Microsoft.IdentityModel.Clients.ActiveDirectory.xml

<?xml version="1.0"?>
<doc>
    <assembly>
        <name>Microsoft.IdentityModel.Clients.ActiveDirectory</name>
    </assembly>
    <members>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalClaimChallengeException">
            <summary>
            The exception type thrown when a claims challenge error occurs during token acquisition.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalClaimChallengeException.Claims">
            <summary>
            Claims challenge returned from the STS. This value should be passed back to the API caller.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalClaimChallengeException.#ctor(System.String,System.String,System.Exception,System.String)">
            <summary>
            Initializes a new instance of the exception class for handling claims.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError">
            <summary>
            Error code returned as a property in AdalException
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.Unknown">
            <summary>
            Unknown error.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.NonHttpsRedirectNotSupported">
            <summary>
            Non https redirect failed
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.InvalidArgument">
            <summary>
            Invalid argument.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.AuthenticationFailed">
            <summary>
            Authentication failed.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.AuthenticationCanceled">
            <summary>
            Authentication canceled.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.UnauthorizedResponseExpected">
            <summary>
            Unauthorized response expected from resource server.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.AuthorityNotInValidList">
            <summary>
            'authority' is not in the list of valid addresses.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.AuthorityValidationFailed">
            <summary>
            Authority validation failed.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.AssemblyLoadFailed">
            <summary>
            Loading required assembly failed.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.AssemblyNotFound">
            <summary>
            Assembly not found.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.InvalidOwnerWindowType">
            <summary>
            Invalid owner window type.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.MultipleTokensMatched">
            <summary>
            MultipleTokensMatched were matched.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.InvalidAuthorityType">
            <summary>
            Invalid authority type.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.InvalidCredentialType">
            <summary>
            Invalid credential type.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.InvalidServiceUrl">
            <summary>
            Invalid service URL.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.FailedToAcquireTokenSilently">
            <summary>
            failed_to_acquire_token_silently.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.CertificateKeySizeTooSmall">
            <summary>
            Certificate key size too small.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.IdentityProtocolLoginUrlNull">
            <summary>
            Identity protocol login URL Null.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.IdentityProtocolMismatch">
            <summary>
            Identity protocol mismatch.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.EmailAddressSuffixMismatch">
            <summary>
            Email address suffix mismatch.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.IdentityProviderRequestFailed">
            <summary>
            Identity provider request failed.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.StsTokenRequestFailed">
            <summary>
            STS token request failed.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.EncodedTokenTooLong">
            <summary>
            Encoded token too long.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.ServiceUnavailable">
            <summary>
            Service unavailable.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.ServiceReturnedError">
            <summary>
            Service returned error.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.FederatedServiceReturnedError">
            <summary>
            Federated service returned error.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.StsMetadataRequestFailed">
            <summary>
            STS metadata request failed.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.NoDataFromSts">
            <summary>
            No data from STS.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.UserMismatch">
            <summary>
            User Mismatch.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.UnknownUserType">
            <summary>
            Unknown User Type.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.UnknownUser">
            <summary>
            Unknown User.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.UserRealmDiscoveryFailed">
            <summary>
            User Realm Discovery Failed.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.AccessingWsMetadataExchangeFailed">
            <summary>
            Accessing WS Metadata Exchange Failed.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.ParsingWsMetadataExchangeFailed">
            <summary>
            Parsing WS Metadata Exchange Failed.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.WsTrustEndpointNotFoundInMetadataDocument">
            <summary>
            WS-Trust Endpoint Not Found in Metadata Document.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.ParsingWsTrustResponseFailed">
            <summary>
            Parsing WS-Trust Response Failed.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.NetworkNotAvailable">
            <summary>
            The request could not be preformed because the network is down.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.AuthenticationUiFailed">
            <summary>
            The request could not be preformed because of an unknown failure in the UI flow.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.UserInteractionRequired">
            <summary>
            One of two conditions was encountered.
            1. The PromptBehavior.Never flag was passed and but the constraint could not be honored
               because user interaction was required.
            2. An error occurred during a silent web authentication that prevented the authentication
               flow from completing in a short enough time frame.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.PasswordRequiredForManagedUserError">
            <summary>
            Password is required for managed user.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.GetUserNameFailed">
            <summary>
            Failed to get user name.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.MissingFederationMetadataUrl">
            <summary>
            Federation Metadata Url is missing for federated user.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.FailedToRefreshToken">
            <summary>
            Failed to refresh token.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.IntegratedAuthFailed">
            <summary>
            Integrated authentication failed. You may try an alternative authentication method.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.DuplicateQueryParameter">
            <summary>
            Duplicate query parameter in extraQueryParameters
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.BrokerReponseHashMismatch">
            <summary>
            Broker response hash did not match
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.DeviceCertificateNotFound">
            <summary>
            Device certificate not found.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalError.InteractionRequired">
            <summary>
            Claims step-up required.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException">
            <summary>
            The exception type thrown when an error occurs during token acquisition.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException.#ctor">
            <summary>
             Initializes a new instance of the exception class.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException.#ctor(System.String)">
            <summary>
             Initializes a new instance of the exception class with a specified
             error code.
            </summary>
            <param name="errorCode">The error code returned by the service or generated by client. This is the code you can rely on for exception handling.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException.#ctor(System.String,System.String)">
            <summary>
             Initializes a new instance of the exception class with a specified
             error code and error message.
            </summary>
            <param name="errorCode">The error code returned by the service or generated by client. This is the code you can rely on for exception handling.</param>
            <param name="message">The error message that explains the reason for the exception.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException.#ctor(System.String,System.Exception)">
            <summary>
             Initializes a new instance of the exception class with a specified
             error code and a reference to the inner exception that is the cause of
             this exception.
            </summary>
            <param name="errorCode">The error code returned by the service or generated by client. This is the code you can rely on for exception handling.</param>
            <param name="innerException">The exception that is the cause of the current exception, or a null reference if no inner exception is specified. It may especially contain the actual error message returned by the service.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException.#ctor(System.String,System.String,System.Exception)">
            <summary>
             Initializes a new instance of the exception class with a specified
             error code, error message and a reference to the inner exception that is the cause of
             this exception.
            </summary>
            <param name="errorCode">The error code returned by the service or generated by client. This is the code you can rely on for exception handling.</param>
            <param name="message">The error message that explains the reason for the exception.</param>
            <param name="innerException">The exception that is the cause of the current exception, or a null reference if no inner exception is specified. It may especially contain the actual error message returned by the service.</param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException.ErrorCode">
            <summary>
            Gets the protocol error code returned by the service or generated by client. This is the code you can rely on for exception handling.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException.ToString">
            <summary>
            Creates and returns a string representation of the current exception.
            </summary>
            <returns>A string representation of the current exception.</returns>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException">
            <summary>
            The exception type thrown when user returned by service does not match user in the request.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException.#ctor(System.String,System.String)">
            <summary>
             Initializes a new instance of the exception class with a specified
             error code and error message.
            </summary>
            <param name="errorCode">The protocol error code returned by the service or generated by client. This is the code you can rely on for exception handling.</param>
            <param name="message">The error message that explains the reason for the exception.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException.#ctor(System.String,System.Exception)">
            <summary>
             Initializes a new instance of the exception class with a specified
             error code and a reference to the inner exception that is the cause of
             this exception.
            </summary>
            <param name="errorCode">The protocol error code returned by the service or generated by client. This is the code you can rely on for exception handling.</param>
            <param name="innerException">The exception that is the cause of the current exception, or a null reference if no inner exception is specified. It may especially contain the actual error message returned by the service.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException.#ctor(System.String,System.String,System.String[],System.Exception)">
            <summary>
             Initializes a new instance of the exception class with a specified
             error code, error message and a reference to the inner exception that is the cause of
             this exception.
            </summary>
            <param name="errorCode">The protocol error code returned by the service or generated by client. This is the code you can rely on for exception handling.</param>
            <param name="message">The error message that explains the reason for the exception.</param>
            <param name="serviceErrorCodes">The specific error codes that may be returned by the service.</param>
            <param name="innerException">The exception that is the cause of the current exception, or a null reference if no inner exception is specified. It may especially contain the actual error message returned by the service.</param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException.StatusCode">
            <summary>
            Gets the status code returned from http layer. This status code is either the HttpStatusCode in the inner HttpRequestException response or
            NavigateError Event Status Code in browser based flow (See http://msdn.microsoft.com/en-us/library/bb268233(v=vs.85).aspx).
            You can use this code for purposes such as implementing retry logic or error investigation.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException.ServiceErrorCodes">
            <summary>
            Gets the specific error codes that may be returned by the service.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException.Headers">
            <summary>
            Contains headers from the response that indicated an error
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException.ToString">
            <summary>
            Creates and returns a string representation of the current exception.
            </summary>
            <returns>A string representation of the current exception.</returns>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException">
            <summary>
            The exception type thrown when a token cannot be acquired silently.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException.#ctor">
            <summary>
             Initializes a new instance of the exception class.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException.#ctor(System.Exception)">
            <summary>
             
