this request has all the information necessary to formulate a response.\r
3950             </summary>\r
3951         </member>\r
3952         <member name="P:DotNetOpenId.Provider.Request.Response">\r
3953             <summary>\r
3954             The authentication response to be sent to the user agent or the calling\r
3955             OpenId consumer.\r
3956             </summary>\r
3957         </member>\r
3958         <member name="T:DotNetOpenId.Provider.IAuthenticationRequest">\r
3959             <summary>\r
3960             Instances of this interface represent incoming authentication requests.\r
3961             This interface provides the details of the request and allows setting\r
3962             the response.\r
3963             </summary>\r
3964         </member>\r
3965         <member name="M:DotNetOpenId.Provider.IAuthenticationRequest.SetClaimedIdentifierFragment(System.String)">\r
3966             <summary>\r
3967             Adds an optional fragment (#fragment) portion to the ClaimedIdentifier.\r
3968             Useful for identifier recycling.\r
3969             </summary>\r
3970             <param name="fragment">\r
3971             Should not include the # prefix character as that will be added internally.\r
3972             May be null or the empty string to clear a previously set fragment.\r
3973             </param>\r
3974             <remarks>\r
3975             <para>Unlike the <see cref="P:DotNetOpenId.Provider.IAuthenticationRequest.ClaimedIdentifier"/> property, which can only be set if\r
3976             using directed identity, this method can be called on any URI claimed identifier.</para>\r
3977             <para>Because XRI claimed identifiers (the canonical IDs) are never recycled,\r
3978             this method should<i>not</i> be called for XRIs.</para>\r
3979             </remarks>\r
3980             <exception cref="T:System.InvalidOperationException">Thrown when this method is called on an XRI.</exception>\r
3981         </member>\r
3982         <member name="P:DotNetOpenId.Provider.IAuthenticationRequest.RelyingPartyVersion">\r
3983             <summary>\r
3984             Gets the version of OpenID being used by the relying party that sent the request.\r
3985             </summary>\r
3986         </member>\r
3987         <member name="P:DotNetOpenId.Provider.IAuthenticationRequest.Immediate">\r
3988             <summary>\r
3989             Whether the consumer demands an immediate response.\r
3990             If false, the consumer is willing to wait for the identity provider\r
3991             to authenticate the user.\r
3992             </summary>\r
3993         </member>\r
3994         <member name="P:DotNetOpenId.Provider.IAuthenticationRequest.Realm">\r
3995             <summary>\r
3996             The URL the consumer site claims to use as its 'base' address.\r
3997             </summary>\r
3998         </member>\r
3999         <member name="P:DotNetOpenId.Provider.IAuthenticationRequest.IsReturnUrlDiscoverable">\r
4000             <summary>\r
4001             Whether verification of the return URL claimed by the Relying Party\r
4002             succeeded.\r
4003             </summary>\r
4004             <remarks>\r
4005             Return URL verification is only attempted if this property is queried.\r
4006             The result of the verification is cached per request so calling this\r
4007             property getter multiple times in one request is not a performance hit.\r
4008             See OpenID Authentication 2.0 spec section 9.2.1.\r
4009             </remarks>\r
4010         </member>\r
4011         <member name="P:DotNetOpenId.Provider.IAuthenticationRequest.IsDirectedIdentity">\r
4012             <summary>\r
4013             Whether the Provider should help the user select a Claimed Identifier\r
4014             to send back to the relying party.\r
4015             </summary>\r
4016         </member>\r
4017         <member name="P:DotNetOpenId.Provider.IAuthenticationRequest.LocalIdentifier">\r
4018             <summary>\r
4019             The Local Identifier to this OpenID Provider of the user attempting \r
4020             to authenticate.  Check <see cref="P:DotNetOpenId.Provider.IAuthenticationRequest.IsDirectedIdentity"/> to see if\r
4021             this value is valid.\r
4022             </summary>\r
4023             <remarks>\r
4024             This may or may not be the same as the Claimed Identifier that the user agent\r
4025             originally supplied to the relying party.  The Claimed Identifier\r
4026             endpoint may be delegating authentication to this provider using\r
4027             this provider's local id, which is what this property contains.\r
4028             Use this identifier when looking up this user in the provider's user account\r
4029             list.\r
4030             </remarks>\r
4031         </member>\r
4032         <member name="P:DotNetOpenId.Provider.IAuthenticationRequest.ClaimedIdentifier">\r
4033             <summary>\r
4034             The identifier that the user agent is claiming at the relying party site.\r
4035             Check <see cref="P:DotNetOpenId.Provider.IAuthenticationRequest.IsDirectedIdentity"/> to see if this value is valid.\r
4036             </summary>\r
4037             <remarks>\r
4038             This will not be the same as this provider's local identifier for the user\r
4039             if the user has set up his/her own identity page that points to this \r
4040             provider for authentication.\r
4041             The provider may use this identifier for displaying to the user when\r
4042             asking for the user's permission to authenticate to the relying party.\r
4043             </remarks>\r
4044         </member>\r
4045         <member name="P:DotNetOpenId.Provider.IAuthenticationRequest.IsAuthenticated">\r
4046             <summary>\r
4047             Gets/sets whether the provider has determined that the \r
4048             <see cref="P:DotNetOpenId.Provider.IAuthenticationRequest.ClaimedIdentifier"/> belongs to the currently logged in user\r
4049             and wishes to share this information with the consumer.\r
4050             </summary>\r
4051         </member>\r
4052         <member name="T:DotNetOpenId.Provider.IdentityEndpointNormalizationEventArgs">\r
4053             <summary>\r
4054             The event arguments passed to the <see cref="E:DotNetOpenId.Provider.IdentityEndpoint.NormalizeUri"/> event handler.\r
4055             </summary>\r
4056         </member>\r
4057         <member name="P:DotNetOpenId.Provider.IdentityEndpointNormalizationEventArgs.UserSuppliedIdentifier">\r
4058             <summary>\r
4059             Gets or sets the portion of the incoming page request URI that is relevant to normalization.\r
4060             </summary>\r
4061             <remarks>\r
4062             This identifier should be used to look up the user whose identity page is being queried.\r
4063             It MAY be set in case some clever web server URL rewriting is taking place that ASP.NET\r
4064             does not know about but your site does. If this is the case this property should be set\r
4065             to whatever the original request URL was.\r
4066             </remarks>\r
4067         </member>\r
4068         <member name="P:DotNetOpenId.Provider.IdentityEndpointNormalizationEventArgs.NormalizedIdentifier">\r
4069             <summary>\r
4070             Gets/sets the normalized form of the user's identifier, according to the host site's policy.\r
4071             </summary>\r
4072             <remarks>\r
4073             <para>This should be set to some constant value for an individual user.  \r
4074             For example, if <see cref="P:DotNetOpenId.Provider.IdentityEndpointNormalizationEventArgs.UserSuppliedIdentifier"/> indicates that identity page\r
4075             for "BOB" is being called up, then the following things should be considered:</para>\r
4076             <list>\r
4077             <item>Normalize the capitalization of the URL: for example, change http://provider/BOB to\r
4078             http://provider/bob.</item>\r
4079             <item>Switch to HTTPS is it is offered: change http://provider/bob to https://provider/bob.</item>\r
4080             <item>Strip off the query string if it is not part of the canonical identity:\r
4081             https://provider/bob?timeofday=now becomes https://provider/bob</item>\r
4082             <item>Ensure that any trailing slash is either present or absent consistently.  For example,\r
4083             change https://provider/bob/ to https://provider/bob.</item>\r
4084             </list>\r
4085             <para>When this property is set, the <see cref="T:DotNetOpenId.Provider.IdentityEndpoint"/> control compares it to\r
4086             the request that actually came in, and redirects the browser to use the normalized identifier\r
4087             if necessary.</para>\r
4088             <para>Using the normalized identifier in the request is <i>very</i> important as it\r
4089             helps the user maintain a consistent identity across sites and across site visits to an individual site.\r
4090             For example, without normalizing the URL, Bob might sign into a relying party site as \r
4091             http://provider/bob one day and https://provider/bob the next day, and the relying party\r
4092             site <i>should</i> interpret Bob as two different people because the URLs are different.\r
4093             By normalizing the URL at the Provider's identity page for Bob, whichever URL Bob types in\r
4094             from day-to-day gets redirected to a normalized form, so Bob is seen as the same person\r
4095             all the time, which is of course what Bob wants.\r
4096             </para>\r
4097             </remarks>\r
4098         </member>\r
4099         <member name="T:DotNetOpenId.Provider.IdentityEndpoint">\r
4100             <summary>\r
4101             An ASP.NET control that manages the OpenID identity advertising tags\r
4102             of a user's Identity Page that allow a relying party web site to discover\r
4103             how to authenticate a user.\r
4104             </summary>\r
4105         </member>\r
4106         <member name="T:DotNetOpenId.XrdsPublisher">\r
4107             <summary>\r
4108             An ASP.NET control that advertises an XRDS document and even responds to specially\r
4109             crafted requests to retrieve it.\r
4110             </summary>\r
4111         </member>\r
4112         <member name="M:DotNetOpenId.XrdsPublisher.OnLoad(System.EventArgs)">\r
4113             <summary>\r
4114             Detects YADIS requests for the XRDS document and responds immediately\r
4115             if <see cref="P:DotNetOpenId.XrdsPublisher.XrdsAutoAnswer"/> is true.\r
4116             </summary>\r
4117         </member>\r
4118         <member name="M:DotNetOpenId.XrdsPublisher.Render(System.Web.UI.HtmlTextWriter)">\r
4119             <summary>\r
4120             Renders the HTTP Header and/or HTML HEAD tags.\r
4121             </summary>\r
4122             <param name="writer"></param>\r
4123         </member>\r
4124         <member name="P:DotNetOpenId.XrdsPublisher.XrdsUrl">\r
4125             <summary>\r
4126             The location of the XRDS document.\r
4127             </summary>\r
4128         </member>\r
4129         <member name="P:DotNetOpenId.XrdsPublisher.XrdsAdvertisement">\r
4130             <summary>\r
4131             Where the XRDS document URL is advertised in the web response.\r
4132             </summary>\r
4133         </member>\r
4134         <member name="P:DotNetOpenId.XrdsPublisher.XrdsAutoAnswer">\r
4135             <summary>\r
4136             Gets/sets whether a specially crafted YADIS search for an XRDS document is\r
4137             immediately answered by this control.\r
4138             </summary>\r
4139         </member>\r
4140         <member name="P:DotNetOpenId.XrdsPublisher.Enabled">\r
4141             <summary>\r
4142             Sets/gets whether the XRDS document is advertised.\r
4143             </summary>\r
4144         </member>\r
4145         <member name="M:DotNetOpenId.Provider.IdentityEndpoint.OnNormalize">\r
4146             <summary>\r
4147             Checks the incoming request and invokes a browser redirect if the URL has not been normalized.\r
4148             </summary>\r
4149             <seealso cref="P:DotNetOpenId.Provider.IdentityEndpointNormalizationEventArgs.NormalizedIdentifier"/>\r
4150         </member>\r
4151         <member name="M:DotNetOpenId.Provider.IdentityEndpoint.bestGuessNormalization(System.Uri)">\r
4152             <summary>\r
4153             Normalizes the URL by making the path and query lowercase, and trimming trailing slashes.\r
4154             </summary>\r
4155         </member>\r
4156         <member name="M:DotNetOpenId.Provider.IdentityEndpoint.OnLoad(System.EventArgs)">\r
4157             <summary>\r
4158             Checks the incoming request and invokes a browser redirect if the URL has not been normalized.\r
4159             </summary>\r
4160         </member>\r
4161         <member name="M:DotNetOpenId.Provider.IdentityEndpoint.Render(System.Web.UI.HtmlTextWriter)">\r
4162             <summary>\r
4163             Renders OpenID identity tags.\r
4164             </summary>\r
4165         </member>\r
4166         <member name="P:DotNetOpenId.Provider.IdentityEndpoint.ProviderVersion">\r
4167             <summary>\r
4168             The OpenID version supported by the provider.\r
4169             If multiple versions are supported, this should be set to the latest\r
4170             version that DotNetOpenId and the Provider both support.\r
4171             </summary>\r
4172         </member>\r
4173         <member name="P:DotNetOpenId.Provider.IdentityEndpoint.ProviderEndpointUrl">\r
4174             <summary>\r
4175             The Provider URL that processes OpenID requests.\r
4176             </summary>\r
4177         </member>\r
4178         <member name="P:DotNetOpenId.Provider.IdentityEndpoint.ProviderLocalIdentifier">\r
4179             <summary>\r
4180             The Identifier that is controlled by the Provider.\r
4181             </summary>\r
4182         </member>\r
4183         <member name="P:DotNetOpenId.Provider.IdentityEndpoint.AutoNormalizeRequest">\r
4184             <summary>\r
4185             Whether every incoming request will be checked for normalized form and redirected if it is not.\r
4186             </summary>\r
4187             <remarks>\r
4188             <para>If set to true (and it should be), you should also handle the <see cref="E:DotNetOpenId.Provider.IdentityEndpoint.NormalizeUri"/>\r
4189             event and apply your own policy for normalizing the URI.</para>\r
4190             If multiple <see cref="T:DotNetOpenId.Provider.IdentityEndpoint"/> controls are on a single page (to support\r
4191             multiple versions of OpenID for example) then only one of them should have this \r
4192             property set to true.\r
4193             </remarks>\r
4194         </member>\r
4195         <member name="E:DotNetOpenId.Provider.IdentityEndpoint.NormalizeUri">\r
4196             <summary>\r
4197             Fired at each page request so the host web site can return the normalized\r
4198             version of the request URI.\r
4199             </summary>\r
4200         </member>\r
4201         <member name="T:DotNetOpenId.Provider.OpenIdProvider">\r
4202             <summary>\r
4203             Offers services for a web page that is acting as an OpenID identity server.\r
4204             </summary>\r
4205         </member>\r
4206         <member name="F:DotNetOpenId.Provider.OpenIdProvider.RequestUrl">\r
4207             <summary>\r
4208             The incoming request's Url.\r
4209             </summary>\r
4210             <remarks>\r
4211             This is used for certain security checks internally.  It should not\r
4212             be used for its Query property, as it will be irrelevant on POST requests.\r
4213             Instead, use the OpenIdProvider.Query field.\r
4214             </remarks>\r
4215         </member>\r
4216         <member name="F:DotNetOpenId.Provider.OpenIdProvider.Query">\r
4217             <summary>\r
4218             The query of the incoming request.\r
4219             </summary>\r
4220         </member>\r
4221         <member name="M:DotNetOpenId.Provider.OpenIdProvider.#ctor">\r
4222             <summary>\r
4223             Constructs an OpenId server that uses the HttpApplication dictionary as\r
4224             its association store and detects common settings.\r
4225             </summary>\r
4226             <remarks>\r
4227             This method requires a current ASP.NET HttpContext.\r
4228             </remarks>\r
4229         </member>\r
4230         <member name="M:DotNetOpenId.Provider.OpenIdProvider.#ctor(DotNetOpenId.IAssociationStore{DotNetOpenId.AssociationRelyingPartyType},System.Uri,System.Uri,System.Collections.Specialized.NameValueCollection)">\r
4231             <summary>\r
4232             Constructs an OpenId server that uses a given query and IAssociationStore.\r
4233             </summary>\r
4234             <param name="store">\r
4235             The application-level store where associations with OpenId consumers will be preserved.\r
4236             </param>\r
4237             <param name="providerEndpoint">\r
4238             The Internet-facing URL that responds to OpenID requests.\r
4239             </param>\r
4240             <param name="requestUrl">The incoming request URL.</param>\r
4241             <param name="query">\r
4242             The name/value pairs that came in on the \r
4243             QueryString of a GET request or in the entity of a POST request.\r
4244             For example: (Request.HttpMethod == "GET" ? Request.QueryString : Request.Form).\r
4245             </param>\r
4246         </member>\r
4247         <member name="M:DotNetOpenId.Provider.OpenIdProvider.decodeRequest">\r
4248             <summary>\r
4249             Decodes an incoming web request in to a <see cref="P:DotNetOpenId.Provider.OpenIdProvider.Request"/>.\r
4250             </summary>\r
4251             <returns>A Request object, or null if the given query doesn't represent an OpenId request.</returns>\r
4252         </member>\r
