Files
git.stella-ops.org/local-nugets/openiddict.abstractions/6.4.0/lib/net8.0/OpenIddict.Abstractions.xml
StellaOps Bot a7f3c7869a nuget updates
2025-11-22 14:02:06 +02:00

10877 lines
731 KiB
XML

<?xml version="1.0"?>
<doc>
<assembly>
<name>OpenIddict.Abstractions</name>
</assembly>
<members>
<member name="T:OpenIddict.Extensions.OpenIddictHelpers">
<summary>
Exposes common helpers used by the OpenIddict assemblies.
</summary>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.Buffer``1(System.Collections.Generic.IEnumerable{``0},System.Int32)">
<summary>
Generates a sequence of non-overlapping adjacent buffers over the source sequence.
</summary>
<typeparam name="TSource">The source sequence element type.</typeparam>
<param name="source">The source sequence.</param>
<param name="count">The number of elements for allocated buffers.</param>
<returns>A sequence of buffers containing source sequence elements.</returns>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.FindGenericBaseType(System.Type,System.Type)">
<summary>
Finds the first base type that matches the specified generic type definition.
</summary>
<param name="type">The type to introspect.</param>
<param name="definition">The generic type definition.</param>
<returns>A <see cref="T:System.Type"/> instance if the base type was found, <see langword="null"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.FindGenericBaseTypes(System.Type,System.Type)">
<summary>
Finds all the base types that matches the specified generic type definition.
</summary>
<param name="type">The type to introspect.</param>
<param name="definition">The generic type definition.</param>
<returns>A <see cref="T:System.Type"/> instance if the base type was found, <see langword="null"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.IsFatal(System.Exception)">
<summary>
Determines whether the specified <paramref name="exception"/> is considered fatal.
</summary>
<param name="exception">The exception.</param>
<returns>
<see langword="true"/> if the exception is considered fatal, <see langword="false"/> otherwise.
</returns>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.CreateAbsoluteUri(System.Uri,System.String)">
<summary>
Computes an absolute URI from the specified <paramref name="left"/> and <paramref name="right"/> URIs.
Note: if the <paramref name="right"/> URI is already absolute, it is directly returned.
</summary>
<param name="left">The left part.</param>
<param name="right">The right part.</param>
<returns>An absolute URI from the specified <paramref name="left"/> and <paramref name="right"/>.</returns>
<exception cref="T:System.InvalidOperationException"><paramref name="left"/> is not an absolute URI.</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.CreateAbsoluteUri(System.Uri,System.Uri)">
<summary>
Computes an absolute URI from the specified <paramref name="left"/> and <paramref name="right"/> URIs.
Note: if the <paramref name="right"/> URI is already absolute, it is directly returned.
</summary>
<param name="left">The left part.</param>
<param name="right">The right part.</param>
<returns>An absolute URI from the specified <paramref name="left"/> and <paramref name="right"/>.</returns>
<exception cref="T:System.InvalidOperationException"><paramref name="left"/> is not an absolute URI.</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.IsBaseOf(System.Uri,System.Uri)">
<summary>
Determines whether the <paramref name="left"/> URI is a base of the <paramref name="right"/> URI.
</summary>
<param name="left">The left part.</param>
<param name="right">The right part.</param>
<returns><see langword="true"/> if <paramref name="left"/> is base of
<paramref name="right"/>, <see langword="false"/> otherwise.</returns>
<exception cref="T:System.ArgumentNullException"><paramref name="left"/> or
<paramref name="right"/> is <see langword="null"/>.</exception>
<exception cref="T:System.InvalidOperationException"><paramref name="left"/> is not an absolute URI.</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.IsImplicitFileUri(System.Uri)">
<summary>
Determines whether the specified <paramref name="uri"/> represents an implicit file URI.
</summary>
<param name="uri">The URI.</param>
<returns>
<see langword="true"/> if <paramref name="uri"/> represents
an implicit file URI, <see langword="false"/> otherwise.
</returns>
<exception cref="T:System.ArgumentNullException"><paramref name="uri"/> is <see langword="null"/>.</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.AddQueryStringParameter(System.Uri,System.String,System.String)">
<summary>
Adds a query string parameter to the specified <see cref="T:System.Uri"/>.
</summary>
<param name="uri">The URI to which the query string parameter will be appended.</param>
<param name="name">The name of the query string parameter to append.</param>
<param name="value">The value of the query string parameter to append.</param>
<returns>The final <see cref="T:System.Uri"/> instance, with the specified parameter appended.</returns>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.AddQueryStringParameters(System.Uri,System.Collections.Generic.IReadOnlyDictionary{System.String,Microsoft.Extensions.Primitives.StringValues})">
<summary>
Adds query string parameters to the specified <see cref="T:System.Uri"/>.
</summary>
<param name="uri">The URI to which the query string parameters will be appended.</param>
<param name="parameters">The query string parameters to append.</param>
<returns>The final <see cref="T:System.Uri"/> instance, with the specified parameters appended.</returns>
<exception cref="T:System.ArgumentNullException"><paramref name="uri"/> is <see langword="null"/>.</exception>
<exception cref="T:System.ArgumentNullException"><paramref name="parameters"/> is <see langword="null"/>.</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.ParseQuery(System.String)">
<summary>
Extracts the parameters from the specified query string.
</summary>
<param name="query">The query string, which may start with a '?'.</param>
<returns>The parameters extracted from the specified query string.</returns>
<exception cref="T:System.ArgumentNullException"><paramref name="query"/> is <see langword="null"/>.</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.ParseFragment(System.String)">
<summary>
Extracts the parameters from the specified fragment.
</summary>
<param name="fragment">The fragment string, which may start with a '#'.</param>
<returns>The parameters extracted from the specified fragment.</returns>
<exception cref="T:System.ArgumentNullException"><paramref name="fragment"/> is <see langword="null"/>.</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.ParseFormAsync(System.IO.Stream,System.Text.Encoding,System.Threading.CancellationToken)">
<summary>
Extracts the parameters from the specified stream.
</summary>
<param name="stream">The stream containing the formurl-encoded data.</param>
<param name="encoding">The encoding used to decode the data.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The parameters extracted from the specified stream.</returns>
<exception cref="T:System.ArgumentNullException"><paramref name="stream"/> is <see langword="null"/>.</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.CreateEcdsaKey">
<summary>
Creates a new <see cref="T:System.Security.Cryptography.ECDsa"/> key.
</summary>
<returns>A new <see cref="T:System.Security.Cryptography.ECDsa"/> key.</returns>
<exception cref="T:System.Security.Cryptography.CryptographicException">
The implementation resolved from <see cref="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)"/> is not valid.
</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.CreateEcdsaKey(System.Security.Cryptography.ECCurve)">
<summary>
Creates a new <see cref="T:System.Security.Cryptography.ECDsa"/> key.
</summary>
<param name="curve">The EC curve to use to create the key.</param>
<returns>A new <see cref="T:System.Security.Cryptography.ECDsa"/> key.</returns>
<exception cref="T:System.Security.Cryptography.CryptographicException">
The implementation resolved from <see cref="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)"/> is not valid.
</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.CreateRsaKey(System.Int32)">
<summary>
Creates a new <see cref="T:System.Security.Cryptography.RSA"/> key.
</summary>
<param name="size">The key size to use to create the key.</param>
<returns>A new <see cref="T:System.Security.Cryptography.RSA"/> key.</returns>
<exception cref="T:System.Security.Cryptography.CryptographicException">
The implementation resolved from <see cref="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)"/> is not valid.
</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.ComputeSha256MessageAuthenticationCode(System.Byte[],System.Byte[])">
<summary>
Computes the SHA-256 message authentication code (HMAC) of the specified <paramref name="data"/> array.
</summary>
<param name="key">The cryptographic key.</param>
<param name="data">The data to hash.</param>
<returns>The SHA-256 message authentication code (HMAC) of the specified <paramref name="data"/> array.</returns>
<exception cref="T:System.Security.Cryptography.CryptographicException">
The implementation resolved from <see cref="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)"/> is not valid.
</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.ComputeSha256Hash(System.Byte[])">
<summary>
Computes the SHA-256 hash of the specified <paramref name="data"/> array.
</summary>
<param name="data">The data to hash.</param>
<returns>The SHA-256 hash of the specified <paramref name="data"/> array.</returns>
<exception cref="T:System.Security.Cryptography.CryptographicException">
The implementation resolved from <see cref="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)"/> is not valid.
</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.ComputeSha384Hash(System.Byte[])">
<summary>
Computes the SHA-384 hash of the specified <paramref name="data"/> array.
</summary>
<param name="data">The data to hash.</param>
<returns>The SHA-384 hash of the specified <paramref name="data"/> array.</returns>
<exception cref="T:System.Security.Cryptography.CryptographicException">
The implementation resolved from <see cref="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)"/> is not valid.
</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.ComputeSha512Hash(System.Byte[])">
<summary>
Computes the SHA-512 hash of the specified <paramref name="data"/> array.