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalUserMismatchException">
            <summary>
            The exception type thrown when user returned by service does not match user in the request.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalUserMismatchException.#ctor(System.String,System.String)">
            <summary>
             Initializes a new instance of the exception class.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalUserMismatchException.RequestedUser">
            <summary>
            Gets the user requested from service.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalUserMismatchException.ReturnedUser">
            <summary>
            Gets the user returned by service.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalUserMismatchException.ToString">
            <summary>
            Creates and returns a string representation of the current exception.
            </summary>
            <returns>A string representation of the current exception.</returns>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext">
            <summary>
            The AuthenticationContext class retrieves authentication tokens from Azure Active Directory and ADFS services.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.#ctor(System.String)">
            <summary>
            Constructor to create the context with the address of the authority.
            Using this constructor will turn ON validation of the authority URL by default if validation is supported for the authority address.
            </summary>
            <param name="authority">Address of the authority to issue token.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.#ctor(System.String,System.Boolean)">
            <summary>
            Constructor to create the context with the address of the authority and flag to turn address validation off.
            Using this constructor, address validation can be turned off. Make sure you are aware of the security implication of not validating the address.
            </summary>
            <param name="authority">Address of the authority to issue token.</param>
            <param name="validateAuthority">Flag to turn address validation ON or OFF.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.#ctor(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache)">
            <summary>
            Constructor to create the context with the address of the authority.
            Using this constructor will turn ON validation of the authority URL by default if validation is supported for the authority address.
            </summary>
            <param name="authority">Address of the authority to issue token.</param>
            <param name="tokenCache">Token cache used to lookup cached tokens on calls to AcquireToken</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.#ctor(System.String,System.Boolean,Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache)">
            <summary>
            Constructor to create the context with the address of the authority and flag to turn address validation off.
            Using this constructor, address validation can be turned off. Make sure you are aware of the security implication of not validating the address.
            </summary>
            <param name="authority">Address of the authority to issue token.</param>
            <param name="validateAuthority">Flag to turn address validation ON or OFF.</param>
            <param name="tokenCache">Token cache used to lookup cached tokens on calls to AcquireToken</param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.ExtendedLifeTimeEnabled">
            <summary>
            Used to set the flag for AAD extended lifetime
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.Authority">
            <summary>
            Gets address of the authority to issue token.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.ValidateAuthority">
            <summary>
            Gets a value indicating whether address validation is ON or OFF.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.TokenCache">
            <summary>
            Property to provide ADAL's token cache. Depending on the platform, TokenCache may have a default persistent cache or not.
            Library will automatically save tokens in default TokenCache whenever you obtain them. Cached tokens will be available only to the application that saved them.
            If the cache is persistent, the tokens stored in it will outlive the application's execution, and will be available in subsequent runs.
            To turn OFF token caching, set TokenCache to null.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.CorrelationId">
            <summary>
            Gets or sets correlation Id which would be sent to the service with the next request.
            Correlation Id is to be used for diagnostics purposes.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireDeviceCodeAsync(System.String,System.String)">
            <summary>
            Acquires device code from the authority.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <returns>It contains Device Code, its expiration time, User Code.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireDeviceCodeAsync(System.String,System.String,System.String)">
            <summary>
            Acquires device code from the authority.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="extraQueryParameters">This parameter will be appended as is to the query string in the HTTP authentication request to the authority. The parameter can be null.</param>
            <returns>It contains Device Code, its expiration time, User Code.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenByDeviceCodeAsync(Microsoft.IdentityModel.Clients.ActiveDirectory.DeviceCodeResult)">
            <summary>
            Acquires security token from the authority using an device code previously received.
            This method does not lookup token cache, but stores the result in it, so it can be looked up using other methods such as <see cref="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)"/>.
            </summary>
            <param name="deviceCodeResult">The device code result received from calling AcquireDeviceCodeAsync.</param>
            <returns>It contains Access Token, its expiration time, user information.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenAsync(System.String,System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.IPlatformParameters,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier,System.String,System.String)">
            <summary>
            Acquires an access token from the authority on behalf of a user, passing in the necessary claims for authentication. It requires using a user token previously received.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="redirectUri">Address to return to upon receiving a response from the authority.</param>
            <param name="parameters">Instance of PlatformParameters containing platform specific arguments and information.</param>
            <param name="userId">Identifier of the user token is requested for. This parameter can be <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>.Any.</param>
            <param name="extraQueryParameters">This parameter will be appended as is to the query string in the HTTP authentication request to the authority. The parameter can be null.</param>
            <param name="claims">Additional claims that are needed for authentication. Acquired from the AdalClaimChallengeException</param>
            <returns>It contains Access Token and the Access Token's expiration time.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,System.String)">
            <summary>
            Acquires security token without asking for user credential.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <returns>It contains Access Token, its expiration time, user information. If acquiring token without user credential is not possible, the method throws AdalException.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)">
            <summary>
            Acquires security token without asking for user credential.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="userId">Identifier of the user token is requested for. This parameter can be <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>.Any.</param>
            <returns>It contains Access Token, its expiration time, user information. If acquiring token without user credential is not possible, the method throws AdalException.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier,Microsoft.IdentityModel.Clients.ActiveDirectory.IPlatformParameters)">
            <summary>
            Acquires security token without asking for user credential.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="userId">Identifier of the user token is requested for. This parameter can be <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>.Any.</param>
            <param name="parameters">Instance of PlatformParameters containing platform specific arguments and information.</param>
            <returns>It contains Access Token, its expiration time, user information. If acquiring token without user credential is not possible, the method throws AdalException.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenAsync(System.String,System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.IPlatformParameters)">
            <summary>
            Acquires security token from the authority.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="redirectUri">Address to return to upon receiving a response from the authority.</param>
            <param name="parameters">An object of type PlatformParameters which may pass additional parameters used for authorization.</param>
            <returns>It contains Access Token, its expiration time, user information.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenAsync(System.String,System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.IPlatformParameters,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)">
            <summary>
            Acquires security token from the authority.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="redirectUri">Address to return to upon receiving a response from the authority.</param>
            <param name="parameters">An object of type PlatformParameters which may pass additional parameters used for authorization.</param>
            <param name="userId">Identifier of the user token is requested for. If created from DisplayableId, this parameter will be used to pre-populate the username field in the authentication form. Please note that the end user can still edit the username field and authenticate as a different user.
            If you want to be notified of such change with an exception, create UserIdentifier with type RequiredDisplayableId. This parameter can be <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>.Any.</param>
            <returns>It contains Access Token, its expiration time, user information.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenAsync(System.String,System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.IPlatformParameters,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier,System.String)">
            <summary>
            Acquires security token from the authority.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="redirectUri">Address to return to upon receiving a response from the authority.</param>
            <param name="userId">Identifier of the user token is requested for. If created from DisplayableId, this parameter will be used to pre-populate the username field in the authentication form. Please note that the end user can still edit the username field and authenticate as a different user.
            If you want to be notified of such change with an exception, create UserIdentifier with type RequiredDisplayableId. This parameter can be <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>.Any.</param>
            <param name="parameters">Parameters needed for interactive flow requesting authorization code. Pass an instance of PlatformParameters.</param>
            <param name="extraQueryParameters">This parameter will be appended as is to the query string in the HTTP authentication request to the authority. The parameter can be null.</param>
            <returns>It contains Access Token, its expiration time, user information.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.GetAuthorizationRequestUrlAsync(System.String,System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier,System.String)">
            <summary>
            Gets URL of the authorize endpoint including the query parameters.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="redirectUri">Address to return to upon receiving a response from the authority.</param>
            <param name="userId">Identifier of the user token is requested for. This parameter can be <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>.Any.</param>
            <param name="extraQueryParameters">This parameter will be appended as is to the query string in the HTTP authentication request to the authority. The parameter can be null.</param>
            <returns>URL of the authorize endpoint including the query parameters.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.GetAuthorizationRequestUrlAsync(System.String,System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier,System.String,System.String)">
            <summary>
            Gets URL of the authorize endpoint including the query parameters.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="redirectUri">Address to return to upon receiving a response from the authority.</param>
            <param name="userId">Identifier of the user token is requested for. This parameter can be <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>.Any.</param>
            <param name="extraQueryParameters">This parameter will be appended as is to the query string in the HTTP authentication request to the authority. The parameter can be null.</param>
            <param name="claims">Additional claims that are needed for authentication. Acquired from the AdalClaimChallengeException. This parameter can be null.</param>
            <returns>URL of the authorize endpoint including the query parameters.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.ClientCredential,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)">
            <summary>
            Acquires security token without asking for user credential.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientCredential">The client credential to use for token acquisition.</param>
            <param name="userId">Identifier of the user token is requested for. This parameter can be <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>.Any.</param>
            <returns>It contains Access Token, its expiration time, user information. If acquiring token without user credential is not possible, the method throws AdalException.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.IClientAssertionCertificate,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)">
            <summary>
            Acquires security token without asking for user credential.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientCertificate">The client certificate to use for token acquisition.</param>
            <param name="userId">Identifier of the user token is requested for. This parameter can be <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>.Any.</param>
            <returns>It contains Access Token, its expiration time, user information. If acquiring token without user credential is not possible, the method throws AdalException.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertion,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)">
            <summary>
            Acquires security token without asking for user credential.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientAssertion">The client assertion to use for token acquisition.</param>
            <param name="userId">Identifier of the user token is requested for. This parameter can be <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>.Any.</param>
            <returns>It contains Access Token, its expiration time, user information. If acquiring token without user credential is not possible, the method throws AdalException.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenByAuthorizationCodeAsync(System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.ClientCredential)">
            <summary>
            Acquires security token from the authority using authorization code previously received.
            This method does not lookup token cache, but stores the result in it, so it can be looked up using other methods such as <see cref="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)"/>.
            </summary>
            <param name="authorizationCode">The authorization code received from service authorization endpoint.</param>
            <param name="redirectUri">Address to return to upon receiving a response from the authority.</param>
            <param name="clientCredential">The credential to use for token acquisition.</param>
            <returns>It contains Access Token, its expiration time, user information.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenByAuthorizationCodeAsync(System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.ClientCredential,System.String)">
            <summary>
            Acquires security token from the authority using an authorization code previously received.
            This method does not lookup token cache, but stores the result in it, so it can be looked up using other methods such as <see cref="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)"/>.
            </summary>
            <param name="authorizationCode">The authorization code received from service authorization endpoint.</param>
            <param name="redirectUri">Address to return to upon receiving a response from the authority.</param>
            <param name="clientCredential">The credential to use for token acquisition.</param>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token. It can be null if provided earlier to acquire authorizationCode.</param>
            <returns>It contains Access Token, its expiration time, user information.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenByAuthorizationCodeAsync(System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertion)">
            <summary>
            Acquires security token from the authority using an authorization code previously received.
            This method does not lookup token cache, but stores the result in it, so it can be looked up using other methods such as <see cref="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)"/>.
            </summary>
            <param name="authorizationCode">The authorization code received from service authorization endpoint.</param>
            <param name="redirectUri">The redirect address used for obtaining authorization code.</param>
            <param name="clientAssertion">The client assertion to use for token acquisition.</param>
            <returns>It contains Access Token, its expiration time, user information.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenByAuthorizationCodeAsync(System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertion,System.String)">
            <summary>
            Acquires security token from the authority using an authorization code previously received.
            This method does not lookup token cache, but stores the result in it, so it can be looked up using other methods such as <see cref="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)"/>.
            </summary>
            <param name="authorizationCode">The authorization code received from service authorization endpoint.</param>
            <param name="redirectUri">The redirect address used for obtaining authorization code.</param>
            <param name="clientAssertion">The client assertion to use for token acquisition.</param>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token. It can be null if provided earlier to acquire authorizationCode.</param>
            <returns>It contains Access Token, its expiration time, user information.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenByAuthorizationCodeAsync(System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.IClientAssertionCertificate)">
            <summary>
            Acquires security token from the authority using an authorization code previously received.
            This method does not lookup token cache, but stores the result in it, so it can be looked up using other methods such as <see cref="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)"/>.
            </summary>
            <param name="authorizationCode">The authorization code received from service authorization endpoint.</param>
            <param name="redirectUri">The redirect address used for obtaining authorization code.</param>
            <param name="clientCertificate">The client certificate to use for token acquisition.</param>