4253         <member name="M:DotNetOpenId.Provider.OpenIdProvider.PrepareUnsolicitedAssertion(DotNetOpenId.Realm,DotNetOpenId.Identifier,DotNetOpenId.Identifier)">\r
4254             <summary>\r
4255             Allows a Provider to send an identity assertion on behalf of one\r
4256             of its members in order to redirect the member to a relying party\r
4257             web site and log him/her in immediately in one uninterrupted step.\r
4258             </summary>\r
4259             <param name="relyingParty">\r
4260             The URL of the relying party web site.\r
4261             This will typically be the home page, but may be a longer URL if\r
4262             that Relying Party considers the scope of its realm to be more specific.\r
4263             The URL provided here must allow discovery of the Relying Party's\r
4264             XRDS document that advertises its OpenID RP endpoint.\r
4265             </param>\r
4266             <param name="claimedIdentifier">\r
4267             The Identifier you are asserting your member controls.\r
4268             </param>\r
4269             <param name="localIdentifier">\r
4270             The Identifier you know your user by internally.  This will typically\r
4271             be the same as <paramref name="claimedIdentifier"/>.\r
4272             </param>\r
4273             <returns>\r
4274             An <see cref="T:DotNetOpenId.IResponse"/> object describing the HTTP response to send\r
4275             the user agent to allow the redirect with assertion to happen.\r
4276             </returns>\r
4277         </member>\r
4278         <member name="P:DotNetOpenId.Provider.OpenIdProvider.Protocol">\r
4279             <summary>\r
4280             The version of OpenId being used by the Relying Party\r
4281             sending the incoming request.\r
4282             </summary>\r
4283         </member>\r
4284         <member name="P:DotNetOpenId.Provider.OpenIdProvider.Endpoint">\r
4285             <summary>\r
4286             The provider URL that responds to OpenID requests.\r
4287             </summary>\r
4288             <remarks>\r
4289             An auto-detect attempt is made if an ASP.NET HttpContext is available.\r
4290             </remarks>\r
4291         </member>\r
4292         <member name="P:DotNetOpenId.Provider.OpenIdProvider.Settings">\r
4293             <summary>\r
4294             Provides access to the adjustable security settings of this instance\r
4295             of <see cref="T:DotNetOpenId.Provider.OpenIdProvider"/>.\r
4296             </summary>\r
4297         </member>\r
4298         <member name="P:DotNetOpenId.Provider.OpenIdProvider.Request">\r
4299             <summary>\r
4300             Gets the incoming OpenID request if there is one, or null if none was detected.\r
4301             </summary>\r
4302             <remarks>\r
4303             Requests may be infrastructural to OpenID and allow auto-responses, or they may\r
4304             be authentication requests where the Provider site has to make decisions based\r
4305             on its own user database and policies.\r
4306             </remarks>\r
4307         </member>\r
4308         <member name="P:DotNetOpenId.Provider.OpenIdProvider.HttpApplicationStore">\r
4309             <summary>\r
4310             The standard state storage mechanism that uses ASP.NET's HttpApplication state dictionary\r
4311             to store associations.\r
4312             </summary>\r
4313         </member>\r
4314         <member name="P:DotNetOpenId.Provider.OpenIdProvider.Configuration">\r
4315             <summary>\r
4316             Gets the relevant Configuration section for this OpenIdRelyingParty.\r
4317             </summary>\r
4318             <remarks>\r
4319             This is not a static member because depending on the context within which we are\r
4320             invoked, the configuration section might be different. (location tag, for example).\r
4321             </remarks>\r
4322         </member>\r
4323         <member name="T:DotNetOpenId.Provider.PlainTextProviderSession">\r
4324             <summary>\r
4325             An object that knows how to handle association requests with no session type.\r
4326             </summary>\r
4327         </member>\r
4328         <member name="T:DotNetOpenId.Provider.DiffieHellmanProviderSession">\r
4329             <summary>\r
4330             An object that knows how to handle association requests with the Diffie-Hellman session type.\r
4331             </summary>\r
4332         </member>\r
4333         <member name="T:DotNetOpenId.Response">\r
4334             <summary>\r
4335             A response to an OpenID request in terms the host web site can forward to the user agent.\r
4336             </summary>\r
4337         </member>\r
4338         <member name="M:DotNetOpenId.Response.#ctor(System.Net.HttpStatusCode,System.Net.WebHeaderCollection,System.Byte[],DotNetOpenId.IEncodable)">\r
4339             <param name="code">The HTTP status code.</param>\r
4340             <param name="headers">The collection of any HTTP headers that should be included.  Cannot be null, but can be an empty collection.</param>\r
4341             <param name="body">The payload of the response, if any.  Cannot be null, but can be an empty array.</param>\r
4342             <param name="encodableMessage">\r
4343             Used to assist testing to decipher the field contents of a Response.\r
4344             </param>\r
4345         </member>\r
4346         <member name="M:DotNetOpenId.Response.Send">\r
4347             <summary>\r
4348             Sends this response to the user agent or OpenId consumer.\r
4349             Execution of the current page terminates after this call.\r
4350             </summary>\r
4351             <remarks>\r
4352             This method requires a current ASP.NET HttpContext.\r
4353             </remarks>\r
4354         </member>\r
4355         <member name="T:DotNetOpenId.Provider.ProviderEndpoint">\r
4356             <summary>\r
4357             An OpenID Provider control that automatically responds to certain\r
4358             automated OpenID messages, and routes authentication requests to\r
4359             custom code via an event handler.\r
4360             </summary>\r
4361         </member>\r
4362         <member name="M:DotNetOpenId.Provider.ProviderEndpoint.OnLoad(System.EventArgs)">\r
4363             <summary>\r
4364             Checks for incoming OpenID requests, responds to ones it can\r
4365             respond to without policy checks, and fires events for custom\r
4366             handling of the ones it cannot decide on automatically.\r
4367             </summary>\r
4368         </member>\r
4369         <member name="M:DotNetOpenId.Provider.ProviderEndpoint.OnAuthenticationChallenge(DotNetOpenId.Provider.IAuthenticationRequest)">\r
4370             <summary>\r
4371             Fires the <see cref="E:DotNetOpenId.Provider.ProviderEndpoint.AuthenticationChallenge"/> event.\r
4372             </summary>\r
4373         </member>\r
4374         <member name="P:DotNetOpenId.Provider.ProviderEndpoint.PendingAuthenticationRequest">\r
4375             <summary>\r
4376             An incoming OpenID authentication request that has not yet been responded to.\r
4377             </summary>\r
4378             <remarks>\r
4379             This request is stored in the ASP.NET Session state, so it will survive across\r
4380             redirects, postbacks, and transfers.  This allows you to authenticate the user\r
4381             yourself, and confirm his/her desire to authenticate to the relying party site\r
4382             before responding to the relying party's authentication request.\r
4383             </remarks>\r
4384         </member>\r
4385         <member name="P:DotNetOpenId.Provider.ProviderEndpoint.Enabled">\r
4386             <summary>\r
4387             Whether or not this control should be listening for and responding\r
4388             to incoming OpenID requests.\r
4389             </summary>\r
4390         </member>\r
4391         <member name="P:DotNetOpenId.Provider.ProviderEndpoint.CustomApplicationStore">\r
4392             <summary>\r
4393             A custom application store to use.  Null to use the default.\r
4394             </summary>\r
4395             <remarks>\r
4396             If set, this property must be set in each Page Load event\r
4397             as it is not persisted across postbacks.\r
4398             </remarks>\r
4399         </member>\r
4400         <member name="E:DotNetOpenId.Provider.ProviderEndpoint.AuthenticationChallenge">\r
4401             <summary>\r
4402             Fired when an incoming OpenID request is an authentication challenge\r
4403             that must be responded to by the Provider web site according to its\r
4404             own user database and policies.\r
4405             </summary>\r
4406         </member>\r
4407         <member name="T:DotNetOpenId.Provider.AuthenticationChallengeEventArgs">\r
4408             <summary>\r
4409             The event arguments that include details of the incoming request.\r
4410             </summary>\r
4411         </member>\r
4412         <member name="P:DotNetOpenId.Provider.AuthenticationChallengeEventArgs.Request">\r
4413             <summary>\r
4414             The incoming authentication request.\r
4415             </summary>\r
4416         </member>\r
4417         <member name="T:DotNetOpenId.Extensions.SimpleRegistration.Gender">\r
4418             <summary>\r
4419             Indicates the gender of a user.\r
4420             </summary>\r
4421         </member>\r
4422         <member name="F:DotNetOpenId.Extensions.SimpleRegistration.Gender.Male">\r
4423             <summary>\r
4424             The user is male.\r
4425             </summary>\r
4426         </member>\r
4427         <member name="F:DotNetOpenId.Extensions.SimpleRegistration.Gender.Female">\r
4428             <summary>\r
4429             The user is female.\r
4430             </summary>\r
4431         </member>\r
4432         <member name="T:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse">\r
4433             <summary>\r
4434             A struct storing Simple Registration field values describing an\r
4435             authenticating user.\r
4436             </summary>\r
4437         </member>\r
4438         <member name="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.#ctor">\r
4439             <summary>\r
4440             Creates an instance of the <see cref="T:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse"/> class.\r
4441             </summary>\r
4442         </member>\r
4443         <member name="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.DotNetOpenId#Extensions#IExtensionResponse#Serialize(DotNetOpenId.Provider.IRequest)">\r
4444             <summary>\r
4445             Adds the values of this struct to an authentication response being prepared\r
4446             by an OpenID Provider.\r
4447             </summary>\r
4448         </member>\r
4449         <member name="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.op_Equality(DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse,DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse)">\r
4450             <summary>\r
4451             Tests equality of two <see cref="T:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse"/> objects.\r
4452             </summary>\r
4453         </member>\r
4454         <member name="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.op_Inequality(DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse,DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse)">\r
4455             <summary>\r
4456             Tests inequality of two <see cref="T:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse"/> objects.\r
4457             </summary>\r
4458         </member>\r
4459         <member name="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.Equals(System.Object)">\r
4460             <summary>\r
4461             Tests equality of two <see cref="T:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse"/> objects.\r
4462             </summary>\r
4463         </member>\r
4464         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.Nickname">\r
4465             <summary>\r
4466             The nickname the user goes by.\r
4467             </summary>\r
4468         </member>\r
4469         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.Email">\r
4470             <summary>\r
4471             The user's email address.\r
4472             </summary>\r
4473         </member>\r
4474         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.MailAddress">\r
4475             <summary>\r
4476             A combination of the user's full name and email address.\r
4477             </summary>\r
4478         </member>\r
4479         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.FullName">\r
4480             <summary>\r
4481             The full name of a user as a single string.\r
4482             </summary>\r
4483         </member>\r
4484         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.BirthDate">\r
4485             <summary>\r
4486             The user's birthdate.\r
4487             </summary>\r
4488         </member>\r
4489         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.Gender">\r
4490             <summary>\r
4491             The gender of the user.\r
4492             </summary>\r
4493         </member>\r
4494         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.PostalCode">\r
4495             <summary>\r
4496             The zip code / postal code of the user.\r
4497             </summary>\r
4498         </member>\r
4499         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.Country">\r
4500             <summary>\r
4501             The country of the user.\r
4502             </summary>\r
4503         </member>\r
4504         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.Language">\r
4505             <summary>\r
4506             The primary/preferred language of the user.\r
4507             </summary>\r
4508         </member>\r
4509         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.Culture">\r
4510             <summary>\r
4511             A combination o the language and country of the user.\r
4512             </summary>\r
4513         </member>\r
4514         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsResponse.TimeZone">\r
4515             <summary>\r
4516             The user's timezone.\r
4517             </summary>\r
4518         </member>\r
4519         <member name="T:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest">\r
4520             <summary>\r
4521             Carries the request/require/none demand state of the simple registration fields.\r
4522             </summary>\r
4523         </member>\r
4524         <member name="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.SetProfileRequestFromList(System.Collections.Generic.ICollection{System.String},DotNetOpenId.Extensions.SimpleRegistration.DemandLevel)">\r
4525             <summary>\r
4526             Sets the profile request properties according to a list of\r
4527             field names that might have been passed in the OpenId query dictionary.\r
4528             </summary>\r
4529             <param name="fieldNames">\r
4530             The list of field names that should receive a given \r
4531             <paramref name="requestLevel"/>.  These field names should match \r
4532             the OpenId specification for field names, omitting the 'openid.sreg' prefix.\r
4533             </param>\r
4534             <param name="requestLevel">The none/request/require state of the listed fields.</param>\r
4535         </member>\r
4536         <member name="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.DotNetOpenId#Extensions#IExtensionRequest#Serialize(DotNetOpenId.RelyingParty.IAuthenticationRequest)">\r
4537             <summary>\r
4538             Adds a description of the information the relying party site would like\r
4539             the Provider to include with a positive authentication assertion as an\r
4540             extension to an authentication request.\r
4541             </summary>\r
4542         </member>\r
4543         <member name="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.CreateResponse">\r
4544             <summary>\r
4545             Prepares a Simple Registration response extension that is compatible with the\r
4546             version of Simple Registration used in the request message.\r
4547             </summary>\r
4548         </member>\r
4549         <member name="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.ToString">\r
4550             <summary>\r
4551             Renders the requested information as a string.\r
4552             </summary>\r
4553         </member>\r
4554         <member name="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.op_Equality(DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest,DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest)">\r
4555             <summary>\r
4556             Tests equality between two <see cref="T:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest"/> structs.\r
4557             </summary>\r
4558         </member>\r
4559         <member name="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.op_Inequality(DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest,DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest)">\r
4560             <summary>\r
4561             Tests inequality between two <see cref="T:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest"/> structs.\r
4562             </summary>\r
4563         </member>\r
4564         <member name="M:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.Equals(System.Object)">\r
4565             <summary>\r
4566             Tests equality between two <see cref="T:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest"/> structs.\r
4567             </summary>\r
4568         </member>\r
4569         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.Nickname">\r
4570             <summary>\r
4571             The level of interest a relying party has in the nickname of the user.\r
4572             </summary>\r
4573         </member>\r
4574         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.Email">\r
4575             <summary>\r
4576             The level of interest a relying party has in the email of the user.\r
4577             </summary>\r