</summary>
<param name="data">The data to hash.</param>
<returns>The SHA-512 hash of the specified <paramref name="data"/> array.</returns>
<exception cref="T:System.Security.Cryptography.CryptographicException">
The implementation resolved from <see cref="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)"/> is not valid.
</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.CreateRandomArray(System.Int32)">
<summary>
Creates a new array of <see cref="T:System.Byte"/> containing random data.
</summary>
<param name="size">The desired entropy, in bits.</param>
<returns>A new array of <see cref="T:System.Byte"/> containing random data.</returns>
<exception cref="T:System.Security.Cryptography.CryptographicException">
The implementation resolved from <see cref="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)"/> is not valid.
</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.CreateRandomString(System.ReadOnlySpan{System.String},System.Int32)">
<summary>
Creates a new <see cref="T:System.String"/> containing characters
randomly selected in the specified <paramref name="charset"/>.
</summary>
<param name="charset">The characters allowed to be included in the <see cref="T:System.String"/>.</param>
<param name="count">The number of characters.</param>
<returns>A new <see cref="T:System.String"/> containing random data.</returns>
<exception cref="T:System.Security.Cryptography.CryptographicException">
The implementation resolved from <see cref="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)"/> is not valid.
</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.FixedTimeEquals(System.ReadOnlySpan{System.Byte},System.ReadOnlySpan{System.Byte})">
<summary>
Determines the equality of two byte sequences in an amount of time
which depends on the length of the sequences, but not the values.
</summary>
<param name="left">The first buffer to compare.</param>
<param name="right">The second buffer to compare.</param>
<returns>
<see langword="true"/> if <paramref name="left"/> and <paramref name="right"/> have the same values
for <see cref="P:System.ReadOnlySpan`1.Length"/> and the same contents, <see langword="false"/> otherwise.
</returns>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.ConvertFromHexadecimalString(System.String)">
<summary>
Converts the specified hex-encoded <paramref name="value"/> to a byte array.
</summary>
<param name="value">The hexadecimal string.</param>
<returns>The byte array.</returns>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.RemoveDisallowedCharacters(System.String,System.Collections.Generic.IReadOnlyCollection{System.String})">
<summary>
Removes the characters that are not part of <paramref name="charset"/>
from the specified <paramref name="value"/> string.
</summary>
<remarks>
Note: if no character is present in <paramref name="charset"/>, all characters are considered valid.
</remarks>
<param name="value">The original string.</param>
<param name="charset">The list of allowed characters.</param>
<returns>The original string with the disallowed characters removed.</returns>
<exception cref="T:System.ArgumentNullException"><paramref name="charset"/> is <see langword="null"/>.</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.DeriveKey(System.String,System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Int32,System.Int32)">
<summary>
Creates a derived key based on the specified <paramref name="secret"/> using PBKDF2.
</summary>
<param name="secret">The secret from which the derived key is created.</param>
<param name="salt">The salt.</param>
<param name="algorithm">The hash algorithm to use.</param>
<param name="iterations">The number of iterations to use.</param>
<param name="length">The desired length of the derived key.</param>
<returns>A derived key based on the specified <paramref name="secret"/>.</returns>
<exception cref="T:System.Security.Cryptography.CryptographicException">
The implementation resolved from <see cref="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)"/> is not valid.
</exception>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.IsEcCurve(System.Security.Cryptography.ECParameters,System.Security.Cryptography.ECCurve)">
<summary>
Determines whether the specified <paramref name="parameters"/> represent a specific EC curve.
</summary>
<param name="parameters">The <see cref="T:System.Security.Cryptography.ECParameters"/>.</param>
<param name="curve">The <see cref="T:System.Security.Cryptography.ECCurve"/>.</param>
<returns>
<see langword="true"/> if <see cref="F:System.Security.Cryptography.ECParameters.Curve"/> is identical to
the specified <paramref name="curve"/>, <see langword="false"/> otherwise.
</returns>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.ValidateArrayElements(System.Text.Json.JsonElement,System.Text.Json.JsonValueKind)">
<summary>
Determines whether the items contained in <paramref name="element"/>
are of the specified <paramref name="kind"/>.
</summary>
<param name="element">The <see cref="T:System.Text.Json.JsonElement"/>.</param>
<param name="kind">The expected <see cref="T:System.Text.Json.JsonValueKind"/>.</param>
<returns>
<see langword="true"/> if the array doesn't contain any value or if all the items
are of the specified <paramref name="kind"/>, <see langword="false"/> otherwise.
</returns>
</member>
<member name="M:OpenIddict.Extensions.OpenIddictHelpers.ValidateObjectElements(System.Text.Json.JsonElement,System.Text.Json.JsonValueKind)">
<summary>
Determines whether the items contained in <paramref name="element"/>
are of the specified <paramref name="kind"/>.
</summary>
<param name="element">The <see cref="T:System.Text.Json.JsonElement"/>.</param>
<param name="kind">The expected <see cref="T:System.Text.Json.JsonValueKind"/>.</param>
<returns>
<see langword="true"/> if the object doesn't contain any value or if all the items
are of the specified <paramref name="kind"/>, <see langword="false"/> otherwise.
</returns>
</member>
<member name="T:OpenIddict.Extensions.OpenIddictHelpers.FormReader">
<summary>
Note: this implementation was taken from ASP.NET Core.
</summary>
</member>
<member name="T:OpenIddict.Extensions.OpenIddictHelpers.KeyValueAccumulator">
<summary>
Note: this implementation was taken from ASP.NET Core.
</summary>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictApplicationCache`1">
<summary>
Provides methods allowing to cache applications after retrieving them from the store.
</summary>
<typeparam name="TApplication">The type of the Application entity.</typeparam>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationCache`1.AddAsync(`0,System.Threading.CancellationToken)">
<summary>
Add the specified application to the cache.
</summary>
<param name="application">The application to add to the cache.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationCache`1.FindByClientIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves an application using its client identifier.
</summary>
<param name="identifier">The client identifier associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the client application corresponding to the identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationCache`1.FindByIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves an application using its unique identifier.
</summary>
<param name="identifier">The unique identifier associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the client application corresponding to the identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationCache`1.FindByPostLogoutRedirectUriAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves all the applications associated with the specified post_logout_redirect_uri.
</summary>
<param name="uri">The post_logout_redirect_uri associated with the applications.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The client applications corresponding to the specified redirect_uri.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationCache`1.FindByRedirectUriAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves all the applications associated with the specified redirect_uri.
</summary>
<param name="uri">The redirect_uri associated with the applications.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The client applications corresponding to the specified redirect_uri.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationCache`1.RemoveAsync(`0,System.Threading.CancellationToken)">
<summary>
Removes the specified application from the cache.
</summary>
<param name="application">The application to remove from the cache.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictAuthorizationCache`1">
<summary>
Provides methods allowing to cache authorizations after retrieving them from the store.
</summary>
<typeparam name="TAuthorization">The type of the Authorization entity.</typeparam>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationCache`1.AddAsync(`0,System.Threading.CancellationToken)">
<summary>
Add the specified authorization to the cache.
</summary>
<param name="authorization">The authorization to add to the cache.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationCache`1.FindAsync(System.String,System.String,System.String,System.String,System.Nullable{System.Collections.Immutable.ImmutableArray{System.String}},System.Threading.CancellationToken)">
<summary>
Retrieves the authorizations matching the specified parameters.
</summary>
<param name="subject">The subject associated with the authorization, or <see langword="null"/> not to filter out specific subjects.</param>
<param name="client">The client associated with the authorization, or <see langword="null"/> not to filter out specific clients.</param>
<param name="status">The authorization status, or <see langword="null"/> not to filter out specific authorization statuses.</param>
<param name="type">The authorization type, or <see langword="null"/> not to filter out specific authorization types.</param>
<param name="scopes">The minimal scopes associated with the authorization, or <see langword="null"/> not to filter out scopes.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The authorizations corresponding to the criteria.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationCache`1.FindByApplicationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of authorizations corresponding to the specified application identifier.
</summary>
<param name="identifier">The application identifier associated with the authorizations.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The authorizations corresponding to the specified application.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationCache`1.FindByIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves an authorization using its unique identifier.
</summary>
<param name="identifier">The unique identifier associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the authorization corresponding to the identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationCache`1.FindBySubjectAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves all the authorizations corresponding to the specified subject.
</summary>
<param name="subject">The subject associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The authorizations corresponding to the specified subject.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationCache`1.RemoveAsync(`0,System.Threading.CancellationToken)">
<summary>
Removes the specified authorization from the cache.
</summary>
<param name="authorization">The authorization to remove from the cache.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictScopeCache`1">
<summary>
Provides methods allowing to cache scopes after retrieving them from the store.
</summary>
<typeparam name="TScope">The type of the Scope entity.</typeparam>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeCache`1.AddAsync(`0,System.Threading.CancellationToken)">
<summary>
Add the specified scope to the cache.
</summary>
<param name="scope">The scope to add to the cache.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeCache`1.FindByIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves a scope using its unique identifier.