            <returns>It contains Access Token, its expiration time, user information.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenByAuthorizationCodeAsync(System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.IClientAssertionCertificate,System.String)">
            <summary>
            Acquires security token from the authority using an authorization code previously received.
            This method does not lookup token cache, but stores the result in it, so it can be looked up using other methods such as <see cref="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)"/>.
            </summary>
            <param name="authorizationCode">The authorization code received from service authorization endpoint.</param>
            <param name="redirectUri">The redirect address used for obtaining authorization code.</param>
            <param name="clientCertificate">The client certificate to use for token acquisition.</param>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token. It can be null if provided earlier to acquire authorizationCode.</param>
            <returns>It contains Access Token, its expiration time, user information.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenByAuthorizationCodeAsync(System.String,System.Uri,Microsoft.IdentityModel.Clients.ActiveDirectory.IClientAssertionCertificate,System.String,System.Boolean)">
            <summary>
            Acquires security token from the authority using an authorization code previously received.
            This method does not lookup token cache, but stores the result in it, so it can be looked up using other methods such as <see cref="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenSilentAsync(System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier)"/>.
            </summary>
            <param name="authorizationCode">The authorization code received from service authorization endpoint.</param>
            <param name="redirectUri">The redirect address used for obtaining authorization code.</param>
            <param name="clientCertificate">The client certificate to use for token acquisition.</param>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token. It can be null if provided earlier to acquire authorizationCode.</param>
            <param name="sendX5c">This parameter enables application developers to achieve easy certificates roll-over
            in Azure AD: setting this parameter to true will send the public certificate to Azure AD
            along with the token request, so that Azure AD can use it to validate the subject name based on a trusted issuer policy.
            This saves the application admin from the need to explicitly manage the certificate rollover
            (either via portal or powershell/CLI operation)</param>
            <returns>It contains Access Token, its expiration time, user information.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenAsync(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.ClientCredential,Microsoft.IdentityModel.Clients.ActiveDirectory.UserAssertion)">
            <summary>
            Acquires an access token from the authority on behalf of a user. It requires using a user token previously received.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientCredential">The client credential to use for token acquisition.</param>
            <param name="userAssertion">The user assertion (token) to use for token acquisition.</param>
            <returns>It contains Access Token and the Access Token's expiration time.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenAsync(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.IClientAssertionCertificate,Microsoft.IdentityModel.Clients.ActiveDirectory.UserAssertion)">
            <summary>
            Acquires an access token from the authority on behalf of a user. It requires using a user token previously received.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientCertificate">The client certificate to use for token acquisition.</param>
            <param name="userAssertion">The user assertion (token) to use for token acquisition.</param>
            <returns>It contains Access Token and the Access Token's expiration time.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenAsync(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertion,Microsoft.IdentityModel.Clients.ActiveDirectory.UserAssertion)">
            <summary>
            Acquires an access token from the authority on behalf of a user. It requires using a user token previously received.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientAssertion">The client assertion to use for token acquisition.</param>
            <param name="userAssertion">The user assertion (token) to use for token acquisition.</param>
            <returns>It contains Access Token and the Access Token's expiration time.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenAsync(System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserAssertion)">
            <summary>
            Acquires security token from the authority.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="userAssertion">The assertion to use for token acquisition.</param>
            <returns>It contains Access Token and the Access Token's expiration time. Refresh Token property will be null for this overload.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenAsync(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.IClientAssertionCertificate)">
            <summary>
            Acquires security token from the authority.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientCertificate">The client certificate to use for token acquisition.</param>
            <returns>It contains Access Token and the Access Token's expiration time. Refresh Token property will be null for this overload.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenAsync(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.IClientAssertionCertificate,System.Boolean)">
            <summary>
            Acquires a security token from the authority while enabling simplified Azure AD certificate roll-over.
            IMPORTANT: this flow isn’t enabled on the service at the time of this SDK release (ADAL.Net 3.19).
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientCertificate">The client certificate to use for token acquisition.</param>
            <param name="sendX5c">This parameter enables application developers to achieve easy certificates roll-over
            in Azure AD: setting this parameter to true will send the public certificate to Azure AD
            along with the token request, so that Azure AD can use it to validate the subject name based on a trusted issuer policy.
            This saves the application admin from the need to explicitly manage the certificate rollover
            (either via portal or powershell/CLI operation)</param>
            <returns>It contains Access Token and the Access Token's expiration time. Refresh Token property will be null for this overload.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenAsync(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertion)">
            <summary>
            Acquires security token from the authority.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientAssertion">The client assertion to use for token acquisition.</param>
            <returns>It contains Access Token and the Access Token's expiration time. Refresh Token property will be null for this overload.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.AcquireTokenAsync(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.ClientCredential)">
            <summary>
            Acquires security token from the authority.
            </summary>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientCredential">The client credential to use for token acquisition.</param>
            <returns>It contains Access Token and the Access Token's expiration time. Refresh Token property will be null for this overload.</returns>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationParameters">
            <summary>
            Contains authentication parameters based on unauthorized response from resource server.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationParameters.Authority">
            <summary>
            Gets or sets the address of the authority to issue token.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationParameters.Resource">
            <summary>
            Gets or sets the identifier of the target resource that is the recipient of the requested token.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationParameters.CreateFromResourceUrlAsync(System.Uri)">
            <summary>
            Creates authentication parameters from address of the resource. This method expects the resource server to return unauthorized response
            with WWW-Authenticate header containing authentication parameters.
            </summary>
            <param name="resourceUrl">Address of the resource</param>
            <returns>AuthenticationParameters object containing authentication parameters</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationParameters.CreateFromUnauthorizedResponseAsync(System.Net.Http.HttpResponseMessage)">
            <summary>
            Creates authentication parameters from the response received from the response received from the resource. This method expects the response to have unauthorized status and
            WWW-Authenticate header containing authentication parameters.</summary>
            <param name="responseMessage">Response received from the resource (e.g. via an http call using HttpClient).</param>
            <returns>AuthenticationParameters object containing authentication parameters</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationParameters.CreateFromResponseAuthenticateHeader(System.String)">
            <summary>
            Creates authentication parameters from the WWW-Authenticate header in response received from resource. This method expects the header to contain authentication parameters.
            </summary>
            <param name="authenticateHeader">Content of header WWW-Authenticate header</param>
            <returns>AuthenticationParameters object containing authentication parameters</returns>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult">
            <summary>
            Contains the results of one token acquisition operation.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult.#ctor(System.String,System.String,System.DateTimeOffset)">
            <summary>
            Creates result returned from AcquireToken. Except in advanced scenarios related to token caching, you do not need to create any instance of AuthenticationResult.
            </summary>
            <param name="accessTokenType">Type of the Access Token returned</param>
            <param name="accessToken">The Access Token requested</param>
            <param name="expiresOn">The point in time in which the Access Token returned in the AccessToken property ceases to be valid</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult.#ctor(System.String,System.String,System.DateTimeOffset,System.DateTimeOffset)">
            <summary>
            Creates result returned from AcquireToken. Except in advanced scenarios related to token caching, you do not need to create any instance of AuthenticationResult.
            </summary>
            <param name="accessTokenType">Type of the Access Token returned</param>
            <param name="accessToken">The Access Token requested</param>
            <param name="expiresOn">The point in time in which the Access Token returned in the AccessToken property ceases to be valid</param>
            <param name="extendedExpiresOn">The point in time in which the Access Token returned in the AccessToken property ceases to be valid</param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult.AccessTokenType">
            <summary>
            Gets the type of the Access Token returned.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult.AccessToken">
            <summary>
            Gets the Access Token requested.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult.ExpiresOn">
            <summary>
            Gets the point in time in which the Access Token returned in the AccessToken property ceases to be valid.
            This value is calculated based on current UTC time measured locally and the value expiresIn received from the service.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult.ExtendedExpiresOn">
            <summary>
            Gets the point in time in which the Access Token returned in the AccessToken property ceases to be valid in ADAL's extended LifeTime.
            This value is calculated based on current UTC time measured locally and the value ext_expiresIn received from the service.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult.ExtendedLifeTimeToken">
            <summary>
            Gives information to the developer whether token returned is during normal or extended lifetime.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult.TenantId">
            <summary>
            Gets an identifier for the tenant the token was acquired from. This property will be null if tenant information is not returned by the service.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult.UserInfo">
            <summary>
            Gets user information including user Id. Some elements in UserInfo might be null if not returned by the service.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult.IdToken">
            <summary>
            Gets the entire Id Token if returned by the service or null if no Id Token is returned.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult.Authority">
            <summary>
            Gets the authority that has issued the token.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult.CreateAuthorizationHeader">
            <summary>
            Creates authorization header from authentication result.
            </summary>
            <returns>Created authorization header</returns>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertion">
            <summary>
            Credential type containing an assertion of type "urn:ietf:params:oauth:token-type:jwt".
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertion.#ctor(System.String,System.String)">
            <summary>
            Constructor to create credential with a jwt token encoded as a base64 url encoded string.
            </summary>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="assertion">The jwt used as credential.</param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertion.ClientId">
            <summary>
            Gets the identifier of the client requesting the token.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertion.Assertion">
            <summary>
            Gets the assertion.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertion.AssertionType">
            <summary>
            Gets the assertion type.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientCredential">
            <summary>
            Credential including client id and secret.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientCredential.#ctor(System.String,System.String)">
            <summary>
            Constructor to create credential with client id and secret
            </summary>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="clientSecret">Secret of the client requesting the token.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientCredential.#ctor(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.ISecureClientSecret)">
            <summary>
            Constructor to create credential with client id and secret. This is only available on desktop.
            </summary>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="secureClientSecret">Secure secret of the client requesting the token.</param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientCredential.ClientId">
            <summary>
            Gets the identifier of the client requesting the token.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.DeviceCodeResult">
            <summary>
            This class represents the response from the service when requesting device code.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.DeviceCodeResult.UserCode">
            <summary>
            User code returned by the service
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.DeviceCodeResult.DeviceCode">
            <summary>
            Device code returned by the service
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.DeviceCodeResult.VerificationUrl">
            <summary>
            Verification URL where the user must navigate to authenticate using the device code and credentials.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.DeviceCodeResult.ExpiresOn">
            <summary>
            Time when the device code will expire.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.DeviceCodeResult.Interval">
            <summary>
            Polling interval time to check for completion of authentication flow.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.DeviceCodeResult.Message">
            <summary>
            User friendly text response that can be used for display purpose.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.DeviceCodeResult.ClientId">
            <summary>
            Identifier of the client requesting device code.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.DeviceCodeResult.Resource">
            <summary>
            Identifier of the target resource that would be the recipient of the token.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.LogLevel">
            <summary>
            ADAL Log Levels
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.LogLevel.Information">
            <summary>
            Information log level
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.LogLevel.Verbose">
            <summary>
            Verbose log level
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.LogLevel.Warning">
            <summary>
            Warning log level
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.LogLevel.Error">
            <summary>
            Error log level
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.LogCallback">
            <summary>
            Callback delegate that allows the developer to consume logs handle them in a custom manner.
            </summary>
            <param name="level">Log level of the message</param>
            <param name="message">Pre-formatted log message</param>
            <param name="containsPii">Indicates if the log message contains PII. If Logger.PiiLoggingEnabled is set to
            false then this value is always false.</param>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.IAdalLogCallback">
            <summary>
            Obsolete Callback for capturing ADAL logs to custom logging schemes.
            Will be called only if LogCallback delegate is not set
            and only for messages with no Pii
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.IAdalLogCallback.Log(Microsoft.IdentityModel.Clients.ActiveDirectory.LogLevel,System.String)">
            <summary>
            Callback method to implement for custom logging
            </summary>
            <param name="level">Log level</param>
            <param name="message">message to be logged</param>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.LoggerCallbackHandler">
            <summary>
            This class is responsible for managing the callback state and its execution.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.LoggerCallbackHandler.PiiLoggingEnabled">
            <summary>
            Flag to enable/disable logging of PII data. PII logs are never written to default outputs like Console, Logcat or NSLog.
            Default is set to false.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.LoggerCallbackHandler.UseDefaultLogging">
            <summary>
            Flag to control whether default logging should be performed in addition to calling
            the <see cref="P:Microsoft.IdentityModel.Clients.ActiveDirectory.LoggerCallbackHandler.Callback"/> handler (if any)
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.LoggerCallbackHandler.Callback">
            <summary>
            Obsolete Callback implementation
            Will be called only if LogCallback is not set
            and only for messages with no Pii
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.LoggerCallbackHandler.LogCallback">
            <summary>
            Instance of LogCallback delegate
            that can be provided by the developer to consume and publish logs in a custom manner.
            If set, Callback - instance of obsolete IAdalLogCallback will be ignored
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.IClientAssertionCertificate">
            <summary>
            Interface for implementing certificate based operations
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.IClientAssertionCertificate.Sign(System.String)">