4578         </member>\r
4579         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.FullName">\r
4580             <summary>\r
4581             The level of interest a relying party has in the full name of the user.\r
4582             </summary>\r
4583         </member>\r
4584         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.BirthDate">\r
4585             <summary>\r
4586             The level of interest a relying party has in the birthdate of the user.\r
4587             </summary>\r
4588         </member>\r
4589         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.Gender">\r
4590             <summary>\r
4591             The level of interest a relying party has in the gender of the user.\r
4592             </summary>\r
4593         </member>\r
4594         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.PostalCode">\r
4595             <summary>\r
4596             The level of interest a relying party has in the postal code of the user.\r
4597             </summary>\r
4598         </member>\r
4599         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.Country">\r
4600             <summary>\r
4601             The level of interest a relying party has in the Country of the user.\r
4602             </summary>\r
4603         </member>\r
4604         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.Language">\r
4605             <summary>\r
4606             The level of interest a relying party has in the language of the user.\r
4607             </summary>\r
4608         </member>\r
4609         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.TimeZone">\r
4610             <summary>\r
4611             The level of interest a relying party has in the time zone of the user.\r
4612             </summary>\r
4613         </member>\r
4614         <member name="P:DotNetOpenId.Extensions.SimpleRegistration.ClaimsRequest.PolicyUrl">\r
4615             <summary>\r
4616             The URL the consumer site provides for the authenticating user to review\r
4617             for how his claims will be used by the consumer web site.\r
4618             </summary>\r
4619         </member>\r
4620         <member name="T:DotNetOpenId.RelyingParty.OpenIdLogin">\r
4621             <summary>\r
4622             An ASP.NET control providing a complete OpenID login experience.\r
4623             </summary>\r
4624         </member>\r
4625         <member name="T:DotNetOpenId.RelyingParty.OpenIdTextBox">\r
4626             <summary>\r
4627             An ASP.NET control that provides a minimal text box that is OpenID-aware.\r
4628             </summary>\r
4629             <remarks>\r
4630             This control offers greater UI flexibility than the <see cref="T:DotNetOpenId.RelyingParty.OpenIdLogin"/>\r
4631             control, but requires more work to be done by the hosting web site to \r
4632             assemble a complete login experience.\r
4633             </remarks>\r
4634         </member>\r
4635         <member name="F:DotNetOpenId.RelyingParty.OpenIdTextBox.UsePersistentCookieDefault">\r
4636             <summary>\r
4637             Default value of <see cref="P:DotNetOpenId.RelyingParty.OpenIdTextBox.UsePersistentCookie"/>.\r
4638             </summary>\r
4639         </member>\r
4640         <member name="F:DotNetOpenId.RelyingParty.OpenIdTextBox.TabIndexDefault">\r
4641             <summary>\r
4642             Default value for <see cref="P:DotNetOpenId.RelyingParty.OpenIdTextBox.TabIndex"/> property.\r
4643             </summary>\r
4644         </member>\r
4645         <member name="M:DotNetOpenId.RelyingParty.OpenIdTextBox.#ctor">\r
4646             <summary>\r
4647             Instantiates an <see cref="T:DotNetOpenId.RelyingParty.OpenIdTextBox"/> instance.\r
4648             </summary>\r
4649         </member>\r
4650         <member name="M:DotNetOpenId.RelyingParty.OpenIdTextBox.CreateChildControls">\r
4651             <summary>\r
4652             Creates the text box control.\r
4653             </summary>\r
4654         </member>\r
4655         <member name="M:DotNetOpenId.RelyingParty.OpenIdTextBox.InitializeControls">\r
4656             <summary>\r
4657             Initializes the text box control.\r
4658             </summary>\r
4659         </member>\r
4660         <member name="F:DotNetOpenId.RelyingParty.OpenIdTextBox.ShouldBeFocused">\r
4661             <summary>\r
4662             Whether the text box should receive input focus when the web page appears.\r
4663             </summary>\r
4664         </member>\r
4665         <member name="M:DotNetOpenId.RelyingParty.OpenIdTextBox.Focus">\r
4666             <summary>\r
4667             Sets the input focus to start on the text box when the page appears\r
4668             in the user's browser.\r
4669             </summary>\r
4670         </member>\r
4671         <member name="M:DotNetOpenId.RelyingParty.OpenIdTextBox.OnLoad(System.EventArgs)">\r
4672             <summary>\r
4673             Checks for incoming OpenID authentication responses and fires appropriate events.\r
4674             </summary>\r
4675         </member>\r
4676         <member name="M:DotNetOpenId.RelyingParty.OpenIdTextBox.OnPreRender(System.EventArgs)">\r
4677             <summary>\r
4678             Prepares the text box to be rendered.\r
4679             </summary>\r
4680         </member>\r
4681         <member name="F:DotNetOpenId.RelyingParty.OpenIdTextBox.Request">\r
4682             <summary>\r
4683             The OpenID authentication request that is about to be sent.\r
4684             </summary>\r
4685         </member>\r
4686         <member name="M:DotNetOpenId.RelyingParty.OpenIdTextBox.CreateRequest">\r
4687             <summary>\r
4688             Constructs the authentication request and returns it.\r
4689             </summary>\r
4690             <remarks>\r
4691             <para>This method need not be called before calling the <see cref="M:DotNetOpenId.RelyingParty.OpenIdTextBox.LogOn"/> method,\r
4692             but is offered in the event that adding extensions to the request is desired.</para>\r
4693             <para>The Simple Registration extension arguments are added to the request \r
4694             before returning if <see cref="P:DotNetOpenId.RelyingParty.OpenIdTextBox.EnableRequestProfile"/> is set to true.</para>\r
4695             </remarks>\r
4696         </member>\r
4697         <member name="M:DotNetOpenId.RelyingParty.OpenIdTextBox.LogOn">\r
4698             <summary>\r
4699             Immediately redirects to the OpenID Provider to verify the Identifier\r
4700             provided in the text box.\r
4701             </summary>\r
4702         </member>\r
4703         <member name="M:DotNetOpenId.RelyingParty.OpenIdTextBox.OnLoggedIn(DotNetOpenId.RelyingParty.IAuthenticationResponse)">\r
4704             <summary>\r
4705             Fires the <see cref="E:DotNetOpenId.RelyingParty.OpenIdTextBox.LoggedIn"/> event.\r
4706             </summary>\r
4707         </member>\r
4708         <member name="M:DotNetOpenId.RelyingParty.OpenIdTextBox.OnFailed(DotNetOpenId.RelyingParty.IAuthenticationResponse)">\r
4709             <summary>\r
4710             Fires the <see cref="E:DotNetOpenId.RelyingParty.OpenIdTextBox.Failed"/> event.\r
4711             </summary>\r
4712         </member>\r
4713         <member name="M:DotNetOpenId.RelyingParty.OpenIdTextBox.OnCanceled(DotNetOpenId.RelyingParty.IAuthenticationResponse)">\r
4714             <summary>\r
4715             Fires the <see cref="E:DotNetOpenId.RelyingParty.OpenIdTextBox.Canceled"/> event.\r
4716             </summary>\r
4717         </member>\r
4718         <member name="M:DotNetOpenId.RelyingParty.OpenIdTextBox.OnSetupRequired(DotNetOpenId.RelyingParty.IAuthenticationResponse)">\r
4719             <summary>\r
4720             Fires the <see cref="E:DotNetOpenId.RelyingParty.OpenIdTextBox.SetupRequired"/> event.\r
4721             </summary>\r
4722         </member>\r
4723         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.WrappedTextBox">\r
4724             <summary>\r
4725             Gets the <see cref="T:System.Web.UI.WebControls.TextBox"/> control that this control wraps.\r
4726             </summary>\r
4727         </member>\r
4728         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.Text">\r
4729             <summary>\r
4730             The content of the text box.\r
4731             </summary>\r
4732         </member>\r
4733         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.RealmUrl">\r
4734             <summary>\r
4735             The OpenID <see cref="T:DotNetOpenId.Realm"/> of the relying party web site.\r
4736             </summary>\r
4737         </member>\r
4738         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.ImmediateMode">\r
4739             <summary>\r
4740             True if a Provider should reply immediately to the authentication request\r
4741             without interacting with the user.  False if the Provider can take time\r
4742             to authenticate the user in order to complete an authentication attempt.\r
4743             </summary>\r
4744             <remarks>\r
4745             Setting this to true is sometimes useful in AJAX scenarios.  Setting this to\r
4746             true can cause failed authentications when the user truly controls an\r
4747             Identifier, but must complete an authentication step with the Provider before\r
4748             the Provider will approve the login from this relying party.\r
4749             </remarks>\r
4750         </member>\r
4751         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.Stateless">\r
4752             <summary>\r
4753             Controls whether stateless mode is used.\r
4754             </summary>\r
4755         </member>\r
4756         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.CssClass">\r
4757             <summary>\r
4758             Gets/sets the CSS class assigned to the text box.\r
4759             </summary>\r
4760         </member>\r
4761         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.ShowLogo">\r
4762             <summary>\r
4763             Gets/sets whether to show the OpenID logo in the text box.\r
4764             </summary>\r
4765         </member>\r
4766         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.UsePersistentCookie">\r
4767             <summary>\r
4768             Whether to send a persistent cookie upon successful \r
4769             login so the user does not have to log in upon returning to this site.\r
4770             </summary>\r
4771         </member>\r
4772         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.Columns">\r
4773             <summary>\r
4774             The width of the text box in characters.\r
4775             </summary>\r
4776         </member>\r
4777         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.TabIndex">\r
4778             <summary>\r
4779             The tab index of the text box control.\r
4780             </summary>\r
4781         </member>\r
4782         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.RequestNickname">\r
4783             <summary>\r
4784             Gets/sets your level of interest in receiving the user's nickname from the Provider.\r
4785             </summary>\r
4786         </member>\r
4787         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.RequestEmail">\r
4788             <summary>\r
4789             Gets/sets your level of interest in receiving the user's email address from the Provider.\r
4790             </summary>\r
4791         </member>\r
4792         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.RequestFullName">\r
4793             <summary>\r
4794             Gets/sets your level of interest in receiving the user's full name from the Provider.\r
4795             </summary>\r
4796         </member>\r
4797         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.RequestBirthDate">\r
4798             <summary>\r
4799             Gets/sets your level of interest in receiving the user's birthdate from the Provider.\r
4800             </summary>\r
4801         </member>\r
4802         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.RequestGender">\r
4803             <summary>\r
4804             Gets/sets your level of interest in receiving the user's gender from the Provider.\r
4805             </summary>\r
4806         </member>\r
4807         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.RequestPostalCode">\r
4808             <summary>\r
4809             Gets/sets your level of interest in receiving the user's postal code from the Provider.\r
4810             </summary>\r
4811         </member>\r
4812         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.RequestCountry">\r
4813             <summary>\r
4814             Gets/sets your level of interest in receiving the user's country from the Provider.\r
4815             </summary>\r
4816         </member>\r
4817         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.RequestLanguage">\r
4818             <summary>\r
4819             Gets/sets your level of interest in receiving the user's preferred language from the Provider.\r
4820             </summary>\r
4821         </member>\r
4822         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.RequestTimeZone">\r
4823             <summary>\r
4824             Gets/sets your level of interest in receiving the user's time zone from the Provider.\r
4825             </summary>\r
4826         </member>\r
4827         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.PolicyUrl">\r
4828             <summary>\r
4829             Gets/sets the URL to your privacy policy page that describes how \r
4830             claims will be used and/or shared.\r
4831             </summary>\r
4832         </member>\r
4833         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.EnableRequestProfile">\r
4834             <summary>\r
4835             Turns the entire Simple Registration extension on or off.\r
4836             </summary>\r
4837         </member>\r
4838         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.RequireSsl">\r
4839             <summary>\r
4840             Turns on high security mode, requiring the full authentication pipeline to be protected by SSL.\r
4841             </summary>\r
4842         </member>\r
4843         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.CustomApplicationStore">\r
4844             <summary>\r
4845             A custom application store to use, or null to use the default.\r
4846             </summary>\r
4847             <remarks>\r
4848             If set, this property must be set in each Page Load event\r
4849             as it is not persisted across postbacks.\r
4850             </remarks>\r
4851         </member>\r
4852         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.ForeColor">\r
4853             <summary>\r
4854             Unused property.\r
4855             </summary>\r
4856         </member>\r
4857         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.BackColor">\r
4858             <summary>\r
4859             Unused property.\r
4860             </summary>\r
4861         </member>\r
4862         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.BorderColor">\r
4863             <summary>\r
4864             Unused property.\r
4865             </summary>\r
4866         </member>\r
4867         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.BorderWidth">\r
4868             <summary>\r
4869             Unused property.\r
4870             </summary>\r
4871         </member>\r
4872         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.BorderStyle">\r
4873             <summary>\r
4874             Unused property.\r
4875             </summary>\r
4876         </member>\r
4877         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.Font">\r
4878             <summary>\r
4879             Unused property.\r
4880             </summary>\r
4881         </member>\r
4882         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.Height">\r
4883             <summary>\r
4884             Unused property.\r
4885             </summary>\r
4886         </member>\r
4887         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.Width">\r
4888             <summary>\r
4889             Unused property.\r
4890             </summary>\r
4891         </member>\r
4892         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.ToolTip">\r
4893             <summary>\r
4894             Unused property.\r
4895             </summary>\r
4896         </member>\r
4897         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.SkinID">\r
4898             <summary>\r
4899             Unused property.\r
4900             </summary>\r
4901         </member>\r
4902         <member name="P:DotNetOpenId.RelyingParty.OpenIdTextBox.EnableTheming">\r
4903             <summary>\r
4904             Unused property.\r
4905             </summary>\r
4906         </member>\r
4907         <member name="E:DotNetOpenId.RelyingParty.OpenIdTextBox.LoggedIn">\r
4908             <summary>\r
4909             Fired upon completion of a successful login.\r
4910             </summary>\r
4911         </member>\r
4912         <member name="E:DotNetOpenId.RelyingParty.OpenIdTextBox.Failed">\r
4913             <summary>\r
4914             Fired when a login attempt fails.\r
4915             </summary>\r
4916         </member>\r
4917         <member name="E:DotNetOpenId.RelyingParty.OpenIdTextBox.Canceled">\r
4918             <summary>\r
4919             Fired when an authentication attempt is canceled at the OpenID Provider.\r
4920             </summary>\r
4921         </member>\r
4922         <member name="E:DotNetOpenId.RelyingParty.OpenIdTextBox.SetupRequired">\r
4923             <summary>\r
4924             Fired when an Immediate authentication attempt fails, and the Provider suggests using non-Immediate mode.\r
4925             </summary>\r
4926         </member>\r
4927         <member name="E:DotNetOpenId.RelyingParty.OpenIdTextBox.TextChanged">\r
4928             <summary>\r
4929             Occurs when the content of the text box changes between posts to the server.\r
4930             </summary>\r
4931         </member>\r
4932         <member name="M:DotNetOpenId.RelyingParty.OpenIdLogin.CreateChildControls">\r
4933             <summary>\r
4934             Creates the child controls.\r
4935             </summary>\r