</summary>
<param name="identifier">The unique identifier associated with the scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the scope corresponding to the identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeCache`1.FindByNameAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves a scope using its name.
</summary>
<param name="name">The name associated with the scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the scope corresponding to the specified name.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeCache`1.FindByNamesAsync(System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Retrieves a list of scopes using their name.
</summary>
<param name="names">The names associated with the scopes.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The scopes corresponding to the specified names.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeCache`1.FindByResourceAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves all the scopes that contain the specified resource.
</summary>
<param name="resource">The resource associated with the scopes.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The scopes associated with the specified resource.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeCache`1.RemoveAsync(`0,System.Threading.CancellationToken)">
<summary>
Removes the specified scope from the cache.
</summary>
<param name="scope">The scope to remove from the cache.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictTokenCache`1">
<summary>
Provides methods allowing to cache tokens after retrieving them from the store.
</summary>
<typeparam name="TToken">The type of the Token entity.</typeparam>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenCache`1.AddAsync(`0,System.Threading.CancellationToken)">
<summary>
Add the specified token to the cache.
</summary>
<param name="token">The token to add to the cache.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenCache`1.FindAsync(System.String,System.String,System.String,System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the tokens matching the specified parameters.
</summary>
<param name="subject">The subject associated with the token, or <see langword="null"/> not to filter out specific subjects.</param>
<param name="client">The client associated with the token, or <see langword="null"/> not to filter out specific clients.</param>
<param name="status">The token status, or <see langword="null"/> not to filter out specific token statuses.</param>
<param name="type">The token type, or <see langword="null"/> not to filter out specific token types.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The tokens corresponding to the criteria.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenCache`1.FindByApplicationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of tokens corresponding to the specified application identifier.
</summary>
<param name="identifier">The application identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The tokens corresponding to the specified application.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenCache`1.FindByAuthorizationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of tokens corresponding to the specified authorization identifier.
</summary>
<param name="identifier">The authorization identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The tokens corresponding to the specified authorization.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenCache`1.FindByIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves a token using its unique identifier.
</summary>
<param name="identifier">The unique identifier associated with the token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the token corresponding to the unique identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenCache`1.FindByReferenceIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of tokens corresponding to the specified reference identifier.
Note: the reference identifier may be hashed or encrypted for security reasons.
</summary>
<param name="identifier">The reference identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the tokens corresponding to the specified reference identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenCache`1.FindBySubjectAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of tokens corresponding to the specified subject.
</summary>
<param name="subject">The subject associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The tokens corresponding to the specified subject.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenCache`1.RemoveAsync(`0,System.Threading.CancellationToken)">
<summary>
Removes the specified token from the cache.
</summary>
<param name="token">The token to remove from the cache.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictApplicationDescriptor">
<summary>
Represents an OpenIddict application descriptor.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.ApplicationType">
<summary>
Gets or sets the application type associated with the application.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.ClientId">
<summary>
Gets or sets the client identifier associated with the application.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.ClientSecret">
<summary>
Gets or sets the client secret associated with the application.
Note: depending on the application manager used when creating it,
this property may be hashed or encrypted for security reasons.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.ClientType">
<summary>
Gets or sets the client type associated with the application.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.ConsentType">
<summary>
Gets or sets the consent type associated with the application.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.DisplayName">
<summary>
Gets or sets the display name associated with the application.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.DisplayNames">
<summary>
Gets the localized display names associated with the application.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.JsonWebKeySet">
<summary>
Gets or sets the JSON Web Key Set associated with the application.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.Permissions">
<summary>
Gets the permissions associated with the application.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.PostLogoutRedirectUris">
<summary>
Gets the post-logout redirect URIs associated with the application.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.Properties">
<summary>
Gets the additional properties associated with the application.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.RedirectUris">
<summary>
Gets the redirect URIs associated with the application.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.Requirements">
<summary>
Gets the requirements associated with the application.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictApplicationDescriptor.Settings">
<summary>
Gets the settings associated with the application.
</summary>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor">
<summary>
Represents an OpenIddict authorization descriptor.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor.ApplicationId">
<summary>
Gets or sets the application identifier associated with the authorization.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor.CreationDate">
<summary>
Gets or sets the creation date associated with the authorization.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor.Principal">
<summary>
Gets or sets the optional principal associated with the authorization.
Note: this property is not stored by the default authorization stores.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor.Properties">
<summary>
Gets the additional properties associated with the authorization.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor.Scopes">
<summary>
Gets the scopes associated with the authorization.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor.Status">
<summary>
Gets or sets the status associated with the authorization.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor.Subject">
<summary>
Gets or sets the subject associated with the authorization.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor.Type">
<summary>
Gets or sets the type of the authorization.
</summary>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictScopeDescriptor">
<summary>
Represents an OpenIddict scope descriptor.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictScopeDescriptor.Description">
<summary>
Gets or sets the description associated with the scope.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictScopeDescriptor.Descriptions">
<summary>
Gets the localized descriptions associated with the scope.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictScopeDescriptor.DisplayName">
<summary>
Gets or sets the display name associated with the scope.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictScopeDescriptor.DisplayNames">
<summary>
Gets the localized display names associated with the scope.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictScopeDescriptor.Name">
<summary>
Gets or sets the unique name associated with the scope.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictScopeDescriptor.Properties">
<summary>
Gets the additional properties associated with the scope.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictScopeDescriptor.Resources">
<summary>
Gets the resources associated with the scope.
</summary>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictTokenDescriptor">
<summary>
Represents an OpenIddict token descriptor.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictTokenDescriptor.ApplicationId">
<summary>
Gets or sets the application identifier associated with the token.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictTokenDescriptor.AuthorizationId">
<summary>
Gets or sets the authorization identifier associated with the token.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictTokenDescriptor.CreationDate">
<summary>
Gets or sets the creation date associated with the token.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictTokenDescriptor.ExpirationDate">
<summary>
Gets or sets the expiration date associated with the token.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictTokenDescriptor.Payload">
<summary>
Gets or sets the payload associated with the token.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictTokenDescriptor.Principal">
<summary>
Gets or sets the optional principal associated with the token.
Note: this property is not stored by the default token stores.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictTokenDescriptor.Properties">
<summary>
Gets the additional properties associated with the token.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictTokenDescriptor.RedemptionDate">
<summary>
Gets or sets the redemption date associated with the token.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictTokenDescriptor.ReferenceId">
<summary>
Gets or sets the reference identifier associated with the token.
Note: depending on the application manager used when creating it,
this property may be hashed or encrypted for security reasons.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictTokenDescriptor.Status">
<summary>
Gets or sets the status associated with the token.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictTokenDescriptor.Subject">
<summary>
Gets or sets the subject associated with the token.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictTokenDescriptor.Type">
<summary>
Gets or sets the token type.
</summary>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictApplicationManager">
<summary>
Provides methods allowing to manage the applications stored in the store.
Note: this interface is not meant to be implemented by custom managers,
that should inherit from the generic OpenIddictApplicationManager class.
It is primarily intended to be used by services that cannot easily depend
on the generic application manager. The actual application entity type
is automatically determined at runtime based on the OpenIddict core options.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.CountAsync(System.Threading.CancellationToken)">
<summary>
Determines the number of applications that exist in the database.
</summary>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of applications in the database.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.CountAsync``1(System.Func{System.Linq.IQueryable{System.Object},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Determines the number of applications that match the specified query.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of applications that match the specified query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.CreateAsync(OpenIddict.Abstractions.OpenIddictApplicationDescriptor,System.Threading.CancellationToken)">
<summary>
Creates a new application based on the specified descriptor.
Note: the default implementation automatically hashes the client
secret before storing it in the database, for security reasons.
</summary>
<param name="descriptor">The application descriptor.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the unique identifier associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.CreateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Creates a new application.
</summary>
<param name="application">The application to create.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.CreateAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Creates a new application.
Note: the default implementation automatically hashes the client
secret before storing it in the database, for security reasons.
</summary>
<param name="application">The application to create.</param>
<param name="secret">The client secret associated with the application, if applicable.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.DeleteAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Removes an existing application.
</summary>
<param name="application">The application to delete.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.FindByClientIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves an application using its client identifier.
</summary>
<param name="identifier">The client identifier associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the client application corresponding to the identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.FindByIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves an application using its unique identifier.
</summary>
<param name="identifier">The unique identifier associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the client application corresponding to the identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.FindByPostLogoutRedirectUriAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves all the applications associated with the specified post_logout_redirect_uri.
</summary>
<param name="uri">The post_logout_redirect_uri associated with the applications.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The client applications corresponding to the specified post_logout_redirect_uri.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.FindByRedirectUriAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves all the applications associated with the specified redirect_uri.
</summary>
<param name="uri">The redirect_uri associated with the applications.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The client applications corresponding to the specified redirect_uri.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetApplicationTypeAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the application type associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the application type of the application (by default, "web").