            <summary>
            Signs a message using the private key in the certificate
            </summary>
            <param name="message">Message that needs to be signed</param>
            <returns>Signed message as a byte array</returns>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.IClientAssertionCertificate.ClientId">
            <summary>
            Gets the identifier of the client requesting the token.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.IClientAssertionCertificate.Thumbprint">
            <summary>
            Thumbprint of the Certificate
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.AuthenticationResultEx.RefreshToken">
            <summary>
            Gets the Refresh Token associated with the requested Access Token. Note: not all operations will return a Refresh Token.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.AuthenticationResultEx.IsMultipleResourceRefreshToken">
            <summary>
            Gets a value indicating whether the refresh token can be used for requesting access token for other resources.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.AuthenticationResultEx.Deserialize(System.String)">
            <summary>
            Serializes the object to a JSON string
            </summary>
            <returns>Deserialized authentication result</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.AuthenticationResultEx.Serialize">
            <summary>
            Serializes the object to a JSON string
            </summary>
            <returns>Serialized authentication result</returns>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Cache.TokenSubjectType">
            <summary>
            Determines what type of subject the token was issued for.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Cache.TokenSubjectType.User">
            <summary>
            User
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Cache.TokenSubjectType.Client">
            <summary>
            Client
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Cache.TokenSubjectType.UserPlusClient">
            <summary>
            UserPlusClient: This is for confidential clients used in middle tier.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Cache.TokenCacheKey">
            <summary>
            <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Cache.TokenCacheKey"/> can be used with Linq to access items from the TokenCache dictionary.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Cache.TokenCacheKey.Equals(System.Object)">
            <summary>
            Determines whether the specified object is equal to the current object.
            </summary>
            <returns>
            true if the specified object is equal to the current object; otherwise, false.
            </returns>
            <param name="obj">The object to compare with the current object. </param><filterpriority>2</filterpriority>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Cache.TokenCacheKey.Equals(Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Cache.TokenCacheKey)">
            <summary>
            Determines whether the specified TokenCacheKey is equal to the current object.
            </summary>
            <returns>
            true if the specified TokenCacheKey is equal to the current object; otherwise, false.
            </returns>
            <param name="other">The TokenCacheKey to compare with the current object. </param><filterpriority>2</filterpriority>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Cache.TokenCacheKey.GetHashCode">
            <summary>
            Returns the hash code for this TokenCacheKey.
            </summary>
            <returns>
            A 32-bit signed integer hash code.
            </returns>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.AdalErrorMessage">
            <summary>
            The active directory authentication error message.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.AdalIdParameter.Product">
            <summary>
            ADAL Flavor: PCL.CoreCLR, PCL.Android, PCL.iOS, PCL.Desktop, PCL.WinRT
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.AdalIdParameter.Version">
            <summary>
            ADAL assembly version
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.AdalIdParameter.CpuPlatform">
            <summary>
            CPU platform with x86, x64 or ARM as value
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.AdalIdParameter.OS">
            <summary>
            Version of the operating system. This will not be sent on WinRT
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.AdalIdParameter.DeviceModel">
            <summary>
            Device model. This will not be sent on .NET
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.AdalIdHelper">
            <summary>
            This class adds additional query parameters or headers to the requests sent to STS. This can help us in
            collecting statistics and potentially on diagnostics.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper">
            <summary>
            The encoding helper.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.UrlEncode(System.String)">
            <summary>
            URL encode the given string.
            </summary>
            <param name="message">String to URL encode</param>
            <returns>URL encoded string</returns>
            <remarks>This method encodes the space ' ' character as "+" rather than "%20".</remarks>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.UrlDecode(System.String)">
            <summary>
            Decode the given URL encoded string.
            </summary>
            <param name="message">URL encoded string to decode</param>
            <returns>Decoded string</returns>
            <remarks>This method decodes "+" (as well as "%20") into the space character ' '.</remarks>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.ToQueryParameter(System.Collections.Generic.IDictionary{System.String,System.String})">
            <summary>
            Convert the given dictionary of string key-value pairs into a URL query string.
            </summary>
            <param name="input">Dictionary of string key-value pairs</param>
            <returns>URL query string</returns>
            <remarks>This method does NOT prepend the result with the '?' character.</remarks>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.ParseKeyValueList(System.String,System.Char,System.Boolean,System.Boolean,Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.CallState)">
            <summary>
            Parse a delimited string of key-value pairs in to a dictionary.
            </summary>
            <param name="input">Delimited string of key-value pairs</param>
            <param name="delimiter">Character used as a delimiter between key-value pairs</param>
            <param name="urlDecode">True to perform URL decoding of both the keys and values</param>
            <param name="lowercaseKeys">True to make all resulting keys lower-case</param>
            <param name="callState">call state to pass correlation id and logger instance</param>
            <returns>Dictionary of string key-value pairs</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.ParseKeyValueListStrict(System.String,System.Char,System.Boolean,System.Boolean,Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.CallState)">
            <summary>
            Parse a delimited string of key-value pairs in to a dictionary.
            </summary>
            <param name="input">Delimited string of key-value pairs</param>
            <param name="delimiter">Character used as a delimiter between key-value pairs</param>
            <param name="urlDecode">True to perform URL decoding of both the keys and values</param>
            <param name="lowercaseKeys">True to make all resulting keys lower-case</param>
            <param name="callState">call state to pass correlation id and logger instance</param>
            <exception cref="T:System.ArgumentException">Thrown if a malformed key-value pair is present in <paramref name="input"/></exception>
            <returns>Dictionary of string key-value pairs</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.ParseKeyValueList(System.String,System.Char,System.Boolean,System.Boolean,Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.CallState,System.Boolean)">
            <summary>
            Parse a delimited string of key-value pairs in to a dictionary.
            </summary>
            <param name="input">Delimited string of key-value pairs</param>
            <param name="delimiter">Character used as a delimiter between key-value pairs</param>
            <param name="urlDecode">True to perform URL decoding of both the keys and values</param>
            <param name="lowercaseKeys">True to make all resulting keys lower-case</param>
            <param name="callState">call state to pass correlation id and logger instance</param>
            <param name="strict">Throw <see cref="T:System.ArgumentException"/> when the input string contains a malformed key-value pair</param>
            <exception cref="T:System.ArgumentException">Thrown if <paramref name="strict"/> is true and a malformed key-value pair is present in <paramref name="input"/></exception>
            <returns>Dictionary of string key-value pairs</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.ParseKeyValueList(System.String,System.Char,System.Boolean,Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.CallState)">
            <summary>
            Parse a delimited string of key-value pairs in to a dictionary.
            </summary>
            <param name="input">Delimited string of key-value pairs</param>
            <param name="delimiter">Character used as a delimiter between key-value pairs</param>
            <param name="urlDecode">True to perform URL decoding of both the keys and values</param>
            <param name="callState">call state to pass correlation id and logger instance</param>
            <remarks>Keys are forced to lower-cased</remarks>
            <returns>Dictionary of string key-value pairs</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.ToByteArray(System.String)">
            <summary>
            Create an array of bytes representing the UTF-8 encoding of the given string.
            </summary>
            <param name="stringInput">String to get UTF-8 bytes for</param>
            <returns>Array of UTF-8 character bytes</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.ToByteArray(System.Text.StringBuilder)">
            <summary>
            Create an array of bytes representing the UTF-8 encoding of the current string value of
            the given <see cref="T:System.Text.StringBuilder"/>.
            </summary>
            <param name="stringBuilder"><see cref="T:System.Text.StringBuilder"/> to get the UTF-8 bytes for</param>
            <returns>Array of UTF-8 character bytes</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.GenerateStreamFromString(System.String)">
            <summary>
            Create a <see cref="T:System.IO.Stream"/> from the given string.
            </summary>
            <param name="s">String to create a <see cref="T:System.IO.Stream"/> from</param>
            <returns><see cref="T:System.IO.Stream"/> from a string</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.DeserializeResponse``1(System.String)">
            <summary>
            Deserialize the given JSON string in to the specified type <typeparamref name="T"/>
            </summary>
            <typeparam name="T">Type to deserialize the JSON as</typeparam>
            <param name="response">JSON string</param>
            <returns>Deserialized type <typeparamref name="T"/></returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.Base64Encode(System.String)">
            <summary>
            Base64 encode the given string.
            </summary>
            <param name="input">String to base64 encode</param>
            <returns>Base64 encoded string</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.Base64Decode(System.String)">
            <summary>
            Decode the given base64 encoded string.
            </summary>
            <param name="encodedString">Base64 encoded string</param>
            <returns>Decoded string</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Helpers.EncodingHelper.SplitWithQuotes(System.String,System.Char)">
            <summary>
            Split a string into individual elements by the specified delimiter, where
            a delimiter enclosed within double-quotes '"' is considered to be part of the same
            single element.
            </summary>
            <param name="input">Delimited string</param>
            <param name="delimiter">Element delimiter</param>
            <returns>List of elements</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.CryptographyHelper.GetCngPrivateKey(System.Security.Cryptography.X509Certificates.X509Certificate2)">
            <summary>
                <para>
                    The GetCngPrivateKey method will return a <see cref="T:System.Security.Cryptography.CngKey" /> representing the private
                    key of an X.509 certificate which has its private key stored with NCrypt rather than with
                    CAPI. If the key is not stored with NCrypt or if there is no private key available,
                    GetCngPrivateKey returns null.
                </para>
                <para>
                    The HasCngKey method can be used to test if the certificate does have its private key
                    stored with NCrypt.
                </para>
                <para>
                    The X509Certificate that is used to get the key must be kept alive for the lifetime of the
                    CngKey that is returned - otherwise the handle may be cleaned up when the certificate is
                    finalized.
                </para>
            </summary>
            <permission cref="T:System.Security.Permissions.SecurityPermission">The caller of this method must have SecurityPermission/UnmanagedCode.</permission>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.CryptographyHelper.GetCertificateContext(System.Security.Cryptography.X509Certificates.X509Certificate)">
            <summary>
                Get a <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.SafeCertContextHandle" /> for the X509 certificate. The caller of this
                method owns the returned safe handle, and should dispose of it when they no longer need it.
                This handle can be used independently of the lifetime of the original X509 certificate.
            </summary>
            <permission cref="T:System.Security.Permissions.SecurityPermission">
                The immediate caller must have SecurityPermission/UnmanagedCode to use this method
            </permission>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.SilentWebUI.NavigationWaitMiliSecs">
            <summary>
            This is how long we allow between completed navigations.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.SilentWebUI.NavigationOverallTimeout">
            <summary>
            This is how long all redirect navigations are allowed to run for before a graceful
            termination of the entire browser based authentication process is attempted.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.SilentWebUI.WaitForCompletionOrTimeout(System.Threading.Thread)">
            <summary>
            Waits on the UI Thread to complete normally for NavigationOverallTimeout.
            After it attempts shutdown the UI thread graceful followed by aborting
            the thread if a graceful shutdown is not successful.
            </summary>
            <param name="uiThread"></param>
            <returns>Returns true if the UI thread completed on its own before the timeout. Otherwise false.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.SilentWebUI.OnAuthenticate">
            <summary>
            Callers expect the call to show the authentication dialog to be synchronous. This is easy in the
            interactive case as ShowDialog is a synchronous call. However, ShowDialog will always show
            the dialog. It can not be hidden. So it can not be used in the silent case. Instead we need
            to do the equivalent of creating our own modal dialog. We start a new thread, launch an
            invisible window on that thread. The original calling thread blocks until the secondary
            UI thread completes.
            </summary>
            <returns></returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.SilentWindowsFormsAuthenticationDialog.SuppressBrowserSubDialogs">
            <summary>
            Make sure that the browser control does not surface any of it's own dialogs.
            For instance bad certificate or javascript error dialogs.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.SilentWindowsFormsAuthenticationDialog.SignalDone(System.Exception)">
            <summary>
            This method must only be called from the UI thread. Since this is the
            callers opportunity to call dispose on this object. Calling
            Dispose must be done on the same thread on which this object
            was constructed.
            </summary>
            <param name="exception"></param>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.StaTaskScheduler">
            <summary>Provides a scheduler that uses STA threads.</summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.StaTaskScheduler._tasks">
            <summary>Stores the queued tasks to be executed by our pool of STA threads.</summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.StaTaskScheduler._threads">
            <summary>The STA threads used by the scheduler.</summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.StaTaskScheduler.#ctor(System.Int32)">
            <summary>Initializes a new instance of the StaTaskScheduler class with the specified concurrency level.</summary>
            <param name="numberOfThreads">The number of threads that should be created and used by this scheduler.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.StaTaskScheduler.QueueTask(System.Threading.Tasks.Task)">
            <summary>Queues a Task to be executed by this scheduler.</summary>
            <param name="task">The task to be executed.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.StaTaskScheduler.GetScheduledTasks">
            <summary>Provides a list of the scheduled tasks for the debugger to consume.</summary>
            <returns>An enumerable of all tasks currently scheduled.</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.StaTaskScheduler.TryExecuteTaskInline(System.Threading.Tasks.Task,System.Boolean)">
            <summary>Determines whether a Task may be inlined.</summary>
            <param name="task">The task to be executed.</param>
            <param name="taskWasPreviouslyQueued">Whether the task was previously queued.</param>
            <returns>true if the task was successfully inlined; otherwise, false.</returns>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.StaTaskScheduler.MaximumConcurrencyLevel">
            <summary>Gets the maximum concurrency level supported by this scheduler.</summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.StaTaskScheduler.Dispose">
            <summary>
            Cleans up the scheduler by indicating that no more tasks will be queued.
            This method blocks until all threads successfully shutdown.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WebBrowserNavigateErrorEventHandler">
            <summary>
            Delegate to handle navifation errors in the browser control
            </summary>
            <param name="sender">object type</param>
            <param name="e">WebBrowserNavigateErrorEventArgs type</param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.ICngAlgorithm.Provider">
            <summary>
                Gets the algorithm or key storage provider being used for the implementation of the CNG
                algorithm.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.ICngAsymmetricAlgorithm">
            <summary>
                Interface for asymmetric algorithms implemented over the CNG layer of Windows to provide CNG
                implementation details through.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.ICngAsymmetricAlgorithm.Key">
            <summary>
                Get the CNG key being used by the asymmetric algorithm.
            </summary>
            <permission cref="T:System.Security.Permissions.SecurityPermission">
                This method requires that the immediate caller have SecurityPermission/UnmanagedCode
            </permission>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.NCryptAlgorithmOperations">
            <summary>
                Algorithm classes exposed by NCrypt
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.NCryptNative">
            <summary>
                Native wrappers for ncrypt CNG APIs.
                 