4936         </member>\r
4937         <member name="M:DotNetOpenId.RelyingParty.OpenIdLogin.InitializeControls">\r
4938             <summary>\r
4939             Initializes the child controls.\r
4940             </summary>\r
4941         </member>\r
4942         <member name="M:DotNetOpenId.RelyingParty.OpenIdLogin.Render(System.Web.UI.HtmlTextWriter)">\r
4943             <summary>\r
4944             Customizes HTML rendering of the control.\r
4945             </summary>\r
4946         </member>\r
4947         <member name="M:DotNetOpenId.RelyingParty.OpenIdLogin.RenderChildren(System.Web.UI.HtmlTextWriter)">\r
4948             <summary>\r
4949             Renders the child controls.\r
4950             </summary>\r
4951         </member>\r
4952         <member name="M:DotNetOpenId.RelyingParty.OpenIdLogin.OnLoggingIn">\r
4953             <summary>\r
4954             Fires the <see cref="E:DotNetOpenId.RelyingParty.OpenIdLogin.LoggingIn"/> event.\r
4955             </summary>\r
4956             <returns>\r
4957             Returns whether the login should proceed.  False if some event handler canceled the request.\r
4958             </returns>\r
4959         </member>\r
4960         <member name="M:DotNetOpenId.RelyingParty.OpenIdLogin.OnRememberMeChanged">\r
4961             <summary>\r
4962             Fires the <see cref="E:DotNetOpenId.RelyingParty.OpenIdLogin.RememberMeChanged"/> event.\r
4963             </summary>\r
4964         </member>\r
4965         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.LabelText">\r
4966             <summary>\r
4967             The caption that appears before the text box.\r
4968             </summary>\r
4969         </member>\r
4970         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.ExamplePrefix">\r
4971             <summary>\r
4972             The text that introduces the example OpenID url.\r
4973             </summary>\r
4974         </member>\r
4975         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.ExampleUrl">\r
4976             <summary>\r
4977             The example OpenID Identifier to display to the user.\r
4978             </summary>\r
4979         </member>\r
4980         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.RequiredText">\r
4981             <summary>\r
4982             The text to display if the user attempts to login without providing an Identifier.\r
4983             </summary>\r
4984         </member>\r
4985         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.UriFormatText">\r
4986             <summary>\r
4987             The text to display if the user provides an invalid form for an Identifier.\r
4988             </summary>\r
4989         </member>\r
4990         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.UriValidatorEnabled">\r
4991             <summary>\r
4992             Whether to perform Identifier format validation prior to an authentication attempt.\r
4993             </summary>\r
4994         </member>\r
4995         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.RegisterText">\r
4996             <summary>\r
4997             The text of the link users can click on to obtain an OpenID.\r
4998             </summary>\r
4999         </member>\r
5000         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.RegisterUrl">\r
5001             <summary>\r
5002             The URL to link users to who click the link to obtain a new OpenID.\r
5003             </summary>\r
5004         </member>\r
5005         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.RegisterToolTip">\r
5006             <summary>\r
5007             The text of the tooltip to display when the user hovers over the link to obtain a new OpenID.\r
5008             </summary>\r
5009         </member>\r
5010         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.RegisterVisible">\r
5011             <summary>\r
5012             Whether to display a link to allow users to easily obtain a new OpenID.\r
5013             </summary>\r
5014         </member>\r
5015         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.ButtonText">\r
5016             <summary>\r
5017             The text that appears on the button that initiates login.\r
5018             </summary>\r
5019         </member>\r
5020         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.RememberMeText">\r
5021             <summary>\r
5022             The text of the "Remember Me" checkbox.\r
5023             </summary>\r
5024         </member>\r
5025         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.RememberMeVisible">\r
5026             <summary>\r
5027             Whether the "Remember Me" checkbox should be displayed.\r
5028             </summary>\r
5029         </member>\r
5030         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.RememberMe">\r
5031             <summary>\r
5032             Whether a successful authentication should result in a persistent\r
5033             cookie being saved to the browser.\r
5034             </summary>\r
5035         </member>\r
5036         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.TabIndex">\r
5037             <summary>\r
5038             The starting tab index to distribute across the controls.\r
5039             </summary>\r
5040         </member>\r
5041         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.ButtonToolTip">\r
5042             <summary>\r
5043             The tooltip to display when the user hovers over the login button.\r
5044             </summary>\r
5045         </member>\r
5046         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.ValidationGroup">\r
5047             <summary>\r
5048             The validation group that the login button and text box validator belong to.\r
5049             </summary>\r
5050         </member>\r
5051         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.IdSelectorIdentifier">\r
5052             <summary>\r
5053             The unique hash string that ends your idselector.com account.\r
5054             </summary>\r
5055         </member>\r
5056         <member name="P:DotNetOpenId.RelyingParty.OpenIdLogin.UsePersistentCookie">\r
5057             <summary>\r
5058             Whether a FormsAuthentication cookie should persist across user sessions.\r
5059             </summary>\r
5060         </member>\r
5061         <member name="E:DotNetOpenId.RelyingParty.OpenIdLogin.LoggingIn">\r
5062             <summary>\r
5063             Fired after the user clicks the log in button, but before the authentication\r
5064             process begins.  Offers a chance for the web application to disallow based on \r
5065             OpenID URL before redirecting the user to the OpenID Provider.\r
5066             </summary>\r
5067         </member>\r
5068         <member name="E:DotNetOpenId.RelyingParty.OpenIdLogin.RememberMeChanged">\r
5069             <summary>\r
5070             Fired when the Remember Me checkbox is changed by the user.\r
5071             </summary>\r
5072         </member>\r
5073         <member name="T:DotNetOpenId.RelyingParty.OpenIdEventArgs">\r
5074             <summary>\r
5075             The event details passed to event handlers.\r
5076             </summary>\r
5077         </member>\r
5078         <member name="M:DotNetOpenId.RelyingParty.OpenIdEventArgs.#ctor(DotNetOpenId.RelyingParty.IAuthenticationRequest)">\r
5079             <summary>\r
5080             Constructs an object with minimal information of an incomplete or failed\r
5081             authentication attempt.\r
5082             </summary>\r
5083         </member>\r
5084         <member name="M:DotNetOpenId.RelyingParty.OpenIdEventArgs.#ctor(DotNetOpenId.RelyingParty.IAuthenticationResponse)">\r
5085             <summary>\r
5086             Constructs an object with information on a completed authentication attempt\r
5087             (whether that attempt was successful or not).\r
5088             </summary>\r
5089         </member>\r
5090         <member name="P:DotNetOpenId.RelyingParty.OpenIdEventArgs.Cancel">\r
5091             <summary>\r
5092             Cancels the OpenID authentication and/or login process.\r
5093             </summary>\r
5094         </member>\r
5095         <member name="P:DotNetOpenId.RelyingParty.OpenIdEventArgs.ClaimedIdentifier">\r
5096             <summary>\r
5097             The Identifier the user is claiming to own.  Or null if the user\r
5098             is using Directed Identity.\r
5099             </summary>\r
5100         </member>\r
5101         <member name="P:DotNetOpenId.RelyingParty.OpenIdEventArgs.IsDirectedIdentity">\r
5102             <summary>\r
5103             Whether the user has selected to let his Provider determine \r
5104             the ClaimedIdentifier to use as part of successful authentication.\r
5105             </summary>\r
5106         </member>\r
5107         <member name="P:DotNetOpenId.RelyingParty.OpenIdEventArgs.Request">\r
5108             <summary>\r
5109             Gets the details of the OpenID authentication request,\r
5110             and allows for adding extensions.\r
5111             </summary>\r
5112         </member>\r
5113         <member name="P:DotNetOpenId.RelyingParty.OpenIdEventArgs.Response">\r
5114             <summary>\r
5115             Gets the details of the OpenID authentication response.\r
5116             </summary>\r
5117         </member>\r
5118         <member name="T:DotNetOpenId.Extensions.SimpleRegistration.DemandLevel">\r
5119             <summary>\r
5120             Specifies what level of interest a relying party has in obtaining the value\r
5121             of a given field offered by the Simple Registration extension.\r
5122             </summary>\r
5123         </member>\r
5124         <member name="F:DotNetOpenId.Extensions.SimpleRegistration.DemandLevel.NoRequest">\r
5125             <summary>\r
5126             The relying party has no interest in obtaining this field.\r
5127             </summary>\r
5128         </member>\r
5129         <member name="F:DotNetOpenId.Extensions.SimpleRegistration.DemandLevel.Request">\r
5130             <summary>\r
5131             The relying party would like the value of this field, but wants\r
5132             the Provider to display the field to the user as optionally provided.\r
5133             </summary>\r
5134         </member>\r
5135         <member name="F:DotNetOpenId.Extensions.SimpleRegistration.DemandLevel.Require">\r
5136             <summary>\r
5137             The relying party considers this a required field as part of\r
5138             authentication.  The Provider and/or user agent MAY still choose to\r
5139             not provide the value of the field however, according to the\r
5140             Simple Registration extension specification.\r
5141             </summary>\r
5142         </member>\r
5143         <member name="T:DotNetOpenId.RelyingParty.ServiceEndpoint">\r
5144             <summary>\r
5145             Represents information discovered about a user-supplied Identifier.\r
5146             </summary>\r
5147         </member>\r
5148         <member name="M:DotNetOpenId.RelyingParty.ServiceEndpoint.#ctor(DotNetOpenId.Identifier,DotNetOpenId.Identifier,System.Uri,DotNetOpenId.Identifier,DotNetOpenId.Protocol)">\r
5149             <summary>\r
5150             Used for deserializing <see cref="T:DotNetOpenId.RelyingParty.ServiceEndpoint"/> from authentication responses.\r
5151             </summary>\r
5152         </member>\r
5153         <member name="M:DotNetOpenId.RelyingParty.ServiceEndpoint.Serialize(System.IO.TextWriter)">\r
5154             <summary>\r
5155             Saves the discovered information about this endpoint\r
5156             for later comparison to validate assertions.\r
5157             </summary>\r
5158         </member>\r
5159         <member name="M:DotNetOpenId.RelyingParty.ServiceEndpoint.Deserialize(System.IO.TextReader)">\r
5160             <summary>\r
5161             Reads previously discovered information about an endpoint\r
5162             from a solicited authentication assertion for validation.\r
5163             </summary>\r
5164             <returns>\r
5165             A <see cref="T:DotNetOpenId.RelyingParty.ServiceEndpoint"/> object that has everything\r
5166             except the <see cref="P:DotNetOpenId.RelyingParty.ServiceEndpoint.ProviderSupportedServiceTypeUris"/>\r
5167             deserialized.\r
5168             </returns>\r
5169         </member>\r
5170         <member name="P:DotNetOpenId.RelyingParty.ServiceEndpoint.ProviderEndpoint">\r
5171             <summary>\r
5172             The URL which accepts OpenID Authentication protocol messages.\r
5173             </summary>\r
5174             <remarks>\r
5175             Obtained by performing discovery on the User-Supplied Identifier. \r
5176             This value MUST be an absolute HTTP or HTTPS URL.\r
5177             </remarks>\r
5178         </member>\r
5179         <member name="P:DotNetOpenId.RelyingParty.ServiceEndpoint.IsSecure">\r
5180             <summary>\r
5181             Returns true if the <see cref="P:DotNetOpenId.RelyingParty.ServiceEndpoint.ProviderEndpoint"/> is using an encrypted channel.\r
5182             </summary>\r
5183         </member>\r
5184         <member name="P:DotNetOpenId.RelyingParty.ServiceEndpoint.UserSuppliedIdentifier">\r
5185             <summary>\r
5186             An Identifier that was presented by the end user to the Relying Party, \r
5187             or selected by the user at the OpenID Provider. \r
5188             During the initiation phase of the protocol, an end user may enter \r
5189             either their own Identifier or an OP Identifier. If an OP Identifier \r
5190             is used, the OP may then assist the end user in selecting an Identifier \r
5191             to share with the Relying Party.\r
5192             </summary>\r
5193         </member>\r
5194         <member name="P:DotNetOpenId.RelyingParty.ServiceEndpoint.ClaimedIdentifier">\r
5195             <summary>\r
5196             The Identifier that the end user claims to own.\r
5197             </summary>\r
5198         </member>\r
5199         <member name="P:DotNetOpenId.RelyingParty.ServiceEndpoint.ProviderLocalIdentifier">\r
5200             <summary>\r
5201             An alternate Identifier for an end user that is local to a \r
5202             particular OP and thus not necessarily under the end user's \r
5203             control.\r
5204             </summary>\r
5205         </member>\r
5206         <member name="P:DotNetOpenId.RelyingParty.ServiceEndpoint.FriendlyIdentifierForDisplay">\r
5207             <summary>\r
5208             Supports the <see cref="P:DotNetOpenId.RelyingParty.IAuthenticationResponse.FriendlyIdentifierForDisplay"/> property.\r
5209             </summary>\r
5210         </member>\r
5211         <member name="P:DotNetOpenId.RelyingParty.ServiceEndpoint.ProviderSupportedServiceTypeUris">\r
5212             <summary>\r
5213             Gets the list of services available at this OP Endpoint for the\r
5214             claimed Identifier.  May be null.\r
5215             </summary>\r
5216         </member>\r
5217         <member name="P:DotNetOpenId.RelyingParty.ServiceEndpoint.Protocol">\r
5218             <summary>\r
5219             Gets the OpenID protocol used by the Provider.\r
5220             </summary>\r
5221         </member>\r
5222         <member name="P:DotNetOpenId.RelyingParty.ServiceEndpoint.DotNetOpenId#RelyingParty#IXrdsProviderEndpoint#ServicePriority">\r
5223             <summary>\r
5224             Gets the priority associated with this service that may have been given\r
5225             in the XRDS document.\r
5226             </summary>\r
5227         </member>\r
5228         <member name="P:DotNetOpenId.RelyingParty.ServiceEndpoint.DotNetOpenId#RelyingParty#IXrdsProviderEndpoint#UriPriority">\r
5229             <summary>\r
5230             Gets the priority associated with the service endpoint URL.\r
5231             </summary>\r
5232         </member>\r
5233         <member name="T:Org.Mentalis.Security.Cryptography.DHKeyGeneration">\r
5234             <summary>\r
5235             Defines the different Diffie-Hellman key generation methods.\r
5236             </summary>\r
5237         </member>\r
5238         <member name="F:Org.Mentalis.Security.Cryptography.DHKeyGeneration.Random">\r
5239             <summary>\r
5240             Returns dynamically generated values for P and G. Unlike the Sophie Germain or DSA key generation methods,\r
5241             this method does not ensure that the selected prime offers an adequate security level.\r
5242             </summary>\r
5243         </member>\r
5244         <member name="F:Org.Mentalis.Security.Cryptography.DHKeyGeneration.Static">\r
5245             <summary>\r
5246             Returns values for P and G that are hard coded in this library. Contrary to what your intuition may tell you,\r
5247             using these hard coded values is perfectly safe.\r
5248             The values of the P and G parameters are taken from 'The OAKLEY Key Determination Protocol' [RFC2412].\r
5249             This is the prefered key generation method, because it is very fast and very safe.\r
5250             Because this method uses fixed values for the P and G parameters, not all bit sizes are supported.\r
5251             The current implementation supports bit sizes of 768, 1024 and 1536.\r
5252             </summary>\r
5253         </member>\r
5254         <member name="T:Org.Mentalis.Security.Cryptography.DHParameters">\r
5255             <summary>\r
5256             Represents the parameters of the Diffie-Hellman algorithm.\r
5257             </summary>\r
5258         </member>\r
5259         <member name="F:Org.Mentalis.Security.Cryptography.DHParameters.P">\r
5260             <summary>\r
5261             Represents the public <b>P</b> parameter of the Diffie-Hellman algorithm.\r
5262             </summary>\r
5263         </member>\r
5264         <member name="F:Org.Mentalis.Security.Cryptography.DHParameters.G">\r
5265             <summary>\r
5266             Represents the public <b>G</b> parameter of the Diffie-Hellman algorithm.\r
5267             </summary>\r
5268         </member>\r
5269         <member name="F:Org.Mentalis.Security.Cryptography.DHParameters.X">\r
5270             <summary>\r
5271             Represents the private <b>X</b> parameter of the Diffie-Hellman algorithm.\r