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetAsync``1(System.Func{System.Linq.IQueryable{System.Object},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns the first element.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the first element returned when executing the query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetAsync``2(System.Func{System.Linq.IQueryable{System.Object},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns the first element.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the first element returned when executing the query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetClientIdAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the client identifier associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the client identifier associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetClientTypeAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the client type associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the client type of the application (by default, "public").
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetConsentTypeAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the consent type associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the consent type of the application (by default, "explicit").
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetDisplayNameAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the display name associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the display name associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetDisplayNamesAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the localized display names associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the localized display names associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetIdAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the unique identifier associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the unique identifier associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetJsonWebKeySetAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the JSON Web Key Set associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the JSON Web Key Set associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetLocalizedDisplayNameAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the localized display name associated with an application
and corresponding to the current UI culture or one of its parents.
If no matching value can be found, the non-localized value is returned.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the matching localized display name associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetLocalizedDisplayNameAsync(System.Object,System.Globalization.CultureInfo,System.Threading.CancellationToken)">
<summary>
Retrieves the localized display name associated with an application
and corresponding to the specified culture or one of its parents.
If no matching value can be found, the non-localized value is returned.
</summary>
<param name="application">The application.</param>
<param name="culture">The culture (typically <see cref="P:System.Globalization.CultureInfo.CurrentUICulture"/>).</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the matching localized display name associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetPermissionsAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the permissions associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the permissions associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetPostLogoutRedirectUrisAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the post-logout redirect URIs associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the post_logout_redirect_uri associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetPropertiesAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the additional properties associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the additional properties associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetRedirectUrisAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the redirect URIs associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the redirect_uri associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetRequirementsAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the requirements associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the requirements associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.GetSettingsAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the settings associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the settings associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.HasApplicationTypeAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Determines whether a given application has the specified application type.
</summary>
<param name="application">The application.</param>
<param name="type">The expected application type.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the application has the specified application type, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.HasClientTypeAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Determines whether a given application has the specified client type.
</summary>
<param name="application">The application.</param>
<param name="type">The expected client type.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the application has the specified client type, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.HasConsentTypeAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Determines whether a given application has the specified consent type.
</summary>
<param name="application">The application.</param>
<param name="type">The expected consent type.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the application has the specified consent type, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.HasPermissionAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Determines whether the specified permission has been granted to the application.
</summary>
<param name="application">The application.</param>
<param name="permission">The permission.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the application has been granted the specified permission, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.HasRequirementAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Determines whether the specified requirement has been enforced for the specified application.
</summary>
<param name="application">The application.</param>
<param name="requirement">The requirement.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the requirement has been enforced for the specified application, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.ListAsync(System.Nullable{System.Int32},System.Nullable{System.Int32},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<param name="count">The number of results to return.</param>
<param name="offset">The number of results to skip.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.ListAsync``1(System.Func{System.Linq.IQueryable{System.Object},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.ListAsync``2(System.Func{System.Linq.IQueryable{System.Object},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.PopulateAsync(OpenIddict.Abstractions.OpenIddictApplicationDescriptor,System.Object,System.Threading.CancellationToken)">
<summary>
Populates the specified descriptor using the properties exposed by the application.
</summary>
<param name="descriptor">The descriptor.</param>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.PopulateAsync(System.Object,OpenIddict.Abstractions.OpenIddictApplicationDescriptor,System.Threading.CancellationToken)">
<summary>
Populates the application using the specified descriptor.
</summary>
<param name="application">The application.</param>
<param name="descriptor">The descriptor.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.UpdateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Updates an existing application.
</summary>
<param name="application">The application to update.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.UpdateAsync(System.Object,OpenIddict.Abstractions.OpenIddictApplicationDescriptor,System.Threading.CancellationToken)">
<summary>
Updates an existing application.
</summary>
<param name="application">The application to update.</param>
<param name="descriptor">The descriptor used to update the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.UpdateAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Updates an existing application and replaces the existing secret.
Note: the default implementation automatically hashes the client
secret before storing it in the database, for security reasons.
</summary>
<param name="application">The application to update.</param>
<param name="secret">The client secret associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.ValidateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Validates the application to ensure it's in a consistent state.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The validation error encountered when validating the application.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.ValidateClientSecretAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Validates the client_secret associated with an application.
</summary>
<param name="application">The application.</param>
<param name="secret">The secret that should be compared to the client_secret stored in the database.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns a boolean indicating whether the client secret was valid.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.ValidatePostLogoutRedirectUriAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Validates the post_logout_redirect_uri to ensure it's associated with an application.
</summary>
<param name="application">The application.</param>
<param name="uri">The URI that should be compared to one of the post_logout_redirect_uri stored in the database.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<remarks>Note: if no client_id parameter is specified in end session requests, this method may not be called.</remarks>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns a boolean indicating whether the post_logout_redirect_uri was valid.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationManager.ValidateRedirectUriAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Validates the redirect_uri to ensure it's associated with an application.
</summary>
<param name="application">The application.</param>
<param name="uri">The URI that should be compared to one of the redirect_uri stored in the database.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns a boolean indicating whether the redirect_uri was valid.
</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictAuthorizationManager">
<summary>
Provides methods allowing to manage the authorizations stored in the store.
Note: this interface is not meant to be implemented by custom managers,
that should inherit from the generic OpenIddictAuthorizationManager class.
It is primarily intended to be used by services that cannot easily depend
on the generic authorization manager. The actual authorization entity type
is automatically determined at runtime based on the OpenIddict core options.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.CountAsync(System.Threading.CancellationToken)">
<summary>
Determines the number of authorizations that exist in the database.
</summary>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of authorizations in the database.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.CountAsync``1(System.Func{System.Linq.IQueryable{System.Object},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Determines the number of authorizations that match the specified query.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of authorizations that match the specified query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.CreateAsync(System.Security.Claims.ClaimsIdentity,System.String,System.String,System.String,System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Creates a new permanent authorization based on the specified parameters.
</summary>
<param name="identity">The identity associated with the authorization.</param>
<param name="subject">The subject associated with the authorization.</param>
<param name="client">The client associated with the authorization.</param>
<param name="type">The authorization type.</param>
<param name="scopes">The minimal scopes associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation, whose result returns the authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.CreateAsync(System.Security.Claims.ClaimsPrincipal,System.String,System.String,System.String,System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Creates a new permanent authorization based on the specified parameters.
</summary>
<param name="principal">The principal associated with the authorization.</param>
<param name="subject">The subject associated with the authorization.</param>
<param name="client">The client associated with the authorization.</param>
<param name="type">The authorization type.</param>
<param name="scopes">The minimal scopes associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation, whose result returns the authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.CreateAsync(OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor,System.Threading.CancellationToken)">
<summary>
Creates a new authorization based on the specified descriptor.
</summary>
<param name="descriptor">The authorization descriptor.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation, whose result returns the authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.CreateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Creates a new authorization.
</summary>
<param name="authorization">The application to create.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.DeleteAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Removes an existing authorization.
</summary>
<param name="authorization">The authorization to delete.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.FindAsync(System.String,System.String,System.String,System.String,System.Nullable{System.Collections.Immutable.ImmutableArray{System.String}},System.Threading.CancellationToken)">
<summary>
Retrieves the authorizations matching the specified parameters.
</summary>
<param name="subject">The subject associated with the authorization, or <see langword="null"/> not to filter out specific subjects.</param>
<param name="client">The client associated with the authorization, or <see langword="null"/> not to filter out specific clients.</param>
<param name="status">The authorization status, or <see langword="null"/> not to filter out specific authorization statuses.</param>
<param name="type">The authorization type, or <see langword="null"/> not to filter out specific authorization types.</param>
<param name="scopes">The minimal scopes associated with the authorization, or <see langword="null"/> not to filter out scopes.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The authorizations corresponding to the criteria.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.FindByApplicationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of authorizations corresponding to the specified application identifier.
</summary>
<param name="identifier">The application identifier associated with the authorizations.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The authorizations corresponding to the specified application.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.FindByIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves an authorization using its unique identifier.
</summary>
<param name="identifier">The unique identifier associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the authorization corresponding to the identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.FindBySubjectAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves all the authorizations corresponding to the specified subject.
</summary>
<param name="subject">The subject associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The authorizations corresponding to the specified subject.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.GetApplicationIdAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the optional application identifier associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the application identifier associated with the authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.GetAsync``1(System.Func{System.Linq.IQueryable{System.Object},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns the first element.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the first element returned when executing the query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.GetAsync``2(System.Func{System.Linq.IQueryable{System.Object},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns the first element.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the first element returned when executing the query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.GetCreationDateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the creation date associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the creation date associated with the specified authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.GetIdAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the unique identifier associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the unique identifier associated with the authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.GetPropertiesAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the additional properties associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the additional properties associated with the authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.GetScopesAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the scopes associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the scopes associated with the specified authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.GetStatusAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the status associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the status associated with the specified authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.GetSubjectAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the subject associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the subject associated with the specified authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.GetTypeAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the type associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the type associated with the specified authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.HasScopesAsync(System.Object,System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Determines whether the specified scopes are included in the authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="scopes">The scopes.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the scopes are included in the authorization, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.HasStatusAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Determines whether a given authorization has the specified status.