                The general pattern for this interop layer is that the NCryptNative type exports a wrapper method
                for consumers of the interop methods. This wrapper method puts a managed face on the raw
                P/Invokes, by translating from native structures to managed types and converting from error
                codes to exceptions.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.NCryptNative.KeyPropertyName">
            <summary>
                Well known key property names
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.NCryptNative.NCryptAlgorithmClass">
            <summary>
                NCrypt algorithm classes
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.NCryptNative.ErrorCode">
            <summary>
                Enum for some SECURITY_STATUS return codes
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.NCryptNative.NCryptDecryptor`1">
            <summary>
                Adapter to wrap specific NCryptDecrypt P/Invokes with specific padding info
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.NCryptNative.NCryptEncryptor`1">
            <summary>
                Adapter to wrap specific NCryptEncrypt P/Invokes with specific padding info
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.NCryptNative.NCryptHashSigner`1">
            <summary>
                Adapter to wrap specific NCryptSignHash P/Invokes with a specific padding info
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.NCryptNative.SignHash``1(Microsoft.Win32.SafeHandles.SafeNCryptKeyHandle,System.Byte[],``0@,Microsoft.IdentityModel.Clients.ActiveDirectory.Native.AsymmetricPaddingMode,Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.NCryptNative.NCryptHashSigner{``0})">
            <summary>
                Generic signature method, wrapped by signature calls for specific padding modes
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.NCryptNative.SignHashPkcs1(Microsoft.Win32.SafeHandles.SafeNCryptKeyHandle,System.Byte[],System.String)">
            <summary>
                Sign a hash, using PKCS1 padding
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.NCryptNative.SignHashPss(Microsoft.Win32.SafeHandles.SafeNCryptKeyHandle,System.Byte[],System.String,System.Int32)">
            <summary>
                Sign a hash, using PSS padding
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.SafeNCryptBuffer">
            <summary>
                Handle for buffers that need to be released with NCryptFreeBuffer
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.SafeNCryptBuffer.ReadArray``1(System.UInt32)">
            <summary>
                Helper method to read a structure out of the buffer, treating it as if it were an array of
                T. This method does not do any validation that the read data is within the buffer itself.
                 