5272             </summary>\r
5273         </member>\r
5274         <member name="T:Org.Mentalis.Security.Cryptography.DiffieHellman">\r
5275             <summary>\r
5276             Defines a base class from which all Diffie-Hellman implementations inherit.\r
5277             </summary>\r
5278         </member>\r
5279         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellman.Create">\r
5280             <summary>\r
5281             Creates an instance of the default implementation of the <see cref="T:Org.Mentalis.Security.Cryptography.DiffieHellman"/> algorithm.\r
5282             </summary>\r
5283             <returns>A new instance of the default implementation of DiffieHellman.</returns>\r
5284         </member>\r
5285         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellman.Create(System.String)">\r
5286             <summary>\r
5287             Creates an instance of the specified implementation of <see cref="T:Org.Mentalis.Security.Cryptography.DiffieHellman"/>.\r
5288             </summary>\r
5289             <param name="algName">The name of the implementation of DiffieHellman to use.</param>\r
5290             <returns>A new instance of the specified implementation of DiffieHellman.</returns>\r
5291         </member>\r
5292         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellman.#ctor">\r
5293             <summary>\r
5294             Initializes a new <see cref="T:Org.Mentalis.Security.Cryptography.DiffieHellman"/> instance.\r
5295             </summary>\r
5296         </member>\r
5297         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellman.CreateKeyExchange">\r
5298             <summary>\r
5299             When overridden in a derived class, creates the key exchange data. \r
5300             </summary>\r
5301             <returns>The key exchange data to be sent to the intended recipient.</returns>\r
5302         </member>\r
5303         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellman.DecryptKeyExchange(System.Byte[])">\r
5304             <summary>\r
5305             When overridden in a derived class, extracts secret information from the key exchange data.\r
5306             </summary>\r
5307             <param name="keyEx">The key exchange data within which the secret information is hidden.</param>\r
5308             <returns>The secret information derived from the key exchange data.</returns>\r
5309         </member>\r
5310         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellman.ExportParameters(System.Boolean)">\r
5311             <summary>\r
5312             When overridden in a derived class, exports the <see cref="T:Org.Mentalis.Security.Cryptography.DHParameters"/>.\r
5313             </summary>\r
5314             <param name="includePrivate"><b>true</b> to include private parameters; otherwise, <b>false</b>.</param>\r
5315             <returns>The parameters for Diffie-Hellman.</returns>\r
5316         </member>\r
5317         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellman.ImportParameters(Org.Mentalis.Security.Cryptography.DHParameters)">\r
5318             <summary>\r
5319             When overridden in a derived class, imports the specified <see cref="T:Org.Mentalis.Security.Cryptography.DHParameters"/>.\r
5320             </summary>\r
5321             <param name="parameters">The parameters for Diffie-Hellman.</param>\r
5322         </member>\r
5323         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellman.FromXmlString(System.String)">\r
5324             <summary>\r
5325             Reconstructs a <see cref="T:Org.Mentalis.Security.Cryptography.DiffieHellman"/> object from an XML string.\r
5326             </summary>\r
5327             <param name="xmlString">The XML string to use to reconstruct the DiffieHellman object.</param>\r
5328             <exception cref="T:System.Security.Cryptography.CryptographicException">One of the values in the XML string is invalid.</exception>\r
5329         </member>\r
5330         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellman.ToXmlString(System.Boolean)">\r
5331             <summary>\r
5332             Creates and returns an XML string representation of the current <see cref="T:Org.Mentalis.Security.Cryptography.DiffieHellman"/> object.\r
5333             </summary>\r
5334             <param name="includePrivateParameters"><b>true</b> to include private parameters; otherwise, <b>false</b>.</param>\r
5335             <returns>An XML string encoding of the current DiffieHellman object.</returns>\r
5336         </member>\r
5337         <member name="T:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged">\r
5338             <summary>\r
5339             Implements the Diffie-Hellman algorithm.\r
5340             </summary>\r
5341         </member>\r
5342         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged.#ctor">\r
5343             <summary>\r
5344             Initializes a new <see cref="T:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged"/> instance.\r
5345             </summary>\r
5346             <remarks>The default length of the shared secret is 1024 bits.</remarks>\r
5347         </member>\r
5348         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged.#ctor(System.Int32,System.Int32,Org.Mentalis.Security.Cryptography.DHKeyGeneration)">\r
5349             <summary>\r
5350             Initializes a new <see cref="T:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged"/> instance.\r
5351             </summary>\r
5352             <param name="bitlen">The length, in bits, of the public P parameter.</param>\r
5353             <param name="l">The length, in bits, of the secret value X. This parameter can be set to 0 to use the default size.</param>\r
5354             <param name="keygen">One of the <see cref="T:Org.Mentalis.Security.Cryptography.DHKeyGeneration"/> values.</param>\r
5355             <remarks>The larger the bit length, the more secure the algorithm is. The default is 1024 bits. The minimum bit length is 128 bits.<br/>The size of the private value will be one fourth of the bit length specified.</remarks>\r
5356             <exception cref="T:System.ArgumentException">The specified bit length is invalid.</exception>\r
5357         </member>\r
5358         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged.#ctor(System.Byte[],System.Byte[],System.Byte[])">\r
5359             <summary>\r
5360             Initializes a new <see cref="T:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged"/> instance.\r
5361             </summary>\r
5362             <param name="p">The P parameter of the Diffie-Hellman algorithm. This is a public parameter.</param>\r
5363             <param name="g">The G parameter of the Diffie-Hellman algorithm. This is a public parameter.</param>\r
5364             <param name="x">The X parameter of the Diffie-Hellman algorithm. This is a private parameter. If this parameters is a null reference (<b>Nothing</b> in Visual Basic), a secret value of the default size will be generated.</param>\r
5365             <exception cref="T:System.ArgumentNullException"><paramref name="p"/> or <paramref name="g"/> is a null reference (<b>Nothing</b> in Visual Basic).</exception>\r
5366             <exception cref="T:System.Security.Cryptography.CryptographicException"><paramref name="p"/> or <paramref name="g"/> is invalid.</exception>\r
5367         </member>\r
5368         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged.#ctor(System.Byte[],System.Byte[],System.Int32)">\r
5369             <summary>\r
5370             Initializes a new <see cref="T:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged"/> instance.\r
5371             </summary>\r
5372             <param name="p">The P parameter of the Diffie-Hellman algorithm.</param>\r
5373             <param name="g">The G parameter of the Diffie-Hellman algorithm.</param>\r
5374             <param name="l">The length, in bits, of the private value. If 0 is specified, the default value will be used.</param>\r
5375             <exception cref="T:System.ArgumentNullException"><paramref name="p"/> or <paramref name="g"/> is a null reference (<b>Nothing</b> in Visual Basic).</exception>\r
5376             <exception cref="T:System.ArgumentException"><paramref name="l"/> is invalid.</exception>\r
5377             <exception cref="T:System.Security.Cryptography.CryptographicException"><paramref name="p"/> or <paramref name="g"/> is invalid.</exception>\r
5378         </member>\r
5379         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged.CreateKeyExchange">\r
5380             <summary>\r
5381             Creates the key exchange data.\r
5382             </summary>\r
5383             <returns>The key exchange data to be sent to the intended recipient.</returns>\r
5384         </member>\r
5385         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged.DecryptKeyExchange(System.Byte[])">\r
5386             <summary>\r
5387             Extracts secret information from the key exchange data.\r
5388             </summary>\r
5389             <param name="keyEx">The key exchange data within which the shared key is hidden.</param>\r
5390             <returns>The shared key derived from the key exchange data.</returns>\r
5391         </member>\r
5392         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged.Dispose(System.Boolean)">\r
5393             <summary>\r
5394             Releases the unmanaged resources used by the SymmetricAlgorithm and optionally releases the managed resources.\r
5395             </summary>\r
5396             <param name="disposing"><b>true</b> to release both managed and unmanaged resources; <b>false</b> to release only unmanaged resources.</param>\r
5397         </member>\r
5398         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged.ExportParameters(System.Boolean)">\r
5399             <summary>\r
5400             Exports the <see cref="T:Org.Mentalis.Security.Cryptography.DHParameters"/>.\r
5401             </summary>\r
5402             <param name="includePrivateParameters"><b>true</b> to include private parameters; otherwise, <b>false</b>.</param>\r
5403             <returns>The parameters for <see cref="T:Org.Mentalis.Security.Cryptography.DiffieHellman"/>.</returns>\r
5404         </member>\r
5405         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged.ImportParameters(Org.Mentalis.Security.Cryptography.DHParameters)">\r
5406             <summary>\r
5407             Imports the specified <see cref="T:Org.Mentalis.Security.Cryptography.DHParameters"/>.\r
5408             </summary>\r
5409             <param name="parameters">The parameters for <see cref="T:Org.Mentalis.Security.Cryptography.DiffieHellman"/>.</param>\r
5410             <exception cref="T:System.Security.Cryptography.CryptographicException"><paramref name="P"/> or <paramref name="G"/> is a null reference (<b>Nothing</b> in Visual Basic) -or- <paramref name="P"/> is not a prime number.</exception>\r
5411         </member>\r
5412         <member name="M:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged.Finalize">\r
5413             <summary>\r
5414             Releases the unmanaged resources used by the SymmetricAlgorithm.\r
5415             </summary>\r
5416         </member>\r
5417         <member name="P:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged.KeyExchangeAlgorithm">\r
5418             <summary>\r
5419             Gets the name of the key exchange algorithm.\r
5420             </summary>\r
5421             <value>The name of the key exchange algorithm.</value>\r
5422         </member>\r
5423         <member name="P:Org.Mentalis.Security.Cryptography.DiffieHellmanManaged.SignatureAlgorithm">\r
5424             <summary>\r
5425             Gets the name of the signature algorithm.\r
5426             </summary>\r
5427             <value>The name of the signature algorithm.</value>\r
5428         </member>\r
5429         <member name="F:Mono.Math.BigInteger.DEFAULT_LEN">\r
5430             <summary>\r
5431             Default length of a BigInteger in bytes\r
5432             </summary>\r
5433         </member>\r
5434         <member name="F:Mono.Math.BigInteger.length">\r
5435             <summary>\r
5436             The Length of this BigInteger\r
5437             </summary>\r
5438         </member>\r
5439         <member name="F:Mono.Math.BigInteger.data">\r
5440             <summary>\r
5441             The data for this BigInteger\r
5442             </summary>\r
5443         </member>\r
5444         <member name="F:Mono.Math.BigInteger.smallPrimes">\r
5445             <summary>\r
5446                 Table of primes below 2000.\r
5447             </summary>\r
5448             <remarks>\r
5449                 <para>\r
5450                 This table was generated using Mathematica 4.1 using the following function:\r
5451                 </para>\r
5452                 <para>\r
5453                         <code>\r
5454                         PrimeTable [x_] := Prime [Range [1, PrimePi [x]]]\r
5455                         PrimeTable [6000]\r
5456                         </code>\r
5457                 </para>\r
5458             </remarks>\r
5459         </member>\r
5460         <member name="M:Mono.Math.BigInteger.genRandom(System.Int32,System.Security.Cryptography.RandomNumberGenerator)">\r
5461             <summary>\r
5462             Generates a new, random BigInteger of the specified length.\r
5463             </summary>\r
5464             <param name="bits">The number of bits for the new number.</param>\r
5465             <param name="rng">A random number generator to use to obtain the bits.</param>\r
5466             <returns>A random number of the specified length.</returns>\r
5467         </member>\r
5468         <member name="M:Mono.Math.BigInteger.genRandom(System.Int32)">\r
5469             <summary>\r
5470             Generates a new, random BigInteger of the specified length using the default RNG crypto service provider.\r
5471             </summary>\r
5472             <param name="bits">The number of bits for the new number.</param>\r
5473             <returns>A random number of the specified length.</returns>\r
5474         </member>\r
5475         <member name="M:Mono.Math.BigInteger.randomize(System.Security.Cryptography.RandomNumberGenerator)">\r
5476             <summary>\r
5477             Randomizes the bits in "this" from the specified RNG.\r
5478             </summary>\r
5479             <param name="rng">A RNG.</param>\r
5480         </member>\r
5481         <member name="M:Mono.Math.BigInteger.randomize">\r
5482             <summary>\r
5483             Randomizes the bits in "this" from the default RNG.\r
5484             </summary>\r
5485         </member>\r
5486         <member name="M:Mono.Math.BigInteger.testBit(System.UInt32)">\r
5487             <summary>\r
5488             Tests if the specified bit is 1.\r
5489             </summary>\r
5490             <param name="bitNum">The bit to test. The least significant bit is 0.</param>\r
5491             <returns>True if bitNum is set to 1, else false.</returns>\r
5492         </member>\r
5493         <member name="M:Mono.Math.BigInteger.Normalize">\r
5494             <summary>\r
5495                 Normalizes this by setting the length to the actual number of\r
5496                 uints used in data and by setting the sign to Sign.Zero if the\r
5497                 value of this is 0.\r
5498             </summary>\r
5499         </member>\r
5500         <member name="M:Mono.Math.BigInteger.NextHightestPrime(Mono.Math.BigInteger)">\r
5501             <summary>\r
5502             Generates the smallest prime >= bi\r
5503             </summary>\r
5504             <param name="bi">A BigInteger</param>\r
5505             <returns>The smallest prime >= bi. More mathematically, if bi is prime: bi, else Prime [PrimePi [bi] + 1].</returns>\r
5506         </member>\r
5507         <member name="M:Mono.Math.BigInteger.Incr2">\r
5508             <summary>\r
5509             Increments this by two\r
5510             </summary>\r
5511         </member>\r
5512         <member name="T:Mono.Math.BigInteger.Kernel">\r
5513             <summary>\r
5514             Low level functions for the BigInteger\r
5515             </summary>\r
5516         </member>\r
5517         <member name="M:Mono.Math.BigInteger.Kernel.AddSameSign(Mono.Math.BigInteger,Mono.Math.BigInteger)">\r
5518             <summary>\r
5519             Adds two numbers with the same sign.\r
5520             </summary>\r
5521             <param name="bi1">A BigInteger</param>\r
5522             <param name="bi2">A BigInteger</param>\r
5523             <returns>bi1 + bi2</returns>\r
5524         </member>\r
5525         <member name="M:Mono.Math.BigInteger.Kernel.Compare(Mono.Math.BigInteger,Mono.Math.BigInteger)">\r
5526             <summary>\r
5527             Compares two BigInteger\r
5528             </summary>\r
5529             <param name="bi1">A BigInteger</param>\r
5530             <param name="bi2">A BigInteger</param>\r
5531             <returns>The sign of bi1 - bi2</returns>\r
5532         </member>\r
5533         <member name="M:Mono.Math.BigInteger.Kernel.SingleByteDivideInPlace(Mono.Math.BigInteger,System.UInt32)">\r
5534             <summary>\r
5535             Performs n / d and n % d in one operation.\r
5536             </summary>\r
5537             <param name="n">A BigInteger, upon exit this will hold n / d</param>\r
5538             <param name="d">The divisor</param>\r
5539             <returns>n % d</returns>\r
5540         </member>\r
5541         <member name="M:Mono.Math.BigInteger.Kernel.Multiply(System.UInt32[],System.UInt32,System.UInt32,System.UInt32[],System.UInt32,System.UInt32,System.UInt32[],System.UInt32)">\r
5542             <summary>\r
5543             Multiplies the data in x [xOffset:xOffset+xLen] by\r
5544             y [yOffset:yOffset+yLen] and puts it into\r
5545             d [dOffset:dOffset+xLen+yLen].\r
5546             </summary>\r
5547         </member>\r
5548         <member name="M:Mono.Math.BigInteger.Kernel.MultiplyMod2p32pmod(System.UInt32[],System.Int32,System.Int32,System.UInt32[],System.Int32,System.Int32,System.UInt32[],System.Int32,System.Int32)">\r
5549             <summary>\r
5550             Multiplies the data in x [xOffset:xOffset+xLen] by\r
5551             y [yOffset:yOffset+yLen] and puts the low mod words into\r
5552             d [dOffset:dOffset+mod].\r