</summary>
<param name="authorization">The authorization.</param>
<param name="status">The expected status.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the authorization has the specified status, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.HasTypeAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Determines whether a given authorization has the specified type.
</summary>
<param name="authorization">The authorization.</param>
<param name="type">The expected type.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the authorization has the specified type, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.ListAsync(System.Nullable{System.Int32},System.Nullable{System.Int32},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<param name="count">The number of results to return.</param>
<param name="offset">The number of results to skip.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.ListAsync``1(System.Func{System.Linq.IQueryable{System.Object},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.ListAsync``2(System.Func{System.Linq.IQueryable{System.Object},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.PopulateAsync(OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor,System.Object,System.Threading.CancellationToken)">
<summary>
Populates the specified descriptor using the properties exposed by the authorization.
</summary>
<param name="descriptor">The descriptor.</param>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.PopulateAsync(System.Object,OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor,System.Threading.CancellationToken)">
<summary>
Populates the authorization using the specified descriptor.
</summary>
<param name="authorization">The authorization.</param>
<param name="descriptor">The descriptor.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.PruneAsync(System.DateTimeOffset,System.Threading.CancellationToken)">
<summary>
Removes the authorizations that are marked as invalid and don't have any token attached.
Only authorizations created before the specified <paramref name="threshold"/> are removed.
</summary>
<remarks>
Since authorizations with tokens still attached are not deleted, tokens should always be pruned first.
</remarks>
<param name="threshold">The date before which authorizations are not pruned.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of authorizations that were removed.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.RevokeAsync(System.String,System.String,System.String,System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the authorizations matching the specified parameters.
</summary>
<param name="subject">The subject associated with the authorization, or <see langword="null"/> not to filter out specific subjects.</param>
<param name="client">The client associated with the authorization, or <see langword="null"/> not to filter out specific clients.</param>
<param name="status">The authorization status, or <see langword="null"/> not to filter out specific authorization statuses.</param>
<param name="type">The authorization type, or <see langword="null"/> not to filter out specific authorization types.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of authorizations corresponding to the criteria that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.RevokeByApplicationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the authorizations associated with the specified application identifier.
</summary>
<param name="identifier">The application identifier associated with the authorizations.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of authorizations associated with the specified application that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.RevokeBySubjectAsync(System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the authorizations associated with the specified subject.
</summary>
<param name="subject">The subject associated with the authorizations.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of authorizations associated with the specified subject that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.TryRevokeAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Tries to revoke an authorization.
</summary>
<param name="authorization">The authorization to revoke.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the authorization was successfully revoked, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.UpdateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Updates an existing authorization.
</summary>
<param name="authorization">The authorization to update.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.UpdateAsync(System.Object,OpenIddict.Abstractions.OpenIddictAuthorizationDescriptor,System.Threading.CancellationToken)">
<summary>
Updates an existing authorization.
</summary>
<param name="authorization">The authorization to update.</param>
<param name="descriptor">The descriptor used to update the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationManager.ValidateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Validates the authorization to ensure it's in a consistent state.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The validation error encountered when validating the authorization.</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictScopeManager">
<summary>
Provides methods allowing to manage the scopes stored in the store.
Note: this interface is not meant to be implemented by custom managers,
that should inherit from the generic OpenIddictScopeManager class.
It is primarily intended to be used by services that cannot easily
depend on the generic scope manager. The actual scope entity type is
automatically determined at runtime based on the OpenIddict core options.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.CountAsync(System.Threading.CancellationToken)">
<summary>
Determines the number of scopes that exist in the database.
</summary>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of scopes in the database.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.CountAsync``1(System.Func{System.Linq.IQueryable{System.Object},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Determines the number of scopes that match the specified query.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of scopes that match the specified query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.CreateAsync(OpenIddict.Abstractions.OpenIddictScopeDescriptor,System.Threading.CancellationToken)">
<summary>
Creates a new scope based on the specified descriptor.
</summary>
<param name="descriptor">The scope descriptor.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation, whose result returns the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.CreateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Creates a new scope.
</summary>
<param name="scope">The scope to create.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.DeleteAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Removes an existing scope.
</summary>
<param name="scope">The scope to delete.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.FindByIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves a scope using its unique identifier.
</summary>
<param name="identifier">The unique identifier associated with the scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the scope corresponding to the identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.FindByNameAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves a scope using its name.
</summary>
<param name="name">The name associated with the scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the scope corresponding to the specified name.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.FindByNamesAsync(System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Retrieves a list of scopes using their name.
</summary>
<param name="names">The names associated with the scopes.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The scopes corresponding to the specified names.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.FindByResourceAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves all the scopes that contain the specified resource.
</summary>
<param name="resource">The resource associated with the scopes.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The scopes associated with the specified resource.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetAsync``1(System.Func{System.Linq.IQueryable{System.Object},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns the first element.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the first element returned when executing the query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetAsync``2(System.Func{System.Linq.IQueryable{System.Object},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns the first element.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the first element returned when executing the query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetDescriptionAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the description associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the description associated with the specified scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetDescriptionsAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the localized descriptions associated with an scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the localized descriptions associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetDisplayNameAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the display name associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the display name associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetDisplayNamesAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the localized display names associated with an scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the localized display names associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetIdAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the unique identifier associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the unique identifier associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetLocalizedDescriptionAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the localized description associated with an scope
and corresponding to the current UI culture or one of its parents.
If no matching value can be found, the non-localized value is returned.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the matching localized description associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetLocalizedDescriptionAsync(System.Object,System.Globalization.CultureInfo,System.Threading.CancellationToken)">
<summary>
Retrieves the localized description associated with an scope
and corresponding to the specified culture or one of its parents.
If no matching value can be found, the non-localized value is returned.
</summary>
<param name="scope">The scope.</param>
<param name="culture">The culture (typically <see cref="P:System.Globalization.CultureInfo.CurrentUICulture"/>).</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the matching localized description associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetLocalizedDisplayNameAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the localized display name associated with an scope
and corresponding to the current UI culture or one of its parents.
If no matching value can be found, the non-localized value is returned.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the display name associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetLocalizedDisplayNameAsync(System.Object,System.Globalization.CultureInfo,System.Threading.CancellationToken)">
<summary>
Retrieves the localized display name associated with an scope
and corresponding to the specified culture or one of its parents.
If no matching value can be found, the non-localized value is returned.
</summary>
<param name="scope">The scope.</param>
<param name="culture">The culture (typically <see cref="P:System.Globalization.CultureInfo.CurrentUICulture"/>).</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the display name associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetNameAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the name associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the name associated with the specified scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetPropertiesAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the additional properties associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the additional properties associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.GetResourcesAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the resources associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the resources associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.ListAsync(System.Nullable{System.Int32},System.Nullable{System.Int32},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<param name="count">The number of results to return.</param>
<param name="offset">The number of results to skip.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.ListAsync``1(System.Func{System.Linq.IQueryable{System.Object},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.ListAsync``2(System.Func{System.Linq.IQueryable{System.Object},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.ListResourcesAsync(System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Lists all the resources associated with the specified scopes.
</summary>
<param name="scopes">The scopes.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the resources associated with the specified scopes.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.PopulateAsync(OpenIddict.Abstractions.OpenIddictScopeDescriptor,System.Object,System.Threading.CancellationToken)">
<summary>
Populates the specified descriptor using the properties exposed by the scope.
</summary>
<param name="descriptor">The descriptor.</param>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.PopulateAsync(System.Object,OpenIddict.Abstractions.OpenIddictScopeDescriptor,System.Threading.CancellationToken)">
<summary>
Populates the scope using the specified descriptor.
</summary>
<param name="scope">The scope.</param>
<param name="descriptor">The descriptor.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.UpdateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Updates an existing scope.
</summary>
<param name="scope">The scope to update.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.UpdateAsync(System.Object,OpenIddict.Abstractions.OpenIddictScopeDescriptor,System.Threading.CancellationToken)">
<summary>
Updates an existing scope.
</summary>
<param name="scope">The scope to update.</param>
<param name="descriptor">The descriptor used to update the scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeManager.ValidateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Validates the scope to ensure it's in a consistent state.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The validation error encountered when validating the scope.</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictTokenManager">
<summary>
Provides methods allowing to manage the tokens stored in the store.
Note: this interface is not meant to be implemented by custom managers,
that should inherit from the generic OpenIddictTokenManager class.
It is primarily intended to be used by services that cannot easily
depend on the generic token manager. The actual token entity type is
automatically determined at runtime based on the OpenIddict core options.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.CountAsync(System.Threading.CancellationToken)">
<summary>
Determines the number of tokens that exist in the database.