                Esentially, this method treats the safe handle as if it were a native T[], and returns
                handle[index]. It will add enough padding space such that each T will begin on a
                pointer-sized location.
            </summary>
            <typeparam name="T">type of structure to read from the buffer</typeparam>
            <param name="index">0 based index into the array to read the structure from</param>
            <returns>the value of the structure at the index into the array</returns>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng">
            <summary>
                <para>
                    The RSACng class provides a wrapper for the CNG implementation of the RSA algorithm. The
                    interface provided by RSACng is derived from the <see cref="T:System.Security.Cryptography.RSA" /> base type, and not from
                    the <see cref="T:System.Security.Cryptography.RSACryptoServiceProvider" /> class. Consequently, it is not a drop in
                    replacement for existing uses of RSACryptoServiceProvider.
                </para>
                <para>
                    RSACng uses a programming model more similar to the <see cref="T:System.Security.Cryptography.ECDsaCng" /> class than
                    RSACryptoServiceProvider. For instance, unlike RSACryptoServiceProvider which has a key
                    directly tied into the operations of the type itself, the key used by RsaCng is managed by a
                    separate <see cref="T:System.Security.Cryptography.CngKey" /> object. Additionally, operations such as signing and verifying
                    signatures take their parameters from a set of properties set on the RSACng object, similar to
                    how ECDsaCng uses properties of its object to control the signing and verification operations.
                </para>
                <para>
                    RSACng uses the NCrypt layer of CNG to do its work, and requires Windows Vista and the .NET
                    Framework 3.5.
                </para>
                <para>
                    Example usage:
                    <example>
                        // Create an RSA-SHA256 signature using the key stored in "MyKey"
                        byte[] dataToSign = Encoding.UTF8.GetBytes("Data to sign");
                        using (CngKey signingKey = CngKey.Open("MyKey");
                        using (RSACng rsa = new RSACng(signingKey))
                        {
                            rsa.SignatureHashAlgorithm = CngAlgorithm.Sha256;
                            return rsa.SignData(dataToSign);
                        }
                    </example>
                </para>
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.#ctor">
            <summary>
                Create an RSACng algorithm with a random 2048 bit key pair.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.#ctor(System.Int32)">
            <summary>
                Creates a new RSACng object that will use a randomly generated key of the specified size.
                Valid key sizes range from 384 to 16384 bits, in increments of 8. It's suggested that a
                minimum size of 2048 bits be used for all keys.
            </summary>
            <param name="keySize">size of hte key to generate, in bits</param>
            <exception cref="T:System.Security.Cryptography.CryptographicException">if <paramref name="keySize" /> is not valid</exception>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.#ctor(System.Security.Cryptography.CngKey)">
            <summary>
                Creates a new RSACng object that will use the specified key. The key's
                <see cref="P:System.Security.Cryptography.CngKey.AlgorithmGroup" /> must be Rsa.
            </summary>
            <param name="key">key to use for RSA operations</param>
            <exception cref="T:System.ArgumentException">if <paramref name="key" /> is not an RSA key</exception>
            <exception cref="T:System.ArgumentNullException">if <paramref name="key" /> is null</exception>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.EncryptionHashAlgorithm">
            <summary>
                Sets the hash algorithm to use when encrypting or decrypting data using the OAEP padding
                method. This property is only used if data is encrypted or decrypted and the
                EncryptionPaddingMode is set to AsymmetricEncryptionPaddingMode.Oaep. The default value is
                Sha256.
            </summary>
            <exception cref="T:System.ArgumentNullException">if EncryptionHashAlgorithm is set to null</exception>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.EncryptionPaddingMode">
            <summary>
                Sets the padding mode to use when encrypting or decrypting data. The default value is
                AsymmetricPaddingMode.Oaep.
            </summary>
            <exception cref="T:System.ArgumentNullException">if EncryptionPaddingMOde is set to null</exception>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.Key">
            <summary>
                Gets the key that will be used by the RSA object for any cryptographic operation that it uses.
                This key object will be disposed if the key is reset, for instance by changing the KeySize
                property, using ImportParamers to create a new key, or by Disposing of the parent RSA object.
                Therefore, you should make sure that the key object is no longer used in these scenarios. This
                object will not be the same object as the CngKey passed to the RSACng constructor if that
                constructor was used, however it will point at the same CNG key.
            </summary>
            <permission cref="T:System.Security.Permissions.SecurityPermission">
                SecurityPermission/UnmanagedCode is required to read this property.
            </permission>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.KeyHandle">
            <summary>
                Helper property to get the NCrypt key handle
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.KeyExchangeAlgorithm">
            <summary>
                Returns "RSA-PKCS1-KeyEx". This property should not be used.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.Provider">
            <summary>
                Key storage provider being used for the algorithm
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.SignatureAlgorithm">
            <summary>
                Returns "http://www.w3.org/2000/09/xmldsig#rsa-sha1". This property should not be used.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.SignatureHashAlgorithm">
            <summary>
                Gets or sets the hash algorithm to use when signing or verifying data. The default value is
                Sha256.
            </summary>
            <exception cref="T:System.ArgumentNullException">if SignatureHashAlgorithm is set to null</exception>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.SignaturePaddingMode">
            <summary>
                Gets or sets the padding mode to use when encrypting or decrypting data. The default value is
                AsymmetricPaddingMode.Pkcs1.
            </summary>
            <exception cref="T:System.ArgumentOutOfRangeException">
                if SignaturePaddingMode is set to a mode other than Pkcs1 or Pss
            </exception>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.SignatureSaltBytes">
            <summary>
                Gets or sets the number of bytes of salt to use when signing data or verifying a signature
                using the PSS padding mode. This property is only used if data is being signed or verified and
                the SignaturePaddingMode is set to AsymmetricEncryptionPaddingMode.Pss. The default value is
                20 bytes.
            </summary>
            <exception cref="T:System.ArgumentOutOfRangeException">
                if SignatureSaltBytes is set to a negative number
            </exception>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.Dispose(System.Boolean)">
            <summary>
            Dispose implementation
            </summary>
            <param name="disposing"></param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.BuildKeyContainerPermission(System.Security.Cryptography.CngKey,System.Security.Permissions.KeyContainerPermissionFlags)">
            <summary>
                Build a key container permission that should be demanded before using the private key
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.CreateSignatureHashObject">
            <summary>
                Create an object to hash signature data with
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.SignData(System.Byte[])">
            <summary>
                SignData signs the given data after hashing it with the SignatureHashAlgorithm algorithm.
            </summary>
            <param name="data">data to sign</param>
            <exception cref="T:System.ArgumentNullException">if <paramref name="data" /> is null</exception>
            <exception cref="T:System.Security.Cryptography.CryptographicException">if <paramref name="data" /> could not be signed</exception>
            <exception cref="T:System.InvalidOperationException">
                if SignatureHashAlgorithm is not MD5, SHA-1, SHA-256, SHA-384, or SHA-512
            </exception>
            <permission cref="T:System.Security.Permissions.KeyContainerPermission">
                 This method will demand KeyContainerPermission if the key being used is not ephemeral.
            </permission>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.SignData(System.Byte[],System.Int32,System.Int32)">
            <summary>
                SignData signs the given data after hashing it with the SignatureHashAlgorithm algorithm.
            </summary>
            <param name="data">data to sign</param>
            <param name="offset">offset into the data that the signature should begin covering</param>
            <param name="count">number of bytes to include in the signed data</param>
            <exception cref="T:System.ArgumentNullException">if <paramref name="data" /> is null</exception>
            <exception cref="T:System.ArgumentOutOfRangeException">
                if <paramref name="offset" /> or <paramref name="count" /> are negative, or if
                <paramref name="count" /> specifies more bytes than are available in <paramref name="data" />.
            </exception>
            <exception cref="T:System.Security.Cryptography.CryptographicException">if <paramref name="data" /> could not be signed</exception>
            <exception cref="T:System.InvalidOperationException">
                if SignatureHashAlgorithm is not MD5, SHA-1, SHA-256, SHA-384, or SHA-512
            </exception>
            <permission cref="T:System.Security.Permissions.KeyContainerPermission">
                 This method will demand KeyContainerPermission if the key being used is not ephemeral.
            </permission>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.SignHash(System.Byte[])">
            <summary>
                Sign data which was hashed using the SignatureHashAlgorithm; if the algorithm used to hash
                the data was different, use the SignHash(byte[], CngAlgorithm) overload instead.
            </summary>
            <param name="hash">hash to sign</param>
            <exception cref="T:System.ArgumentNullException">if <paramref name="hash" /> is null</exception>
            <exception cref="T:System.Security.Cryptography.CryptographicException">if <paramref name="hash" /> could not be signed</exception>
            <exception cref="T:System.InvalidOperationException">
                if SignatureHashAlgorithm is not MD5, SHA-1, SHA-256, SHA-384, or SHA-512
            </exception>
            <permission cref="T:System.Security.Permissions.KeyContainerPermission">
                 This method will demand KeyContainerPermission if the key being used is not ephemeral.
            </permission>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.SignHash(System.Byte[],System.Security.Cryptography.CngAlgorithm)">
            <summary>
                Sign already hashed data, specifying the algorithm it was hashed with. This method does not
                use the SignatureHashAlgorithm property.
            </summary>
            <param name="hash">hash to sign</param>
            <param name="hashAlgorithm">algorithm <paramref name="hash" /> was signed with</param>
            <exception cref="T:System.ArgumentNullException">
                if <paramref name="hash" /> or <paramref name="hashAlgorithm"/> are null
             </exception>
            <exception cref="T:System.Security.Cryptography.CryptographicException">if <paramref name="hash" /> could not be signed</exception>
            <permission cref="T:System.Security.Permissions.KeyContainerPermission">
                 This method will demand KeyContainerPermission if the key being used is not ephemeral.
            </permission>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.DecryptValue(System.Byte[])">
            <summary>
             