5553             </summary>\r
5554         </member>\r
5555         <member name="T:Mono.Math.Prime.ConfidenceFactor">\r
5556             <summary>\r
5557             A factor of confidence.\r
5558             </summary>\r
5559         </member>\r
5560         <member name="F:Mono.Math.Prime.ConfidenceFactor.ExtraLow">\r
5561             <summary>\r
5562             Only suitable for development use, probability of failure may be greater than 1/2^20.\r
5563             </summary>\r
5564         </member>\r
5565         <member name="F:Mono.Math.Prime.ConfidenceFactor.Low">\r
5566             <summary>\r
5567             Suitable only for transactions which do not require forward secrecy.  Probability of failure about 1/2^40\r
5568             </summary>\r
5569         </member>\r
5570         <member name="F:Mono.Math.Prime.ConfidenceFactor.Medium">\r
5571             <summary>\r
5572             Designed for production use. Probability of failure about 1/2^80.\r
5573             </summary>\r
5574         </member>\r
5575         <member name="F:Mono.Math.Prime.ConfidenceFactor.High">\r
5576             <summary>\r
5577             Suitable for sensitive data. Probability of failure about 1/2^160.\r
5578             </summary>\r
5579         </member>\r
5580         <member name="F:Mono.Math.Prime.ConfidenceFactor.ExtraHigh">\r
5581             <summary>\r
5582             Use only if you have lots of time! Probability of failure about 1/2^320.\r
5583             </summary>\r
5584         </member>\r
5585         <member name="F:Mono.Math.Prime.ConfidenceFactor.Provable">\r
5586             <summary>\r
5587             Only use methods which generate provable primes. Not yet implemented.\r
5588             </summary>\r
5589         </member>\r
5590         <member name="T:Mono.Math.Prime.Generator.NextPrimeFinder">\r
5591             <summary>\r
5592             Finds the next prime after a given number.\r
5593             </summary>\r
5594         </member>\r
5595         <member name="M:Mono.Math.Prime.Generator.PrimeGeneratorBase.PostTrialDivisionTests(Mono.Math.BigInteger)">\r
5596             <summary>\r
5597             Performs primality tests on bi, assumes trial division has been done.\r
5598             </summary>\r
5599             <param name="bi">A BigInteger that has been subjected to and passed trial division</param>\r
5600             <returns>False if bi is composite, true if it may be prime.</returns>\r
5601             <remarks>The speed of this method is dependent on Confidence</remarks>\r
5602         </member>\r
5603         <member name="M:Mono.Math.Prime.PrimalityTests.RabinMillerTest(Mono.Math.BigInteger,Mono.Math.Prime.ConfidenceFactor)">\r
5604             <summary>\r
5605                 Probabilistic prime test based on Rabin-Miller's test\r
5606             </summary>\r
5607             <param name="bi" type="BigInteger.BigInteger">\r
5608                 <para>\r
5609                     The number to test.\r
5610                 </para>\r
5611             </param>\r
5612             <param name="confidence" type="int">\r
5613                 <para>\r
5614             The number of chosen bases. The test has at least a\r
5615             1/4^confidence chance of falsely returning True.\r
5616                 </para>\r
5617             </param>\r
5618             <returns>\r
5619             <para>\r
5620                 True if "this" is a strong pseudoprime to randomly chosen bases.\r
5621             </para>\r
5622             <para>\r
5623                 False if "this" is definitely NOT prime.\r
5624             </para>\r
5625             </returns>\r
5626         </member>\r
5627         <member name="T:DotNetOpenId.Provider.AssociateRequest">\r
5628             <summary>\r
5629             A request to establish an association.\r
5630             </summary>\r
5631         </member>\r
5632         <member name="M:DotNetOpenId.Provider.AssociateRequest.CreateAssociationTypeHints(DotNetOpenId.Provider.OpenIdProvider)">\r
5633             <summary>\r
5634             This method is used to throw a carefully crafted exception that will end up getting\r
5635             encoded as a response to the RP, given hints as to what \r
5636             assoc_type and session_type args we support.\r
5637             </summary>\r
5638             <returns>A dictionary that should be passed to the OpenIdException\r
5639             via the <see cref="F:DotNetOpenId.OpenIdException.ExtraArgsToReturn"/> property.</returns>\r
5640         </member>\r
5641         <member name="M:DotNetOpenId.Provider.AssociateRequest.Answer">\r
5642             <summary>\r
5643             Respond to this request with an association.\r
5644             </summary>\r
5645         </member>\r
5646         <member name="P:DotNetOpenId.Provider.AssociateRequest.Mode">\r
5647             <summary>\r
5648             Returns the string "associate".\r
5649             </summary>\r
5650         </member>\r
5651         <member name="T:DotNetOpenId.Provider.CheckAuthRequest">\r
5652             <summary>\r
5653             A request to verify the validity of a previous response.\r
5654             </summary>\r
5655         </member>\r
5656         <member name="M:DotNetOpenId.Provider.CheckAuthRequest.Answer">\r
5657             <summary>\r
5658             Respond to this request.\r
5659             </summary>\r
5660         </member>\r
5661         <member name="P:DotNetOpenId.Provider.CheckAuthRequest.Mode">\r
5662             <summary>\r
5663             Gets the string "check_authentication".\r
5664             </summary>\r
5665         </member>\r
5666         <member name="T:DotNetOpenId.Provider.CheckIdRequest">\r
5667             <summary>\r
5668             A request to confirm the identity of a user.\r
5669             </summary>\r
5670             <remarks>\r
5671             This class handles requests for openid modes checkid_immediate and checkid_setup.\r
5672             </remarks>\r
5673         </member>\r
5674         <member name="M:DotNetOpenId.Provider.CheckIdRequest.SetClaimedIdentifierFragment(System.String)">\r
5675             <summary>\r
5676             Adds an optional fragment (#fragment) portion to a URI ClaimedIdentifier.\r
5677             Useful for identifier recycling.\r
5678             </summary>\r
5679             <param name="fragment">\r
5680             Should not include the # prefix character as that will be added internally.\r
5681             May be null or the empty string to clear a previously set fragment.\r
5682             </param>\r
5683             <remarks>\r
5684             <para>Unlike the <see cref="P:DotNetOpenId.Provider.CheckIdRequest.ClaimedIdentifier"/> property, which can only be set if\r
5685             using directed identity, this method can be called on any URI claimed identifier.</para>\r
5686             <para>Because XRI claimed identifiers (the canonical IDs) are never recycled,\r
5687             this method should<i>not</i> be called for XRIs.</para>\r
5688             </remarks>\r
5689             <exception cref="T:System.InvalidOperationException">\r
5690             Thrown when this method is called on an XRI, or on a directed identity request\r
5691             before the <see cref="P:DotNetOpenId.Provider.CheckIdRequest.ClaimedIdentifier"/> property is set.</exception>\r
5692         </member>\r
5693         <member name="P:DotNetOpenId.Provider.CheckIdRequest.IsAuthenticated">\r
5694             <summary>\r
5695             Gets/sets whether the provider has determined that the \r
5696             <see cref="P:DotNetOpenId.Provider.CheckIdRequest.ClaimedIdentifier"/> belongs to the currently logged in user\r
5697             and wishes to share this information with the consumer.\r
5698             </summary>\r
5699         </member>\r
5700         <member name="P:DotNetOpenId.Provider.CheckIdRequest.Immediate">\r
5701             <summary>\r
5702             Whether the consumer demands an immediate response.\r
5703             If false, the consumer is willing to wait for the identity provider\r
5704             to authenticate the user.\r
5705             </summary>\r
5706         </member>\r
5707         <member name="P:DotNetOpenId.Provider.CheckIdRequest.Realm">\r
5708             <summary>\r
5709             The URL the consumer site claims to use as its 'base' address.\r
5710             </summary>\r
5711         </member>\r
5712         <member name="P:DotNetOpenId.Provider.CheckIdRequest.IsReturnUrlDiscoverable">\r
5713             <summary>\r
5714             Whether verification of the return URL claimed by the Relying Party\r
5715             succeeded.\r
5716             </summary>\r
5717             <remarks>\r
5718             This property will never throw a WebException or OpenIdException.  Any failures\r
5719             occuring during return URL verification results in a false value being returned.\r
5720             Details regarding failure may be found in the trace log.\r
5721             </remarks>\r
5722         </member>\r
5723         <member name="P:DotNetOpenId.Provider.CheckIdRequest.IsDirectedIdentity">\r
5724             <summary>\r
5725             Whether the Provider should help the user select a Claimed Identifier\r
5726             to send back to the relying party.\r
5727             </summary>\r
5728         </member>\r
5729         <member name="P:DotNetOpenId.Provider.CheckIdRequest.LocalIdentifier">\r
5730             <summary>\r
5731             The user identifier used by this particular provider.\r
5732             </summary>\r
5733         </member>\r
5734         <member name="P:DotNetOpenId.Provider.CheckIdRequest.ClaimedIdentifier">\r
5735             <summary>\r
5736             The identifier this user is claiming to control.  \r
5737             </summary>\r
5738         </member>\r
5739         <member name="P:DotNetOpenId.Provider.CheckIdRequest.ReturnTo">\r
5740             <summary>\r
5741             The URL to redirect the user agent to after the authentication attempt.\r
5742             This must fall "under" the realm URL.\r
5743             </summary>\r
5744         </member>\r
5745         <member name="P:DotNetOpenId.Provider.CheckIdRequest.IsResponseReady">\r
5746             <summary>\r
5747             Indicates whether this request has all the information necessary to formulate a response.\r
5748             </summary>\r
5749         </member>\r
5750         <member name="P:DotNetOpenId.Provider.CheckIdRequest.CancelUrl">\r
5751             <summary>\r
5752             Get the URL to cancel this request.\r
5753             </summary>\r
5754         </member>\r
5755         <member name="P:DotNetOpenId.Provider.CheckIdRequest.SetupUrl">\r
5756             <summary>\r
5757             Encode this request as a URL to GET.\r
5758             Only used in response to immediate auth requests from OpenID 1.x RPs.\r
5759             </summary>\r
5760         </member>\r
5761         <member name="F:DotNetOpenId.EncodingType.IndirectMessage">\r
5762             <summary>\r
5763             Data to be sent to the OP or RP site by telling the user agent to\r
5764             redirect GET or form POST to a special URL with a payload of arguments.\r
5765             </summary>\r
5766         </member>\r
5767         <member name="F:DotNetOpenId.EncodingType.DirectResponse">\r
5768             <summary>\r
5769             Provider response data to be sent directly to the Relying Party site, \r
5770             in response to a direct request initiated by the RP\r
5771             (not indirect via the user agent).\r
5772             Key-Value Form encoding will be used.\r
5773             </summary>\r
5774         </member>\r
5775         <member name="T:DotNetOpenId.Provider.Signatory">\r
5776             <summary>\r
5777             Signs things.\r
5778             </summary>\r
5779         </member>\r
5780         <member name="F:DotNetOpenId.Provider.Signatory.smartAssociationLifetime">\r
5781             <summary>\r
5782             The duration any association and secret key the Provider generates will be good for.\r
5783             </summary>\r
5784         </member>\r
5785         <member name="F:DotNetOpenId.Provider.Signatory.dumbSecretLifetime">\r
5786             <summary>\r
5787             The duration a secret key used for signing dumb client requests will be good for.\r
5788             </summary>\r
5789         </member>\r
5790         <member name="F:DotNetOpenId.Provider.Signatory.store">\r
5791             <summary>\r
5792             The store for shared secrets.\r
5793             </summary>\r
5794         </member>\r
5795         <member name="T:DotNetOpenId.XrdsUrlLocations">\r
5796             <summary>\r
5797             The locations the YADIS protocol describes can contain a reference\r
5798             to an XRDS document.\r
5799             </summary>\r
5800         </member>\r
5801         <member name="F:DotNetOpenId.XrdsUrlLocations.HttpHeader">\r
5802             <summary>\r
5803             Indicates XRDS document referencing from an HTTP protocol header (outside the HTML).\r
5804             </summary>\r
5805         </member>\r
5806         <member name="F:DotNetOpenId.XrdsUrlLocations.HtmlMeta">\r
5807             <summary>\r
5808             Indicates XRDS document referencing from within an HTML page's &lt;HEAD&gt; tag.\r
5809             </summary>\r
5810         </member>\r
5811         <member name="F:DotNetOpenId.XrdsUrlLocations.Both">\r
5812             <summary>\r
5813             Indicates XRDS document referencing in both HTTP headers and HTML HEAD tags.\r
5814             </summary>\r
5815         </member>\r
5816         <member name="T:DotNetOpenId.Strings">\r
5817             <summary>\r
5818               A strongly-typed resource class, for looking up localized strings, etc.\r
5819             </summary>\r
5820         </member>\r
5821         <member name="P:DotNetOpenId.Strings.ResourceManager">\r
5822             <summary>\r
5823               Returns the cached ResourceManager instance used by this class.\r
5824             </summary>\r
5825         </member>\r
5826         <member name="P:DotNetOpenId.Strings.Culture">\r
5827             <summary>\r
5828               Overrides the current thread's CurrentUICulture property for all\r
5829               resource lookups using this strongly typed resource class.\r
5830             </summary>\r
5831         </member>\r
5832         <member name="P:DotNetOpenId.Strings.AttributeAlreadyAdded">\r
5833             <summary>\r
5834               Looks up a localized string similar to An attribute with type URI &apos;{0}&apos; has already been added..\r
5835             </summary>\r
5836         </member>\r
5837         <member name="P:DotNetOpenId.Strings.AttributeTooManyValues">\r
5838             <summary>\r
5839               Looks up a localized string similar to Only {0} values for attribute &apos;{1}&apos; were requested, but {2} were supplied..\r
5840             </summary>\r
5841         </member>\r
5842         <member name="P:DotNetOpenId.Strings.BadAssociationPrivateData">\r
5843             <summary>\r
5844               Looks up a localized string similar to The private data supplied does not meet the requirements of any known Association type.  Its length may be too short, or it may have been corrupted..\r
5845             </summary>\r
5846         </member>\r
5847         <member name="P:DotNetOpenId.Strings.CIDVerificationFailed">\r
5848             <summary>\r
5849               Looks up a localized string similar to XRI CanonicalID verification failed..\r
5850             </summary>\r
5851         </member>\r
5852         <member name="P:DotNetOpenId.Strings.ClaimedIdentifierMustBeSetFirst">\r
5853             <summary>\r
5854               Looks up a localized string similar to The ClaimedIdentifier property must be set first..\r
5855             </summary>\r
5856         </member>\r
5857         <member name="P:DotNetOpenId.Strings.CreateRequestAlreadyCalled">\r
5858             <summary>\r
5859               Looks up a localized string similar to An authentication request has already been created using CreateRequest()..\r
5860             </summary>\r
5861         </member>\r
5862         <member name="P:DotNetOpenId.Strings.CurrentHttpContextRequired">\r
5863             <summary>\r
5864               Looks up a localized string similar to HttpContext.Current is null.  There must be an ASP.NET request in process for this operation to succeed..\r
5865             </summary>\r
5866         </member>\r
5867         <member name="P:DotNetOpenId.Strings.EncryptionRequired">\r
5868             <summary>\r
5869               Looks up a localized string similar to An encrypted session using either HTTPS or Diffie-Hellman is required when establishing associations between relying parties and providers..\r
5870             </summary>\r
5871         </member>\r
5872         <member name="P:DotNetOpenId.Strings.ExpectedBase64OpenIdQueryParameter">\r
5873             <summary>\r
5874               Looks up a localized string similar to OpenID parameter &apos;{0}&apos; was expected to be base64 encoded but is not..\r
5875             </summary>\r
5876         </member>\r
5877         <member name="P:DotNetOpenId.Strings.ExpiredNonce">\r
5878             <summary>\r
5879               Looks up a localized string similar to The nonce has expired.  It was good until {0} (UTC), and it is now {1} (UTC).  If this looks wrong, check the server&apos;s clock, time zone and daylight savings settings..\r
5880             </summary>\r
5881         </member>\r
5882         <member name="P:DotNetOpenId.Strings.ExplicitHttpUriSuppliedWithSslRequirement">\r
5883             <summary>\r
5884               Looks up a localized string similar to URI is not SSL yet requireSslDiscovery is set to true..\r
5885             </summary>\r
5886         </member>\r
5887         <member name="P:DotNetOpenId.Strings.ExtensionAlreadyAddedWithSameTypeURI">\r
5888             <summary>\r
5889               Looks up a localized string similar to An extension sharing namespace &apos;{0}&apos; has already been added.  Only one extension per namespace is allowed in a given request..\r
5890             </summary>\r
5891         </member>\r
5892         <member name="P:DotNetOpenId.Strings.ExtensionParameterKeysWithoutPrefixExpected">\r
5893             <summary>\r