</summary>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of tokens in the database.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.CountAsync``1(System.Func{System.Linq.IQueryable{System.Object},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Determines the number of tokens that match the specified query.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of tokens that match the specified query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.CreateAsync(OpenIddict.Abstractions.OpenIddictTokenDescriptor,System.Threading.CancellationToken)">
<summary>
Creates a new token based on the specified descriptor.
</summary>
<param name="descriptor">The token descriptor.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation, whose result returns the token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.CreateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Creates a new token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.DeleteAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Removes an existing token.
</summary>
<param name="token">The token to delete.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.FindAsync(System.String,System.String,System.String,System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the tokens matching the specified parameters.
</summary>
<param name="subject">The subject associated with the token, or <see langword="null"/> not to filter out specific subjects.</param>
<param name="client">The client associated with the token, or <see langword="null"/> not to filter out specific clients.</param>
<param name="status">The token status, or <see langword="null"/> not to filter out specific token statuses.</param>
<param name="type">The token type, or <see langword="null"/> not to filter out specific token types.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The tokens corresponding to the criteria.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.FindByApplicationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of tokens corresponding to the specified application identifier.
</summary>
<param name="identifier">The application identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The tokens corresponding to the specified application.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.FindByAuthorizationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of tokens corresponding to the specified authorization identifier.
</summary>
<param name="identifier">The authorization identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The tokens corresponding to the specified authorization.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.FindByIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves a token using its unique identifier.
</summary>
<param name="identifier">The unique identifier associated with the token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the token corresponding to the unique identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.FindByReferenceIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of tokens corresponding to the specified reference identifier.
Note: the reference identifier may be hashed or encrypted for security reasons.
</summary>
<param name="identifier">The reference identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the tokens corresponding to the specified reference identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.FindBySubjectAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of tokens corresponding to the specified subject.
</summary>
<param name="subject">The subject associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The tokens corresponding to the specified subject.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetApplicationIdAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the optional application identifier associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the application identifier associated with the token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetAsync``1(System.Func{System.Linq.IQueryable{System.Object},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns the first element.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the first element returned when executing the query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetAsync``2(System.Func{System.Linq.IQueryable{System.Object},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns the first element.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the first element returned when executing the query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetAuthorizationIdAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the optional authorization identifier associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the authorization identifier associated with the token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetCreationDateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the creation date associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the creation date associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetExpirationDateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the expiration date associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the expiration date associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetIdAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the unique identifier associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the unique identifier associated with the token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetPayloadAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the payload associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the payload associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetPropertiesAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the additional properties associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the additional properties associated with the token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetRedemptionDateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the redemption date associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the redemption date associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetReferenceIdAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the reference identifier associated with a token.
Note: depending on the manager used to create the token,
the reference identifier may be hashed for security reasons.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the reference identifier associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetStatusAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the status associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the status associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetSubjectAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the subject associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the subject associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.GetTypeAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Retrieves the token type associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the token type associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.HasStatusAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Determines whether a given token has the specified status.
</summary>
<param name="token">The token.</param>
<param name="status">The expected status.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the token has the specified status, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.HasTypeAsync(System.Object,System.String,System.Threading.CancellationToken)">
<summary>
Determines whether a given token has the specified type.
</summary>
<param name="token">The token.</param>
<param name="type">The expected type.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the token has the specified type, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.HasTypeAsync(System.Object,System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Determines whether a given token has any of the specified types.
</summary>
<param name="token">The token.</param>
<param name="types">The expected types.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the token has any of the specified types, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.ListAsync(System.Nullable{System.Int32},System.Nullable{System.Int32},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<param name="count">The number of results to return.</param>
<param name="offset">The number of results to skip.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.ListAsync``1(System.Func{System.Linq.IQueryable{System.Object},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.ListAsync``2(System.Func{System.Linq.IQueryable{System.Object},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.PopulateAsync(OpenIddict.Abstractions.OpenIddictTokenDescriptor,System.Object,System.Threading.CancellationToken)">
<summary>
Populates the specified descriptor using the properties exposed by the token.
</summary>
<param name="descriptor">The descriptor.</param>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.PopulateAsync(System.Object,OpenIddict.Abstractions.OpenIddictTokenDescriptor,System.Threading.CancellationToken)">
<summary>
Populates the token using the specified descriptor.
</summary>
<param name="token">The token.</param>
<param name="descriptor">The descriptor.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.PruneAsync(System.DateTimeOffset,System.Threading.CancellationToken)">
<summary>
Removes the tokens that are marked as invalid or whose attached authorization is no longer valid.
Only tokens created before the specified <paramref name="threshold"/> are removed.
</summary>
<param name="threshold">The date before which tokens are not pruned.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of tokens that were removed.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.RevokeAsync(System.String,System.String,System.String,System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the tokens matching the specified parameters.
</summary>
<param name="subject">The subject associated with the token, or <see langword="null"/> not to filter out specific subjects.</param>
<param name="client">The client associated with the token, or <see langword="null"/> not to filter out specific clients.</param>
<param name="status">The token status, or <see langword="null"/> not to filter out specific token statuses.</param>
<param name="type">The token type, or <see langword="null"/> not to filter out specific token types.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of tokens corresponding to the criteria that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.RevokeByApplicationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the tokens associated with the specified application identifier.
</summary>
<param name="identifier">The application identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of tokens associated with the specified application that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.RevokeByAuthorizationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the tokens associated with the specified authorization identifier.
</summary>
<param name="identifier">The authorization identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of tokens associated with the specified authorization that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.RevokeBySubjectAsync(System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the tokens associated with the specified subject.
</summary>
<param name="subject">The subject associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of tokens associated with the specified subject that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.TryRedeemAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Tries to redeem a token.
</summary>
<param name="token">The token to redeem.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the token was successfully redemeed, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.TryRejectAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Tries to reject a token.
</summary>
<param name="token">The token to reject.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the token was successfully redemeed, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.TryRevokeAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Tries to revoke a token.
</summary>
<param name="token">The token to revoke.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns><see langword="true"/> if the token was successfully revoked, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.UpdateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Updates an existing token.
</summary>
<param name="token">The token to update.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.UpdateAsync(System.Object,OpenIddict.Abstractions.OpenIddictTokenDescriptor,System.Threading.CancellationToken)">
<summary>
Updates an existing token.
</summary>
<param name="token">The token to update.</param>
<param name="descriptor">The descriptor used to update the token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenManager.ValidateAsync(System.Object,System.Threading.CancellationToken)">
<summary>
Validates the token to ensure it's in a consistent state.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The validation error encountered when validating the token.</returns>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictExceptions">
<summary>
Exposes common exceptions thrown by OpenIddict.
</summary>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictExceptions.ConcurrencyException">
<summary>
Represents an OpenIddict concurrency exception.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExceptions.ConcurrencyException.#ctor(System.String)">
<summary>
Creates a new <see cref="T:OpenIddict.Abstractions.OpenIddictExceptions.ConcurrencyException"/>.
</summary>
<param name="message">The exception message.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExceptions.ConcurrencyException.#ctor(System.String,System.Exception)">
<summary>
Creates a new <see cref="T:OpenIddict.Abstractions.OpenIddictExceptions.ConcurrencyException"/>.
</summary>
<param name="message">The exception message.</param>
<param name="exception">The inner exception.</param>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictExceptions.ProtocolException">
<summary>
Represents an OpenIddict protocol exception.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExceptions.ProtocolException.#ctor(System.String)">
<summary>
Creates a new <see cref="T:OpenIddict.Abstractions.OpenIddictExceptions.ProtocolException"/>.
</summary>
<param name="message">The exception message.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExceptions.ProtocolException.#ctor(System.String,System.String)">
<summary>
Creates a new <see cref="T:OpenIddict.Abstractions.OpenIddictExceptions.ProtocolException"/>.
</summary>
<param name="message">The exception message.</param>
<param name="error">The error type.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExceptions.ProtocolException.#ctor(System.String,System.String,System.String)">
<summary>
Creates a new <see cref="T:OpenIddict.Abstractions.OpenIddictExceptions.ProtocolException"/>.
</summary>
<param name="message">The exception message.</param>
<param name="error">The error type.</param>
<param name="description">The error description.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExceptions.ProtocolException.#ctor(System.String,System.String,System.String,System.String)">
<summary>
Creates a new <see cref="T:OpenIddict.Abstractions.OpenIddictExceptions.ProtocolException"/>.
</summary>
<param name="message">The exception message.</param>
<param name="error">The error type.</param>
<param name="description">The error description.</param>
<param name="uri">The error URI.</param>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictExceptions.ProtocolException.Error">
<summary>
Gets the error type.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictExceptions.ProtocolException.ErrorDescription">
<summary>
Gets the error description.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictExceptions.ProtocolException.ErrorUri">
<summary>
Gets the error URI.
</summary>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictExceptions.ValidationException">
<summary>
Represents an OpenIddict validation exception.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExceptions.ValidationException.#ctor(System.String)">
<summary>
Creates a new <see cref="T:OpenIddict.Abstractions.OpenIddictExceptions.ValidationException"/>.