            </summary>
            <param name="rgb"></param>
            <returns></returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.EncryptValue(System.Byte[])">
            <summary>
             
            </summary>
            <param name="rgb"></param>
            <returns></returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.ExportParameters(System.Boolean)">
            <summary>
             
            </summary>
            <param name="includePrivateParameters"></param>
            <returns></returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.RSACng.ImportParameters(System.Security.Cryptography.RSAParameters)">
            <summary>
             
            </summary>
            <param name="parameters"></param>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.Win32Native">
            <summary>
                Native interop layer for Win32 APIs
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.Win32Native.FormatMessageFromLibrary(System.Int32,System.String)">
            <summary>
                Lookup an error message in the message table of a specific library as well as the system
                message table.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.Win32Native.GetNTStatusMessage(System.Int32)">
            <summary>
                Get an error message for an NTSTATUS error code
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.SafeHandleWithBuffer">
            <summary>
                Safe handle base class for safe handles which are associated with an additional data buffer that
                must be kept alive for the same amount of time as the handle itself.
                 
                This is required rather than having a seperate safe handle own the key data buffer blob so
                that we can ensure that the key handle is disposed of before the key data buffer is freed.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.SafeHandleWithBuffer.DataBuffer">
            <summary>
                Buffer that holds onto the key data object. This data must be allocated with CoAllocTaskMem,
                or the ReleaseBuffer method must be overriden to match the deallocation function with the
                allocation function. Once the buffer is assigned into the DataBuffer property, the safe
                handle owns the buffer and users of this property should not attempt to free the memory.
                 
                This property should be set only once, otherwise the first data buffer will leak.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.SafeHandleWithBuffer.ReleaseBuffer">
            <summary>
                Release the buffer associated with the handle
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.SafeHandleWithBuffer.ReleaseNativeHandle">
            <summary>
                Release just the native handle associated with the safe handle
            </summary>
            <returns></returns>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.SafeLibraryHandle">
            <summary>
                SafeHandle for a native HMODULE
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.SafeLocalAllocHandle">
            <summary>
                SafeHandle for memory allocated with LocalAlloc
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.X509Native.AcquireCertificateKeyOptions">
            <summary>
                Flags for the CryptAcquireCertificatePrivateKey API
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.X509Native.DuplicateCertContext(System.IntPtr)">
            <summary>
                Duplicate the certificate context into a safe handle
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Native.X509Native.AcquireCngPrivateKey(Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Platform.SafeCertContextHandle)">
            <summary>
                Get the private key of a certificate
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WebBrowserNavigateErrorEventArgs">
            <summary>
            Represents the event agruments received when web browser navigation fails.
            This class is public only for COM requirements, but should not be used by the developer.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WebBrowserNavigateErrorEventArgs.#ctor(System.String,System.String,System.Int32,System.Object)">
            <summary>
            Constructor
            </summary>
            <param name="url">url as a string, as in case of error it could be invalid url</param>
            <param name="targetFrameName">Name of the target frame that had the failure</param>
            <param name="statusCode">Error status code</param>
            <param name="webBrowserActiveXInstance">return object</param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WebBrowserNavigateErrorEventArgs.TargetFrameName">
            <summary>
            Name of the target frame that had the failure
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WebBrowserNavigateErrorEventArgs.Url">
            <summary>
            url as a string, as in case of error it could be invalid url
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WebBrowserNavigateErrorEventArgs.StatusCode">
            <summary>
            ADAL.Native has code for interpretation of this code to string we don't do it here, as we need to come consideration should we do it or not.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WebBrowserNavigateErrorEventArgs.WebBrowserActiveXInstance">
            <summary>
            return object
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase">
            <summary>
            Base class for web form
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase.ownerWindow">
            <summary>
             
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase.#ctor(System.Object)">
            <summary>
             
            </summary>
            <param name="ownerWindow"></param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase.WebBrowser">
            <summary>
            Gets Web Browser control used by the dialog.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase.WebBrowserNavigatingHandler(System.Object,System.Windows.Forms.WebBrowserNavigatingEventArgs)">
            <summary>
             
            </summary>
            <param name="sender"></param>
            <param name="e"></param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase.WebBrowserNavigateErrorHandler(System.Object,Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WebBrowserNavigateErrorEventArgs)">
            <summary>
             
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase.OnClosingUrl">
            <summary>
             
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase.OnNavigationCanceled(System.Int32)">
            <summary>
             
            </summary>
            <param name="statusCode"></param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase.OnAuthenticate">
            <summary>
             
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase.Dispose(System.Boolean)">
            <summary>
             
            </summary>
            <param name="disposing"></param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase.CreateExceptionForAuthenticationUiFailed(System.Int32)">
            <summary>
             
            </summary>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase.DpiHelper">
            <summary>
             
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialogBase.DpiHelper.ZoomPercent">
            <summary>
             
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialog">
            <summary>
            The browser dialog used for user authentication
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialog.#ctor(System.Object)">
            <summary>
            Default constructor
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialog.OnAuthenticate">
            <summary>
             
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialog.ShowBrowser">
            <summary>
             
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialog.WebBrowserNavigatingHandler(System.Object,System.Windows.Forms.WebBrowserNavigatingEventArgs)">
            <summary>
             
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialog.OnClosingUrl">
            <summary>
             
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.WindowsFormsWebAuthenticationDialog.OnNavigationCanceled(System.Int32)">
            <summary>
             
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.IPlatformParameters">
            <summary>
            Empty interface implemented in each supported platform.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.ISecureClientSecret">
            <summary>
            Interface to allow for client secret to be passed in as a SecureString
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.ISecureClientSecret.ApplyTo(System.Collections.Generic.IDictionary{System.String,System.String})">
            <summary>
            Writes SecureString to the dictionary.
            </summary>
            <param name="parameters"></param>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache">
            <summary>
            Token cache class used by <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext"/> to store access and refresh tokens.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.TokenCacheNotification">
            <summary>
            Notification for certain token cache interactions during token acquisition.
            </summary>
            <param name="args">Arguments related to the cache item impacted</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.#ctor">
            <summary>
            Default constructor.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.#ctor(System.Byte[])">
            <summary>
            Constructor receiving state of the cache
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.DefaultShared">
            <summary>
            Static token cache shared by all instances of AuthenticationContext which do not explicitly pass a cache instance during construction.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.BeforeAccess">
            <summary>
            Notification method called before any library method accesses the cache.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.BeforeWrite">
            <summary>
            Notification method called before any library method writes to the cache. This notification can be used to reload
            the cache state from a row in database and lock that row. That database row can then be unlocked in <see cref="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.AfterAccess"/> notification.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.AfterAccess">
            <summary>
            Notification method called after any library method accesses the cache.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.HasStateChanged">
            <summary>
            Gets or sets the flag indicating whether cache state has changed. ADAL methods set this flag after any change. Caller application should reset
            the flag after serializing and persisting the state of the cache.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.Count">
            <summary>
            Gets the nunmber of items in the cache.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.Serialize">
            <summary>
            Serializes current state of the cache as a blob. Caller application can persist the blob and update the state of the cache later by
            passing that blob back in constructor or by calling method Deserialize.
            </summary>
            <returns>Current state of the cache as a blob</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.Deserialize(System.Byte[])">
            <summary>
            Deserializes state of the cache. The state should be the blob received earlier by calling the method Serialize.
            </summary>
            <param name="state">State of the cache as a blob</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.ReadItems">
            <summary>
            Reads a copy of the list of all items in the cache.
            </summary>
            <returns>The items in the cache</returns>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.DeleteItem(Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem)">
            <summary>
            Deletes an item from the cache.
            </summary>
            <param name="item">The item to delete from the cache</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.Clear">
            <summary>
            Clears the cache by deleting all the items. Note that if the cache is the default shared cache, clearing it would
            impact all the instances of <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext"/> which share that cache.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCache.QueryCache(System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Cache.TokenSubjectType,System.String,System.String,System.String)">
            <summary>
            Queries all values in the cache that meet the passed in values, plus the
            authority value that this AuthorizationContext was created with. In every case passing
            null results in a wildcard evaluation.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem">
            <summary>
            Token cache item
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.#ctor(Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Cache.TokenCacheKey,Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationResult)">
            <summary>
            Default constructor.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.Authority">
            <summary>
            Gets the Authority.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.ClientId">
            <summary>
            Gets the ClientId.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.ExpiresOn">
            <summary>
            Gets the Expiration.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.FamilyName">
            <summary>
            Gets the FamilyName.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.GivenName">
            <summary>
            Gets the GivenName.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.IdentityProvider">
            <summary>
            Gets the IdentityProviderName.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.Resource">
            <summary>
            Gets the Resource.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.TenantId">
            <summary>
            Gets the TenantId.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.UniqueId">
            <summary>
            Gets the user's unique Id.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.DisplayableId">
            <summary>
            Gets the user's displayable Id.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.AccessToken">
            <summary>
            Gets the Access Token requested.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheItem.IdToken">
            <summary>
            Gets the entire Id Token if returned by the service or null if no Id Token is returned.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheNotificationArgs">
            <summary>
            Contains parameters used by the ADAL call accessing the cache.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheNotificationArgs.TokenCache">
            <summary>
            Gets the TokenCache
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheNotificationArgs.ClientId">
            <summary>
            Gets the ClientId.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheNotificationArgs.Resource">
            <summary>
            Gets the Resource.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheNotificationArgs.UniqueId">
            <summary>
            Gets the user's unique Id.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.TokenCacheNotificationArgs.DisplayableId">
            <summary>
            Gets the user's displayable Id.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserAssertion">
            <summary>
            Credential type containing an assertion representing user credential.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.UserAssertion.#ctor(System.String)">
            <summary>
            Constructor to create the object with an assertion. This constructor can be used for On Behalf Of flow which assumes the
            assertion is a JWT token. For other flows, the other construction with assertionType must be used.
            </summary>
            <param name="assertion">Assertion representing the user.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.UserAssertion.#ctor(System.String,System.String)">
            <summary>
            Constructor to create credential with assertion and assertionType
            </summary>
            <param name="assertion">Assertion representing the user.</param>
            <param name="assertionType">Type of the assertion representing the user.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.UserAssertion.#ctor(System.String,System.String,System.String)">
            <summary>
            Constructor to create credential with assertion, assertionType and username
            </summary>
            <param name="assertion">Assertion representing the user.</param>
            <param name="assertionType">Type of the assertion representing the user.</param>
            <param name="userName">Identity of the user token is requested for. This parameter can be null.</param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserAssertion.Assertion">
            <summary>
            Gets the assertion.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserAssertion.AssertionType">
            <summary>
            Gets the assertion type.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserAssertion.UserName">
            <summary>
            Gets name of the user.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserCredential">
            <summary>
            Credential used for integrated authentication on domain-joined machines.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.UserCredential.#ctor">
            <summary>
            Constructor to create user credential. Using this constructor would imply integrated authentication with logged in user
            and it can only be used in domain joined scenarios.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.UserCredential.#ctor(System.String)">
            <summary>
            Constructor to create credential with username
            </summary>
            <param name="userName">Identifier of the user application requests token on behalf.</param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserCredential.UserName">
            <summary>
            Gets identifier of the user.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifierType">
            <summary>
            Indicates the type of <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifierType.UniqueId">
            <summary>
            When a <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/> of this type is passed in a token acquisition operation,
            the operation is guaranteed to return a token issued for the user with corresponding <see cref="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier.UniqueId"/> or fail.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifierType.OptionalDisplayableId">
            <summary>
            When a <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/> of this type is passed in a token acquisition operation,
            the operation restricts cache matches to the value provided and injects it as a hint in the authentication experience. However the end user could overwrite that value, resulting in a token issued to a different account than the one specified in the <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/> in input.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifierType.RequiredDisplayableId">
            <summary>
            When a <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/> of this type is passed in a token acquisition operation,
            the operation is guaranteed to return a token issued for the user with corresponding <see cref="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier.DisplayableId"/> (UPN or email) or fail
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier">
            <summary>
            Contains identifier for a user.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier.#ctor(System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifierType)">
            <summary>
             