5894               Looks up a localized string similar to Extension parameter key &apos;{0}&apos; encountered, but extension parameter keys should not include their prefix..\r
5895             </summary>\r
5896         </member>\r
5897         <member name="P:DotNetOpenId.Strings.FieldMustBeSigned">\r
5898             <summary>\r
5899               Looks up a localized string similar to The OpenID parameter &apos;{0}&apos; must be signed by the OpenID Provider, but was not..\r
5900             </summary>\r
5901         </member>\r
5902         <member name="P:DotNetOpenId.Strings.FragmentNotAllowedOnXRIs">\r
5903             <summary>\r
5904               Looks up a localized string similar to Fragment segments do not apply to XRI identifiers..\r
5905             </summary>\r
5906         </member>\r
5907         <member name="P:DotNetOpenId.Strings.HttpContextRequiredForThisOverload">\r
5908             <summary>\r
5909               Looks up a localized string similar to No current ASP.NET HttpContext was detected.  Use an overload that does not require one..\r
5910             </summary>\r
5911         </member>\r
5912         <member name="P:DotNetOpenId.Strings.IAssociationStoreRequiredWhenNoHttpContextAvailable">\r
5913             <summary>\r
5914               Looks up a localized string similar to No current HttpContext was detected, so an IAssociationStore must be explicitly provided. Call the Server constructor overload that takes an IAssociationStore..\r
5915             </summary>\r
5916         </member>\r
5917         <member name="P:DotNetOpenId.Strings.IdentifierSelectModeOnly">\r
5918             <summary>\r
5919               Looks up a localized string similar to This operation is only allowed when IsIdentifierSelect is true..\r
5920             </summary>\r
5921         </member>\r
5922         <member name="P:DotNetOpenId.Strings.IdentifierSelectRequiresMatchingIdentifiers">\r
5923             <summary>\r
5924               Looks up a localized string similar to ClaimedIdentifier and LocalIdentifier must be the same when IsIdentifierSelect is true..\r
5925             </summary>\r
5926         </member>\r
5927         <member name="P:DotNetOpenId.Strings.IncompatibleAssociationAndSessionTypes">\r
5928             <summary>\r
5929               Looks up a localized string similar to The Provider requested association type &apos;{0}&apos; and session type &apos;{1}&apos;, which are not compatible with each other..\r
5930             </summary>\r
5931         </member>\r
5932         <member name="P:DotNetOpenId.Strings.InconsistentAppState">\r
5933             <summary>\r
5934               Looks up a localized string similar to Inconsistent setting of application state.  Authentication request was sent with application state available, but authentication response was received without it available.  This makes it impossible to validate the token&apos;s signature and will cause assertion verification failure..\r
5935             </summary>\r
5936         </member>\r
5937         <member name="P:DotNetOpenId.Strings.InsecureWebRequestWithSslRequired">\r
5938             <summary>\r
5939               Looks up a localized string similar to Insecure web request for &apos;{0}&apos; aborted due to security requirements demanding HTTPS..\r
5940             </summary>\r
5941         </member>\r
5942         <member name="P:DotNetOpenId.Strings.InvalidCharacterInKeyValueFormInput">\r
5943             <summary>\r
5944               Looks up a localized string similar to Cannot encode &apos;{0}&apos; because it contains an illegal character for Key-Value Form encoding.  (line {1}: &apos;{2}&apos;).\r
5945             </summary>\r
5946         </member>\r
5947         <member name="P:DotNetOpenId.Strings.InvalidKeyValueFormCharacterMissing">\r
5948             <summary>\r
5949               Looks up a localized string similar to Cannot decode Key-Value Form because a line was found without a &apos;{0}&apos; character.  (line {1}: &apos;{2}&apos;).\r
5950             </summary>\r
5951         </member>\r
5952         <member name="P:DotNetOpenId.Strings.InvalidNonce">\r
5953             <summary>\r
5954               Looks up a localized string similar to The nonce was not in the expected format..\r
5955             </summary>\r
5956         </member>\r
5957         <member name="P:DotNetOpenId.Strings.InvalidOpenIdExtensionParameterValue">\r
5958             <summary>\r
5959               Looks up a localized string similar to OpenID extension {0} parameter {1} had unexpected value &apos;{2}&apos;..\r
5960             </summary>\r
5961         </member>\r
5962         <member name="P:DotNetOpenId.Strings.InvalidOpenIdQueryParameterValue">\r
5963             <summary>\r
5964               Looks up a localized string similar to OpenID parameter &apos;{0}&apos; had unexpected value &apos;{1}&apos;..\r
5965             </summary>\r
5966         </member>\r
5967         <member name="P:DotNetOpenId.Strings.InvalidOpenIdQueryParameterValueBadBase64">\r
5968             <summary>\r
5969               Looks up a localized string similar to OpenID parameter &apos;{0}&apos; with value &apos;{1}&apos; failed to base64 decode..\r
5970             </summary>\r
5971         </member>\r
5972         <member name="P:DotNetOpenId.Strings.InvalidScheme">\r
5973             <summary>\r
5974               Looks up a localized string similar to The scheme must be http or https but was &apos;{0}&apos;..\r
5975             </summary>\r
5976         </member>\r
5977         <member name="P:DotNetOpenId.Strings.InvalidSignature">\r
5978             <summary>\r
5979               Looks up a localized string similar to The signature verification failed..\r
5980             </summary>\r
5981         </member>\r
5982         <member name="P:DotNetOpenId.Strings.InvalidUri">\r
5983             <summary>\r
5984               Looks up a localized string similar to The value &apos;{0}&apos; is not a valid URI..\r
5985             </summary>\r
5986         </member>\r
5987         <member name="P:DotNetOpenId.Strings.InvalidXRDSDocument">\r
5988             <summary>\r
5989               Looks up a localized string similar to Failure parsing XRDS document..\r
5990             </summary>\r
5991         </member>\r
5992         <member name="P:DotNetOpenId.Strings.InvalidXri">\r
5993             <summary>\r
5994               Looks up a localized string similar to Not a recognized XRI format: &apos;{0}&apos;..\r
5995             </summary>\r
5996         </member>\r
5997         <member name="P:DotNetOpenId.Strings.IssuedAssertionFailsIdentifierDiscovery">\r
5998              <summary>\r
5999                Looks up a localized string similar to The OpenId Provider issued an assertion for an Identifier whose discovery information did not match.  \r
6000             Assertion endpoint info: \r
6001             {0}\r
6002             Discovered endpoint info:\r
6003             {1}.\r
6004              </summary>\r
6005         </member>\r
6006         <member name="P:DotNetOpenId.Strings.KeyAlreadyExists">\r
6007             <summary>\r
6008               Looks up a localized string similar to The given key &apos;{0}&apos; already exists..\r
6009             </summary>\r
6010         </member>\r
6011         <member name="P:DotNetOpenId.Strings.KeysListAndDictionaryDoNotMatch">\r
6012             <summary>\r
6013               Looks up a localized string similar to The list of keys do not match the provided dictionary..\r
6014             </summary>\r
6015         </member>\r
6016         <member name="P:DotNetOpenId.Strings.MatchingArgumentsExpected">\r
6017             <summary>\r
6018               Looks up a localized string similar to The &apos;{0}&apos; and &apos;{1}&apos; parameters must both be or not be &apos;{2}&apos;..\r
6019             </summary>\r
6020         </member>\r
6021         <member name="P:DotNetOpenId.Strings.MinimumOPVersionRequirementNotMet">\r
6022             <summary>\r
6023               Looks up a localized string similar to This Relying Party requires a Provider that supports at least OpenID version {0}, but Provider is detected to only support OpenID version {1}..\r
6024             </summary>\r
6025         </member>\r
6026         <member name="P:DotNetOpenId.Strings.MissingCanonicalIDElement">\r
6027             <summary>\r
6028               Looks up a localized string similar to The XRDS document for XRI {0} is missing the required CanonicalID element..\r
6029             </summary>\r
6030         </member>\r
6031         <member name="P:DotNetOpenId.Strings.MissingInternalQueryParameter">\r
6032             <summary>\r
6033               Looks up a localized string similar to Query parameter &apos;{0}&apos; was missing from the query..\r
6034             </summary>\r
6035         </member>\r
6036         <member name="P:DotNetOpenId.Strings.MissingOpenIdQueryParameter">\r
6037             <summary>\r
6038               Looks up a localized string similar to OpenID parameter &apos;{0}&apos; was missing from the query..\r
6039             </summary>\r
6040         </member>\r
6041         <member name="P:DotNetOpenId.Strings.MissingReturnToQueryParameter">\r
6042             <summary>\r
6043               Looks up a localized string similar to Query parameter &apos;{0}&apos; was expected in the return_to query &apos;{1}&apos;..\r
6044             </summary>\r
6045         </member>\r
6046         <member name="P:DotNetOpenId.Strings.NoRelyingPartyEndpointDiscovered">\r
6047             <summary>\r
6048               Looks up a localized string similar to No XRDS document containing OpenId relying party endpoint information could be found at {0}..\r
6049             </summary>\r
6050         </member>\r
6051         <member name="P:DotNetOpenId.Strings.OpenIdEndpointNotFound">\r
6052             <summary>\r
6053               Looks up a localized string similar to No OpenId endpoint found..\r
6054             </summary>\r
6055         </member>\r
6056         <member name="P:DotNetOpenId.Strings.OpenIdTextBoxEmpty">\r
6057             <summary>\r
6058               Looks up a localized string similar to No OpenId url is provided..\r
6059             </summary>\r
6060         </member>\r
6061         <member name="P:DotNetOpenId.Strings.OperationOnlyValidForSetupRequiredState">\r
6062             <summary>\r
6063               Looks up a localized string similar to This operation is only allowed when IAuthenticationResponse.State == AuthenticationStatus.SetupRequired..\r
6064             </summary>\r
6065         </member>\r
6066         <member name="P:DotNetOpenId.Strings.PrefixWithoutPeriodsExpected">\r
6067             <summary>\r
6068               Looks up a localized string similar to Prefix should not begin or end with a period..\r
6069             </summary>\r
6070         </member>\r
6071         <member name="P:DotNetOpenId.Strings.ProviderOpenIdVersionUnknown">\r
6072             <summary>\r
6073               Looks up a localized string similar to Unable to determine provider&apos;s OpenID version..\r
6074             </summary>\r
6075         </member>\r
6076         <member name="P:DotNetOpenId.Strings.ProviderRespondedWithError">\r
6077             <summary>\r
6078               Looks up a localized string similar to The OpenId Provider responded with an error: &apos;{0}&apos;..\r
6079             </summary>\r
6080         </member>\r
6081         <member name="P:DotNetOpenId.Strings.ProviderRespondedWithUnrecognizedHTTPStatusCode">\r
6082             <summary>\r
6083               Looks up a localized string similar to The OpenId Provider responded with unrecognized HTTP status code {0}..\r
6084             </summary>\r
6085         </member>\r
6086         <member name="P:DotNetOpenId.Strings.RealmCausedRedirectUponDiscovery">\r
6087             <summary>\r
6088               Looks up a localized string similar to An HTTP request to the realm URL ({0}) resulted in a redirect, which is not allowed during relying party discovery..\r
6089             </summary>\r
6090         </member>\r
6091         <member name="P:DotNetOpenId.Strings.ReplayAttackDetected">\r
6092             <summary>\r
6093               Looks up a localized string similar to The nonce has already been used..\r
6094             </summary>\r
6095         </member>\r
6096         <member name="P:DotNetOpenId.Strings.ResponseNotReady">\r
6097             <summary>\r
6098               Looks up a localized string similar to OpenId provider&apos;s response is not ready.  Use IsResponseReady to check, and fill in the required properties first..\r
6099             </summary>\r
6100         </member>\r
6101         <member name="P:DotNetOpenId.Strings.ReturnToArgDifferentFromQueryArg">\r
6102             <summary>\r
6103               Looks up a localized string similar to The &apos;{0}&apos; parameter does not have the same value for return_to (&apos;{1}&apos;) and the regular query (&apos;{2}&apos;)..\r
6104             </summary>\r
6105         </member>\r
6106         <member name="P:DotNetOpenId.Strings.ReturnToNotUnderRealm">\r
6107             <summary>\r
6108               Looks up a localized string similar to return_to &apos;{0}&apos; not under realm &apos;{1}&apos;..\r
6109             </summary>\r
6110         </member>\r
6111         <member name="P:DotNetOpenId.Strings.ReturnToParamDoesNotMatchRequestUrl">\r
6112             <summary>\r
6113               Looks up a localized string similar to The {0} parameter does not match the actual URL the request was made with..\r
6114             </summary>\r
6115         </member>\r
6116         <member name="P:DotNetOpenId.Strings.TamperingDetected">\r
6117             <summary>\r
6118               Looks up a localized string similar to The &apos;{0}&apos; parameter was expected to have the value &apos;{1}&apos; but had &apos;{2}&apos; instead..\r
6119             </summary>\r
6120         </member>\r
6121         <member name="P:DotNetOpenId.Strings.TooManyRedirects">\r
6122             <summary>\r
6123               Looks up a localized string similar to The maximum allowable number of redirects were exceeded while requesting &apos;{0}&apos;..\r
6124             </summary>\r
6125         </member>\r
6126         <member name="P:DotNetOpenId.Strings.TypeMustImplementX">\r
6127             <summary>\r
6128               Looks up a localized string similar to The type must implement {0}..\r
6129             </summary>\r
6130         </member>\r
6131         <member name="P:DotNetOpenId.Strings.UnsafeWebRequestDetected">\r
6132             <summary>\r
6133               Looks up a localized string similar to The URL &apos;{0}&apos; is rated unsafe and cannot be requested this way..\r
6134             </summary>\r
6135         </member>\r
6136         <member name="P:DotNetOpenId.Strings.UnspecifiedDateTimeKindNotAllowed">\r
6137             <summary>\r
6138               Looks up a localized string similar to Providing a DateTime whose Kind is Unspecified is not allowed..\r
6139             </summary>\r
6140         </member>\r
6141         <member name="P:DotNetOpenId.Strings.XriResolutionFailed">\r
6142             <summary>\r
6143               Looks up a localized string similar to XRI resolution failed..\r
6144             </summary>\r
6145         </member>\r
6146         <member name="P:DotNetOpenId.Strings.XriResolutionStatusMissing">\r
6147             <summary>\r
6148               Looks up a localized string similar to Could not find XRI resolution Status tag or code attribute was invalid..\r
6149             </summary>\r
6150         </member>\r
6151         <member name="T:DotNetOpenId.Logger">\r
6152             <summary>\r
6153             A general logger for the entire DotNetOpenId library.\r
6154             </summary>\r
6155             <remarks>\r
6156             Because this logger is intended for use with non-localized strings, the\r
6157             overloads that take <see cref="T:System.Globalization.CultureInfo"/> have been removed, and \r
6158             <see cref="P:System.Globalization.CultureInfo.InvariantCulture"/> is used implicitly.\r
6159             </remarks>\r
6160         </member>\r
6161         <member name="T:DotNetOpenId.Realm">\r
6162             <summary>\r
6163             A trust root to validate requests and match return URLs against.\r
6164             </summary>\r
6165             <remarks>\r
6166             This fills the OpenID Authentication 2.0 specification for realms.\r
6167             See http://openid.net/specs/openid-authentication-2_0.html#realms\r
6168             </remarks>\r
6169         </member>\r
6170         <member name="M:DotNetOpenId.Realm.op_Implicit(System.String)~DotNetOpenId.Realm">\r
6171             <summary>\r
6172             Implicitly converts the string-form of a URI to a <see cref="T:DotNetOpenId.Realm"/> object.\r
6173             </summary>\r
6174         </member>\r
6175         <member name="M:DotNetOpenId.Realm.op_Implicit(System.Uri)~DotNetOpenId.Realm">\r
6176             <summary>\r
6177             Implicitly converts a <see cref="T:System.Uri"/> to a <see cref="T:DotNetOpenId.Realm"/> object.\r
6178             </summary>\r
6179         </member>\r
6180         <member name="M:DotNetOpenId.Realm.op_Implicit(DotNetOpenId.Realm)~System.String">\r
6181             <summary>\r
6182             Implicitly converts a <see cref="T:DotNetOpenId.Realm"/> object to its <see cref="T:System.String"/> form.\r
6183             </summary>\r
6184         </member>\r
6185         <member name="M:DotNetOpenId.Realm.#ctor(System.String)">\r
6186             <summary>\r
6187             Instantiates a <see cref="T:DotNetOpenId.Realm"/> from its string representation.\r
6188             </summary>\r
6189         </member>\r
6190         <member name="M:DotNetOpenId.Realm.#ctor(System.Uri)">\r
6191             <summary>\r
6192             Instantiates a <see cref="T:DotNetOpenId.Realm"/> from its <see cref="T:System.Uri"/> representation.\r
6193             </summary>\r
6194         </member>\r
6195         <member name="M:DotNetOpenId.Realm.#ctor(System.UriBuilder)">\r
6196             <summary>\r
6197             Instantiates a <see cref="T:DotNetOpenId.Realm"/> from its <see cref="T:System.UriBuilder"/> representation.\r
6198             </summary>\r
6199             <remarks>\r
6200             This is useful because UriBuilder can construct a host with a wildcard \r