</summary>
<param name="message">The exception message.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExceptions.ValidationException.#ctor(System.String,System.Collections.Immutable.ImmutableArray{System.ComponentModel.DataAnnotations.ValidationResult})">
<summary>
Creates a new <see cref="T:OpenIddict.Abstractions.OpenIddictExceptions.ValidationException"/>.
</summary>
<param name="message">The exception message.</param>
<param name="results">The validation results.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExceptions.ValidationException.#ctor(System.String,System.Collections.Immutable.ImmutableArray{System.ComponentModel.DataAnnotations.ValidationResult},System.Exception)">
<summary>
Creates a new <see cref="T:OpenIddict.Abstractions.OpenIddictExceptions.ValidationException"/>.
</summary>
<param name="message">The exception message.</param>
<param name="results">The validation results.</param>
<param name="exception">The inner exception.</param>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictExceptions.ValidationException.Results">
<summary>
Gets the validation results associated with this exception.
</summary>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictConfiguration">
<summary>
Represents the configuration of an authorization server.
</summary>
<remarks>
Note: depending on the stack used to produce this instance, only a few select properties may be available.
</remarks>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.AuthorizationEndpoint">
<summary>
Gets or sets the URI of the authorization endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.AuthorizationResponseIssParameterSupported">
<summary>
Gets or sets a boolean indicating whether the "iss" parameter is returned in authorization responses.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.CodeChallengeMethodsSupported">
<summary>
Gets the code challenge methods supported by the server.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.DeviceAuthorizationEndpoint">
<summary>
Gets or sets the URI of the device authorization endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.DeviceAuthorizationEndpointAuthMethodsSupported">
<summary>
Gets the client authentication methods supported by the device authorization endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.EndSessionEndpoint">
<summary>
Gets or sets the URI of the end session endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.GrantTypesSupported">
<summary>
Gets the grant types supported by the server.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.IntrospectionEndpoint">
<summary>
Gets or sets the URI of the introspection endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.IntrospectionEndpointAuthMethodsSupported">
<summary>
Gets the client authentication methods supported by the introspection endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.Issuer">
<summary>
Gets or sets the URI of the issuer.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.JsonWebKeySet">
<summary>
Gets or sets the JSON Web Key set containing the keys exposed by the server.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.JsonWebKeySetUri">
<summary>
Gets or sets the URI of the JSON Web Key Set.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.MtlsDeviceAuthorizationEndpoint">
<summary>
Gets or sets the URI of the mTLS-enabled device authorization endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.MtlsIntrospectionEndpoint">
<summary>
Gets or sets the URI of the mTLS-enabled introspection endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.MtlsPushedAuthorizationEndpoint">
<summary>
Gets or sets the URI of the mTLS-enabled pushed authorization endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.MtlsRevocationEndpoint">
<summary>
Gets or sets the URI of the mTLS-enabled revocation endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.MtlsTokenEndpoint">
<summary>
Gets or sets the URI of the mTLS-enabled token endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.MtlsUserInfoEndpoint">
<summary>
Gets or sets the URI of the mTLS-enabled userinfo endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.Properties">
<summary>
Gets the additional properties.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.PushedAuthorizationEndpoint">
<summary>
Gets or sets the URI of the pushed authorization endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.PushedAuthorizationEndpointAuthMethodsSupported">
<summary>
Gets the client authentication methods supported by the pushed authorization endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.RequirePushedAuthorizationRequests">
<summary>
Gets or sets a boolean indicating whether pushed authorization requests are required.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.ResponseModesSupported">
<summary>
Gets the response mode supported by the server.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.ResponseTypesSupported">
<summary>
Gets the response types supported by the server.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.RevocationEndpoint">
<summary>
Gets or sets the URI of the revocation endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.RevocationEndpointAuthMethodsSupported">
<summary>
Gets the client authentication methods supported by the revocation endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.ScopesSupported">
<summary>
Gets the scopes supported by the server.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.SigningKeys">
<summary>
Gets the signing keys extracted from the JSON Web Key set.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.TlsClientCertificateBoundAccessTokens">
<summary>
Gets or sets a boolean indicating whether access tokens issued by the
authorization server are bound to the client certificate when using mTLS.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.TokenEndpoint">
<summary>
Gets or sets the URI of the token endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.TokenEndpointAuthMethodsSupported">
<summary>
Gets the client authentication methods supported by the token endpoint.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictConfiguration.UserInfoEndpoint">
<summary>
Gets or sets the URI of the userinfo endpoint.
</summary>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictConverter">
<summary>
Represents a JSON converter able to convert OpenIddict primitives.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictConverter.CanConvert(System.Type)">
<summary>
Determines whether the specified type is supported by this converter.
</summary>
<param name="typeToConvert">The type to convert.</param>
<returns><see langword="true"/> if the type is supported, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictConverter.Read(System.Text.Json.Utf8JsonReader@,System.Type,System.Text.Json.JsonSerializerOptions)">
<summary>
Deserializes an <see cref="T:OpenIddict.Abstractions.OpenIddictMessage"/> instance.
</summary>
<param name="reader">The JSON reader.</param>
<param name="typeToConvert">The type of the deserialized instance.</param>
<param name="options">The JSON serializer options.</param>
<returns>The deserialized <see cref="T:OpenIddict.Abstractions.OpenIddictMessage"/> instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictConverter.Write(System.Text.Json.Utf8JsonWriter,OpenIddict.Abstractions.OpenIddictMessage,System.Text.Json.JsonSerializerOptions)">
<summary>
Serializes an OpenIddict primitive.
</summary>
<param name="writer">The JSON writer.</param>
<param name="value">The instance.</param>
<param name="options">The JSON serializer options.</param>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictExtensions">
<summary>
Provides extension methods to make <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/>
and <see cref="T:OpenIddict.Abstractions.OpenIddictResponse"/> easier to work with.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetAcrValues(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Extracts the authentication context class values from an <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/>.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetPromptValues(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Extracts the prompt values from an <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/>.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetResponseTypes(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Extracts the response types from an <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/>.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetScopes(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Extracts the scopes from an <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/>.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasAcrValue(OpenIddict.Abstractions.OpenIddictRequest,System.String)">
<summary>
Determines whether the requested authentication context class values contain the specified item.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<param name="value">The component to look for in the parameter.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasPromptValue(OpenIddict.Abstractions.OpenIddictRequest,System.String)">
<summary>
Determines whether the requested prompt contains the specified value.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<param name="prompt">The component to look for in the parameter.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasResponseType(OpenIddict.Abstractions.OpenIddictRequest,System.String)">
<summary>
Determines whether the requested response type contains the specified value.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<param name="type">The component to look for in the parameter.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasScope(OpenIddict.Abstractions.OpenIddictRequest,System.String)">
<summary>
Determines whether the requested scope contains the specified value.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<param name="scope">The component to look for in the parameter.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.IsNoneFlow(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Determines whether the "response_type" parameter corresponds to the "none" response type.
See http://openid.net/specs/oauth-v2-multiple-response-types-1_0.html#none for more information.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<returns><see langword="true"/> if the request is a response_type=none request, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.IsAuthorizationCodeFlow(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Determines whether the "response_type" parameter corresponds to the authorization code flow.
See http://tools.ietf.org/html/rfc6749#section-4.1.1 for more information.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<returns><see langword="true"/> if the request is a code flow request, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.IsImplicitFlow(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Determines whether the "response_type" parameter corresponds to the implicit flow.
See http://tools.ietf.org/html/rfc6749#section-4.2.1 and
http://openid.net/specs/openid-connect-core-1_0.html for more information
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<returns><see langword="true"/> if the request is an implicit flow request, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.IsHybridFlow(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Determines whether the "response_type" parameter corresponds to the hybrid flow.
See http://tools.ietf.org/html/rfc6749#section-4.2.1 and
http://openid.net/specs/openid-connect-core-1_0.html for more information.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<returns><see langword="true"/> if the request is an hybrid flow request, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.IsFragmentResponseMode(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Determines whether the "response_mode" parameter corresponds to the fragment response mode.
See http://openid.net/specs/oauth-v2-multiple-response-types-1_0.html for more information.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<returns>
<see langword="true"/> if the request specified the fragment response mode or if
it's the default value for the requested flow, <see langword="false"/> otherwise.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.IsQueryResponseMode(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Determines whether the "response_mode" parameter corresponds to the query response mode.
See http://openid.net/specs/oauth-v2-multiple-response-types-1_0.html for more information.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<returns>
<see langword="true"/> if the request specified the query response mode or if
it's the default value for the requested flow, <see langword="false"/> otherwise.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.IsFormPostResponseMode(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Determines whether the "response_mode" parameter corresponds to the form post response mode.
See http://openid.net/specs/oauth-v2-form-post-response-mode-1_0.html for more information.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<returns>
<see langword="true"/> if the request specified the form post response mode or if
it's the default value for the requested flow, <see langword="false"/> otherwise.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.IsAuthorizationCodeGrantType(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Determines whether the "grant_type" parameter corresponds to the authorization code grant.