            </summary>
            <param name="id"></param>
            <param name="type"></param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier.Type">
            <summary>
            Gets type of the <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier.Id">
            <summary>
            Gets Id of the <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/>.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier.AnyUser">
            <summary>
            Gets an static instance of <see cref="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserIdentifier"/> to represent any user.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserInfo">
            <summary>
            Contains information of a single user. This information is used for token cache lookup. Also if created with userId, userId is sent to the service when login_hint is accepted.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.UserInfo.#ctor">
            <summary>
            Create user information for token cache lookup
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.UserInfo.#ctor(Microsoft.IdentityModel.Clients.ActiveDirectory.UserInfo)">
            <summary>
            Create user information copied from another UserInfo object
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserInfo.UniqueId">
            <summary>
            Gets identifier of the user authenticated during token acquisition.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserInfo.DisplayableId">
            <summary>
            Gets a displayable value in UserPrincipalName (UPN) format. The value can be null.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserInfo.GivenName">
            <summary>
            Gets given name of the user if provided by the service. If not, the value is null.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserInfo.FamilyName">
            <summary>
            Gets family name of the user if provided by the service. If not, the value is null.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserInfo.PasswordExpiresOn">
            <summary>
            Gets the time when the password expires. Default value is 0.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserInfo.PasswordChangeUrl">
            <summary>
            Gets the url where the user can change the expiring password. The value can be null.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.UserInfo.IdentityProvider">
            <summary>
            Gets identity provider if returned by the service. If not, the value is null.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.AsymmetricPaddingMode">
            <summary>
                Padding modes
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.AsymmetricPaddingMode.None">
            <summary>
                No padding
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.AsymmetricPaddingMode.Pkcs1">
            <summary>
                PKCS #1 padding
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.AsymmetricPaddingMode.Oaep">
            <summary>
                Optimal Asymmetric Encryption Padding
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.AsymmetricPaddingMode.Pss">
            <summary>
                Probabilistic Signature Scheme padding
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.BCryptNative">
            <summary>
                Native wrappers for bcrypt CNG APIs.
                 
                The general pattern for this interop layer is that the BCryptNative type exports a wrapper method
                for consumers of the interop methods. This wrapper method puts a managed face on the raw
                P/Invokes, by translating from native structures to managed types and converting from error
                codes to exceptions.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.BCryptNative.AlgorithmName">
            <summary>
                Well known algorithm names
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.BCryptNative.AlgorithmProviderOptions">
            <summary>
                Flags for BCryptOpenAlgorithmProvider
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.BCryptNative.AuthenticatedCipherModeInfoFlags">
            <summary>
                Flags for use with the BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO structure
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.BCryptNative.ChainingMode">
            <summary>
                Well known chaining modes
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.BCryptNative.ErrorCode">
            <summary>
                Result codes from BCrypt APIs
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.BCryptNative.KeyBlobMagicNumber">
            <summary>
                Magic numbers for different key blobs
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.BCryptNative.KeyBlobType">
            <summary>
                Well known key blob tyes
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.BCryptNative.ParameterTypes">
            <summary>
            BCrypt parameter types (used in parameter lists)
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.BCryptNative.ProviderName">
            <summary>
                Well known BCrypt provider names
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.SafeBCryptAlgorithmHandle">
            <summary>
                SafeHandle for a native BCRYPT_ALG_HANDLE
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.SafeBCryptHashHandle">
            <summary>
                SafeHandle for a BCRYPT_HASH_HANDLE.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.Native.SafeBCryptKeyHandle">
            <summary>
                SafeHandle for a native BCRYPT_KEY_HANDLE.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.PlatformParameters">
            <summary>
            Additional parameters used in acquiring user's authorization
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.PlatformParameters.#ctor(Microsoft.IdentityModel.Clients.ActiveDirectory.PromptBehavior)">
            <summary>
             
            </summary>
            <param name="promptBehavior"></param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.PlatformParameters.#ctor(Microsoft.IdentityModel.Clients.ActiveDirectory.PromptBehavior,System.Object)">
            <summary>
             
            </summary>
            <param name="promptBehavior"></param>
            <param name="ownerWindow"></param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.PlatformParameters.OwnerWindow">
            <summary>
            Gets the owner of the browser dialog which pops up for receiving user credentials. It can be null.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.PlatformParameters.PromptBehavior">
            <summary>
            Gets prompt behavior. If <see cref="F:Microsoft.IdentityModel.Clients.ActiveDirectory.PromptBehavior.Always"/>, asks service to show user the authentication page which gives them chance to authenticate as a different user.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.SecureClientSecret">
            <summary>
            This class allows to pass client secret as a SecureString to the API.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.SecureClientSecret.#ctor(System.Security.SecureString)">
            <summary>
            Required Constructor
            </summary>
            <param name="secret">SecureString secret. Required and cannot be null.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.SecureClientSecret.ApplyTo(System.Collections.Generic.IDictionary{System.String,System.String})">
            <summary>
            Applies the secret to the dictionary.
            </summary>
            <param name="parameters">Dictionary to which the securestring is applied to be sent to server</param>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.UserPasswordCredential">
            <summary>
            Credential used for username/password authentication.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.UserPasswordCredential.#ctor(System.String,System.String)">
            <summary>
            Constructor to create credential with username and password
            </summary>
            <param name="userName">Identifier of the user application requests token on behalf.</param>
            <param name="password">User password.</param>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.UserPasswordCredential.#ctor(System.String,System.Security.SecureString)">
            <summary>
            Constructor to create credential with username and password
            </summary>
            <param name="userName">Identifier of the user application requests token on behalf.</param>
            <param name="securePassword">User password.</param>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalOption">
            <summary>
            Helper class to get ADAL EventSource
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.AdalOption.AdalEventSource">
            <summary>
            Returns ADAL EventSource
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContextIntegratedAuthExtensions">
            <summary>
            Extension class to support username/password flow.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContextIntegratedAuthExtensions.AcquireTokenAsync(Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext,System.String,System.String,Microsoft.IdentityModel.Clients.ActiveDirectory.UserCredential)">
            <summary>
            Acquires security token from the authority.
            </summary>
            <remarks>This feature is supported only for Azure Active Directory and Active Directory Federation Services (ADFS) on Windows 10.</remarks>
            <param name="ctx">Authentication context instance</param>
            <param name="resource">Identifier of the target resource that is the recipient of the requested token.</param>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="userCredential">The user credential to use for token acquisition.</param>
            <returns>It contains Access Token, its expiration time, user information.</returns>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.PromptBehavior">
            <summary>
            Indicates whether AcquireToken should automatically prompt only if necessary or whether
            it should prompt regardless of whether there is a cached token.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.PromptBehavior.Auto">
            <summary>
            Acquire token will prompt the user for credentials only when necessary. If a token
            that meets the requirements is already cached then the user will not be prompted.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.PromptBehavior.Always">
            <summary>
            The user will be prompted for credentials even if there is a token that meets the requirements
            already in the cache.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.PromptBehavior.Never">
            <summary>
            The user will not be prompted for credentials. If prompting is necessary then the AcquireToken request
            will fail.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.PromptBehavior.RefreshSession">
            <summary>
            Re-authorizes (through displaying webview) the resource usage, making sure that the resulting access
            token contains updated claims. If user logon cookies are available, the user will not be asked for
            credentials again and the logon dialog will dismiss automatically.
            </summary>
        </member>
        <member name="F:Microsoft.IdentityModel.Clients.ActiveDirectory.PromptBehavior.SelectAccount">
            <summary>
            Prompt the user to select a user account even if there is a token that meets the requirements
            already in the cache. This enables an user who has multiple accounts at the Authorization Server to select amongst
            the multiple accounts that they might have current sessions for.
            </summary>
        </member>
        <member name="T:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertionCertificate">
            <summary>
            Containing certificate used to create client assertion.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertionCertificate.#ctor(System.String,System.Security.Cryptography.X509Certificates.X509Certificate2)">
            <summary>
            Constructor to create credential with client Id and certificate.
            </summary>
            <param name="clientId">Identifier of the client requesting the token.</param>
            <param name="certificate">The certificate used as credential.</param>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertionCertificate.ClientId">
            <summary>
            Gets the identifier of the client requesting the token.
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertionCertificate.MinKeySizeInBits">
            <summary>
            Gets minimum X509 certificate key size in bits
            </summary>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertionCertificate.Certificate">
            <summary>
            Gets the certificate used as credential.
            </summary>
        </member>
        <member name="M:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertionCertificate.Sign(System.String)">
            <summary>
            Signs a message using the private key in the certificate
            </summary>
            <param name="message">Message that needs to be signed</param>
            <returns>Signed message as a byte array</returns>
        </member>
        <member name="P:Microsoft.IdentityModel.Clients.ActiveDirectory.ClientAssertionCertificate.Thumbprint">
            <summary>
            Returns thumbprint of the certificate
            </summary>
        </member>
    </members>
</doc>