6201             in the Host property, but once there it can't be converted to a Uri.\r
6202             </remarks>\r
6203         </member>\r
6204         <member name="M:DotNetOpenId.Realm.Contains(System.String)">\r
6205             <summary>\r
6206             Validates a URL against this trust root.\r
6207             </summary>\r
6208             <param name="url">A string specifying URL to check.</param>\r
6209             <returns>Whether the given URL is within this trust root.</returns>\r
6210         </member>\r
6211         <member name="M:DotNetOpenId.Realm.Contains(System.Uri)">\r
6212             <summary>\r
6213             Validates a URL against this trust root.\r
6214             </summary>\r
6215             <param name="url">The URL to check.</param>\r
6216             <returns>Whether the given URL is within this trust root.</returns>\r
6217         </member>\r
6218         <member name="M:DotNetOpenId.Realm.Discover(System.Boolean)">\r
6219             <summary>\r
6220             Searches for an XRDS document at the realm URL, and if found, searches\r
6221             for a description of a relying party endpoints (OpenId login pages).\r
6222             </summary>\r
6223             <param name="allowRedirects">\r
6224             Whether redirects may be followed when discovering the Realm.\r
6225             This may be true when creating an unsolicited assertion, but must be\r
6226             false when performing return URL verification per 2.0 spec section 9.2.1.\r
6227             </param>\r
6228             <returns>The details of the endpoints if found, otherwise null.</returns>\r
6229         </member>\r
6230         <member name="M:DotNetOpenId.Realm.Equals(System.Object)">\r
6231             <summary>\r
6232             Checks whether one <see cref="T:DotNetOpenId.Realm"/> is equal to another.\r
6233             </summary>\r
6234         </member>\r
6235         <member name="M:DotNetOpenId.Realm.GetHashCode">\r
6236             <summary>\r
6237             Returns the hash code used for storing this object in a hash table.\r
6238             </summary>\r
6239             <returns></returns>\r
6240         </member>\r
6241         <member name="M:DotNetOpenId.Realm.ToString">\r
6242             <summary>\r
6243             Returns the string form of this <see cref="T:DotNetOpenId.Realm"/>.\r
6244             </summary>\r
6245         </member>\r
6246         <member name="P:DotNetOpenId.Realm.DomainWildcard">\r
6247             <summary>\r
6248             Whether a '*.' prefix to the hostname is used in the realm to allow\r
6249             subdomains or hosts to be added to the URL.\r
6250             </summary>\r
6251         </member>\r
6252         <member name="P:DotNetOpenId.Realm.Host">\r
6253             <summary>\r
6254             Gets the host component of this instance.\r
6255             </summary>\r
6256         </member>\r
6257         <member name="P:DotNetOpenId.Realm.Scheme">\r
6258             <summary>\r
6259             Gets the scheme name for this URI.\r
6260             </summary>\r
6261         </member>\r
6262         <member name="P:DotNetOpenId.Realm.Port">\r
6263             <summary>\r
6264             Gets the port number of this URI.\r
6265             </summary>\r
6266         </member>\r
6267         <member name="P:DotNetOpenId.Realm.AbsolutePath">\r
6268             <summary>\r
6269             Gets the absolute path of the URI.\r
6270             </summary>\r
6271         </member>\r
6272         <member name="P:DotNetOpenId.Realm.PathAndQuery">\r
6273             <summary>\r
6274             Gets the System.Uri.AbsolutePath and System.Uri.Query properties separated\r
6275             by a question mark (?).\r
6276             </summary>\r
6277         </member>\r
6278         <member name="P:DotNetOpenId.Realm.NoWildcardUri">\r
6279             <summary>\r
6280             Gets the realm URL.  If the realm includes a wildcard, it is not included here.\r
6281             </summary>\r
6282         </member>\r
6283         <member name="P:DotNetOpenId.Realm.UriWithWildcardChangedToWww">\r
6284             <summary>\r
6285             Produces the Realm URL.  If the realm URL had a wildcard in it,\r
6286             the wildcard is replaced with a "www." prefix.\r
6287             </summary>\r
6288             <remarks>\r
6289             See OpenID 2.0 spec section 9.2.1 for the explanation on the addition of\r
6290             the "www" prefix.\r
6291             </remarks>\r
6292         </member>\r
6293         <member name="P:DotNetOpenId.Realm.IsSane">\r
6294             <summary>\r
6295             This method checks the to see if a trust root represents a reasonable (sane) set of URLs.\r
6296             </summary>\r
6297             <remarks>\r
6298             'http://*.com/', for example is not a reasonable pattern, as it cannot meaningfully \r
6299             specify the site claiming it. This function attempts to find many related examples, \r
6300             but it can only work via heuristics. Negative responses from this method should be \r
6301             treated as advisory, used only to alert the user to examine the trust root carefully.\r
6302             </remarks>\r
6303         </member>\r
6304         <member name="M:DotNetOpenId.UriIdentifier.TryCanonicalize(System.UriBuilder,System.Uri@)">\r
6305             <summary>\r
6306             Removes the fragment from a URL and sets the host to lowercase.\r
6307             </summary>\r
6308             <remarks>\r
6309             This does NOT standardize an OpenID URL for storage in a database, as\r
6310             it does nothing to convert the URL to a Claimed Identifier, besides the fact\r
6311             that it only deals with URLs whereas OpenID 2.0 supports XRIs.\r
6312             For this, you should lookup the value stored in IAuthenticationResponse.ClaimedIdentifier.\r
6313             </remarks>\r
6314         </member>\r
6315         <member name="M:DotNetOpenId.UriIdentifier.DiscoverFromHtml(System.Uri,System.String)">\r
6316             <summary>\r
6317             Searches HTML for the HEAD META tags that describe OpenID provider services.\r
6318             </summary>\r
6319             <param name="claimedIdentifier">\r
6320             The final URL that provided this HTML document.  \r
6321             This may not be the same as (this) userSuppliedIdentifier if the \r
6322             userSuppliedIdentifier pointed to a 301 Redirect.\r
6323             </param>\r
6324             <param name="html">The HTML that was downloaded and should be searched.</param>\r
6325             <returns>\r
6326             An initialized ServiceEndpoint if the OpenID Provider information was\r
6327             found.  Otherwise null.\r
6328             </returns>\r
6329             <remarks>\r
6330             OpenID 2.0 tags are always used if they are present, otherwise\r
6331             OpenID 1.x tags are used if present.\r
6332             </remarks>\r
6333         </member>\r
6334         <member name="P:DotNetOpenId.UriIdentifier.SchemeImplicitlyPrepended">\r
6335             <summary>\r
6336             Gets whether the scheme was missing when this Identifier was\r
6337             created and added automatically as part of the normalization\r
6338             process.\r
6339             </summary>\r
6340         </member>\r
6341         <member name="M:DotNetOpenId.UriUtil.CreateQueryString(System.Collections.Generic.IDictionary{System.String,System.String})">\r
6342             <summary>\r
6343             Concatenates a list of name-value pairs as key=value&amp;key=value,\r
6344             taking care to properly encode each key and value for URL\r
6345             transmission.  No ? is prefixed to the string.\r
6346             </summary>\r
6347         </member>\r
6348         <member name="M:DotNetOpenId.UriUtil.CreateQueryString(System.Collections.Specialized.NameValueCollection)">\r
6349             <summary>\r
6350             Concatenates a list of name-value pairs as key=value&amp;key=value,\r
6351             taking care to properly encode each key and value for URL\r
6352             transmission.  No ? is prefixed to the string.\r
6353             </summary>\r
6354         </member>\r
6355         <member name="M:DotNetOpenId.UriUtil.AppendQueryArgs(System.UriBuilder,System.Collections.Generic.IDictionary{System.String,System.String})">\r
6356             <summary>\r
6357             Adds a set of name-value pairs to the end of a given URL\r
6358             as part of the querystring piece.  Prefixes a ? or &amp; before\r
6359             first element as necessary.\r
6360             </summary>\r
6361             <param name="builder">The UriBuilder to add arguments to.</param>\r
6362             <param name="args">\r
6363             The arguments to add to the query.  \r
6364             If null, <paramref name="builder"/> is not changed.\r
6365             </param>\r
6366         </member>\r
6367         <member name="M:DotNetOpenId.UriUtil.UriBuilderToStringWithImpliedPorts(System.UriBuilder)">\r
6368             <summary>\r
6369             Equivalent to UriBuilder.ToString() but omits port # if it may be implied.\r
6370             Equivalent to UriBuilder.Uri.ToString(), but doesn't throw an exception if the Host has a wildcard.\r
6371             </summary>\r
6372         </member>\r
6373         <member name="M:DotNetOpenId.Util.GetRequestUrlFromContext">\r
6374             <summary>\r
6375             Gets the original request URL, as seen from the browser before any URL rewrites on the server if any.\r
6376             Cookieless session directory (if applicable) is also included.\r
6377             </summary>\r
6378         </member>\r
6379         <member name="M:DotNetOpenId.Util.FindBestVersion``1(DotNetOpenId.Util.Func{DotNetOpenId.Protocol,``0},System.Collections.Generic.IEnumerable{``0})">\r
6380             <summary>\r
6381             Scans a list for matches with some element of the OpenID protocol,\r
6382             searching from newest to oldest protocol for the first and best match.\r
6383             </summary>\r
6384             <typeparam name="T">The type of element retrieved from the <see cref="T:DotNetOpenId.Protocol"/> instance.</typeparam>\r
6385             <param name="elementOf">Takes a <see cref="T:DotNetOpenId.Protocol"/> instance and returns an element of it.</param>\r
6386             <param name="list">The list to scan for matches.</param>\r
6387             <returns>The protocol with the element that matches some item in the list.</returns>\r
6388         </member>\r
6389         <member name="M:DotNetOpenId.Util.AreSequencesEquivalent``1(System.Collections.Generic.IEnumerable{``0},System.Collections.Generic.IEnumerable{``0})">\r
6390             <summary>\r
6391             Tests two sequences for same contents and ordering.\r
6392             </summary>\r
6393         </member>\r
6394         <member name="M:DotNetOpenId.Util.ToString``2(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{``0,``1}})">\r
6395             <summary>\r
6396             Prepares a dictionary for printing as a string.\r
6397             </summary>\r
6398             <remarks>\r
6399             The work isn't done until (and if) the \r
6400             <see cref="M:System.Object.ToString"/> method is actually called, which makes it great\r
6401             for logging complex objects without being in a conditional block.\r
6402             </remarks>\r
6403         </member>\r
6404         <member name="P:DotNetOpenId.Yadis.XrdElement.OpenIdProviderIdentifierServices">\r
6405             <summary>\r
6406             Returns services for OP Identifiers.\r
6407             </summary>\r
6408         </member>\r
6409         <member name="P:DotNetOpenId.Yadis.XrdElement.OpenIdClaimedIdentifierServices">\r
6410             <summary>\r
6411             Returns services for Claimed Identifiers.\r
6412             </summary>\r
6413         </member>\r
6414         <member name="P:DotNetOpenId.Yadis.XrdElement.ServiceUris">\r
6415             <summary>\r
6416             An enumeration of all Service/URI elements, sorted in priority order.\r
6417             </summary>\r
6418         </member>\r
6419         <member name="M:DotNetOpenId.Yadis.XrdsDocument.findClaimedIdentifierServices">\r
6420             <summary>\r
6421             Returns the OpenID-compatible services described by a given XRDS document,\r
6422             in priority order.\r
6423             </summary>\r
6424         </member>\r
6425         <member name="F:DotNetOpenId.XriIdentifier.xriResolverProxyTemplate">\r
6426             <summary>\r
6427             The magic URL that will provide us an XRDS document for a given XRI identifier.\r
6428             </summary>\r
6429             <remarks>\r
6430             We use application/xrd+xml instead of application/xrds+xml because it gets\r
6431             xri.net to automatically give us exactly the right XRD element for community i-names\r
6432             automatically, saving us having to choose which one to use out of the result.\r
6433             The ssl=true parameter tells the proxy resolver to accept only SSL connections\r
6434             when resolving community i-names.\r
6435             </remarks>\r
6436         </member>\r
6437         <member name="M:DotNetOpenId.XriIdentifier.IsValidXri(System.String)">\r
6438             <summary>\r
6439             Tests whether a given string represents a valid XRI format.\r
6440             </summary>\r
6441         </member>\r
6442         <member name="M:DotNetOpenId.XriIdentifier.canonicalizeXri(System.String)">\r
6443             <summary>\r
6444             Takes any valid form of XRI string and returns the canonical form of the same XRI.\r
6445             </summary>\r
6446         </member>\r
6447         <member name="M:DotNetOpenId.XriIdentifier.Discover(DotNetOpenId.XriIdentifier)">\r
6448             <summary>\r
6449             Performs discovery on THIS identifier, but generates <see cref="T:DotNetOpenId.RelyingParty.ServiceEndpoint"/>\r
6450             instances that treat another given identifier as the user-supplied identifier.\r
6451             </summary>\r
6452         </member>\r
6453         <member name="P:DotNetOpenId.XriIdentifier.OriginalXri">\r
6454             <summary>\r
6455             The original XRI supplied to the constructor.\r
6456             </summary>\r
6457         </member>\r
6458         <member name="P:DotNetOpenId.XriIdentifier.CanonicalXri">\r
6459             <summary>\r
6460             The canonical form of the XRI string.\r
6461             </summary>\r
6462         </member>\r
6463         <member name="P:DotNetOpenId.XriIdentifier.XrdsUrl">\r
6464             <summary>\r
6465             Resolves the XRI to a URL from which an XRDS document may be downloaded.\r
6466             </summary>\r
6467         </member>\r
6468         <member name="M:DotNetOpenId.Yadis.Yadis.Discover(DotNetOpenId.UriIdentifier,System.Boolean)">\r
6469             <summary>\r
6470             Performs YADIS discovery on some identifier.\r
6471             </summary>\r
6472             <param name="uri">The URI to perform discovery on.</param>\r
6473             <param name="requireSsl">Whether discovery should fail if any step of it is not encrypted.</param>\r
6474             <returns>\r
6475             The result of discovery on the given URL.\r
6476             Null may be returned if an error occurs,\r
6477             or if <paramref name="requireSsl"/> is true but part of discovery\r
6478             is not protected by SSL.\r
6479             </returns>\r
6480         </member>\r
6481         <member name="M:DotNetOpenId.Yadis.Yadis.FindYadisDocumentLocationInHtmlMetaTags(System.String)">\r
6482             <summary>\r
6483             Searches an HTML document for a \r
6484             &lt;meta http-equiv="X-XRDS-Location" content="{YadisURL}"&gt;\r
6485             tag and returns the content of YadisURL.\r
6486             </summary>\r
6487         </member>\r
6488         <member name="P:DotNetOpenId.Yadis.DiscoveryResult.RequestUri">\r
6489             <summary>\r
6490             The URI of the original YADIS discovery request.  \r
6491             This is the user supplied Identifier as given in the original\r
6492             YADIS discovery request.\r
6493             </summary>\r
6494         </member>\r
6495         <member name="P:DotNetOpenId.Yadis.DiscoveryResult.NormalizedUri">\r
6496             <summary>\r
6497             The fully resolved (after redirects) URL of the user supplied Identifier.\r
6498             This becomes the ClaimedIdentifier.\r
6499             </summary>\r
6500         </member>\r
6501         <member name="P:DotNetOpenId.Yadis.DiscoveryResult.YadisLocation">\r
6502             <summary>\r
6503             The location the XRDS document was downloaded from, if different\r
6504             from the user supplied Identifier.\r
6505             </summary>\r
6506         </member>\r
6507         <member name="P:DotNetOpenId.Yadis.DiscoveryResult.ContentType">\r
6508             <summary>\r
6509             The Content-Type associated with the <see cref="P:DotNetOpenId.Yadis.DiscoveryResult.ResponseText"/>.\r
6510             </summary>\r
6511         </member>\r
6512         <member name="P:DotNetOpenId.Yadis.DiscoveryResult.ResponseText">\r
6513             <summary>\r
6514             The text in the final response.\r
6515             This may be an XRDS document or it may be an HTML document, \r
6516             as determined by the <see cref="P:DotNetOpenId.Yadis.DiscoveryResult.IsXrds"/> property.\r
6517             </summary>\r
6518         </member>\r
6519         <member name="P:DotNetOpenId.Yadis.DiscoveryResult.IsXrds">\r
6520             <summary>\r
6521             Whether the <see cref="P:DotNetOpenId.Yadis.DiscoveryResult.ResponseText"/> represents an XRDS document.\r
6522             False if the response is an HTML document.\r
6523             </summary>\r
6524         </member>\r
6525         <member name="P:DotNetOpenId.Yadis.DiscoveryResult.UsedYadisLocation">\r
6526             <summary>\r
6527             True if the response to the userSuppliedIdentifier pointed to a different URL\r
6528             for the XRDS document.\r
6529             </summary>\r
6530         </member>\r
6531     </members>\r
6532 </doc>\r