See http://tools.ietf.org/html/rfc6749#section-4.1.3 for more information.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<returns><see langword="true"/> if the request is a code grant request, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.IsClientCredentialsGrantType(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Determines whether the "grant_type" parameter corresponds to the client credentials grant.
See http://tools.ietf.org/html/rfc6749#section-4.4.2 for more information.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<returns><see langword="true"/> if the request is a client credentials grant request, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.IsDeviceCodeGrantType(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Determines whether the "grant_type" parameter corresponds to the device code grant.
See https://tools.ietf.org/html/rfc8628 for more information.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<returns><see langword="true"/> if the request is a device code grant request, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.IsPasswordGrantType(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Determines whether the "grant_type" parameter corresponds to the password grant.
See http://tools.ietf.org/html/rfc6749#section-4.3.2 for more information.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<returns><see langword="true"/> if the request is a password grant request, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.IsRefreshTokenGrantType(OpenIddict.Abstractions.OpenIddictRequest)">
<summary>
Determines whether the "grant_type" parameter corresponds to the refresh token grant.
See http://tools.ietf.org/html/rfc6749#section-6 for more information.
</summary>
<param name="request">The <see cref="T:OpenIddict.Abstractions.OpenIddictRequest"/> instance.</param>
<returns><see langword="true"/> if the request is a refresh token grant request, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetDestinations(System.Security.Claims.Claim)">
<summary>
Gets the destinations associated with a claim.
</summary>
<param name="claim">The <see cref="T:System.Security.Claims.Claim"/> instance.</param>
<returns>The destinations associated with the claim.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasDestination(System.Security.Claims.Claim,System.String)">
<summary>
Determines whether the given claim contains the required destination.
</summary>
<param name="claim">The <see cref="T:System.Security.Claims.Claim"/> instance.</param>
<param name="destination">The required destination.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetDestinations(System.Security.Claims.Claim,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Adds specific destinations to a claim.
</summary>
<param name="claim">The <see cref="T:System.Security.Claims.Claim"/> instance.</param>
<param name="destinations">The destinations.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetDestinations(System.Security.Claims.Claim,System.Collections.Generic.IEnumerable{System.String})">
<summary>
Adds specific destinations to a claim.
</summary>
<param name="claim">The <see cref="T:System.Security.Claims.Claim"/> instance.</param>
<param name="destinations">The destinations.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetDestinations(System.Security.Claims.Claim,System.String[])">
<summary>
Adds specific destinations to a claim.
</summary>
<param name="claim">The <see cref="T:System.Security.Claims.Claim"/> instance.</param>
<param name="destinations">The destinations.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetDestinations(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the destinations associated with all the claims of the given identity.
</summary>
<param name="identity">The identity.</param>
<returns>The destinations, returned as a flattened dictionary.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetDestinations(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the destinations associated with all the claims of the given principal.
</summary>
<param name="principal">The principal.</param>
<returns>The destinations, returned as a flattened dictionary.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetDestinations(System.Security.Claims.ClaimsIdentity,System.Collections.Immutable.ImmutableDictionary{System.String,System.String[]})">
<summary>
Sets the destinations associated with all the claims of the given identity.
</summary>
<param name="identity">The identity.</param>
<param name="destinations">The destinations, as a flattened dictionary.</param>
<returns>The identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetDestinations(System.Security.Claims.ClaimsPrincipal,System.Collections.Immutable.ImmutableDictionary{System.String,System.String[]})">
<summary>
Sets the destinations associated with all the claims of the given principal.
</summary>
<param name="principal">The principal.</param>
<param name="destinations">The destinations, as a flattened dictionary.</param>
<returns>The principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetDestinations(System.Security.Claims.ClaimsIdentity,System.Func{System.Security.Claims.Claim,System.Collections.Generic.IEnumerable{System.String}})">
<summary>
Sets the destinations associated with all the claims of the given identity.
</summary>
<param name="identity">The identity.</param>
<param name="selector">The destinations selector delegate.</param>
<returns>The identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetDestinations(System.Security.Claims.ClaimsPrincipal,System.Func{System.Security.Claims.Claim,System.Collections.Generic.IEnumerable{System.String}})">
<summary>
Sets the destinations associated with all the claims of the given principal.
</summary>
<param name="principal">The principal.</param>
<param name="selector">The destinations selector delegate.</param>
<returns>The principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.Clone(System.Security.Claims.ClaimsIdentity,System.Func{System.Security.Claims.Claim,System.Boolean})">
<summary>
Clones an identity by filtering its claims and the claims of its actor, recursively.
</summary>
<param name="identity">The <see cref="T:System.Security.Claims.ClaimsIdentity"/> instance to filter.</param>
<param name="filter">
The delegate filtering the claims: return <see langword="true"/>
to accept the claim, <see langword="false"/> to remove it.
</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.Clone(System.Security.Claims.ClaimsPrincipal,System.Func{System.Security.Claims.Claim,System.Boolean})">
<summary>
Clones a principal by filtering its identities.
</summary>
<param name="principal">The <see cref="T:System.Security.Claims.ClaimsPrincipal"/> instance to filter.</param>
<param name="filter">
The delegate filtering the claims: return <see langword="true"/>
to accept the claim, <see langword="false"/> to remove it.
</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsIdentity,System.String,System.String)">
<summary>
Adds a claim to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.String)">
<summary>
Adds a claim to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsIdentity,System.String,System.String,System.String)">
<summary>
Adds a claim to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.String,System.String)">
<summary>
Adds a claim to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Boolean)">
<summary>
Adds a claim to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Boolean)">
<summary>
Adds a claim to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Boolean,System.String)">
<summary>
Adds a claim to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Boolean,System.String)">
<summary>
Adds a claim to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Int64)">
<summary>
Adds a claim to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Int64)">
<summary>
Adds a claim to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Int64,System.String)">
<summary>
Adds a claim to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Int64,System.String)">
<summary>
Adds a claim to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Text.Json.JsonElement)">
<summary>
Adds a claim to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Text.Json.JsonElement)">
<summary>
Adds a claim to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Text.Json.JsonElement,System.String)">
<summary>
Adds a claim to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Text.Json.JsonElement,System.String)">
<summary>
Adds a claim to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Collections.Generic.IDictionary{System.String,System.String})">
<summary>
Adds a claim to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Collections.Generic.IDictionary{System.String,System.String})">
<summary>
Adds a claim to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Collections.Generic.IDictionary{System.String,System.String},System.String)">
<summary>
Adds a claim to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Collections.Generic.IDictionary{System.String,System.String},System.String)">
<summary>
Adds a claim to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaims(System.Security.Claims.ClaimsIdentity,System.String,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Adds claims to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claims.</param>
<param name="values">The values associated with the claims.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaims(System.Security.Claims.ClaimsPrincipal,System.String,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Adds claims to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claims.</param>
<param name="values">The values associated with the claims.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaims(System.Security.Claims.ClaimsIdentity,System.String,System.Collections.Immutable.ImmutableArray{System.String},System.String)">
<summary>
Adds claims to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claims.</param>
<param name="values">The values associated with the claims.</param>
<param name="issuer">The issuer associated with the claims.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaims(System.Security.Claims.ClaimsPrincipal,System.String,System.Collections.Immutable.ImmutableArray{System.String},System.String)">
<summary>
Adds claims to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claims.</param>
<param name="values">The values associated with the claims.</param>
<param name="issuer">The issuer associated with the claims.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaims(System.Security.Claims.ClaimsIdentity,System.String,System.Text.Json.JsonElement)">
<summary>
Adds claims to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claims.</param>
<param name="value">The value associated with the claims.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaims(System.Security.Claims.ClaimsPrincipal,System.String,System.Text.Json.JsonElement)">
<summary>
Adds claims to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claims.</param>
<param name="value">The value associated with the claims.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaims(System.Security.Claims.ClaimsIdentity,System.String,System.Text.Json.JsonElement,System.String)">
<summary>
Adds claims to a given identity.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claims.</param>
<param name="value">The value associated with the claims.</param>
<param name="issuer">The issuer associated with the claims.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.AddClaims(System.Security.Claims.ClaimsPrincipal,System.String,System.Text.Json.JsonElement,System.String)">
<summary>
Adds claims to a given principal.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claims.</param>
<param name="value">The value associated with the claims.</param>
<param name="issuer">The issuer associated with the claims.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetClaim(System.Security.Claims.ClaimsIdentity,System.String)">
<summary>
Gets the unique claim value corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<exception cref="T:System.InvalidOperationException">
Multiple claims using the same <paramref name="type"/> are present in the identity.
</exception>
<returns>The claim value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetClaim(System.Security.Claims.ClaimsPrincipal,System.String)">
<summary>
Gets the unique claim value corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<exception cref="T:System.InvalidOperationException">
Multiple claims using the same <paramref name="type"/> are present in the principal.
</exception>
<returns>The claim value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetClaims(System.Security.Claims.ClaimsIdentity,System.String)">
<summary>
Gets all the claim values corresponding to the given type.
</summary>
<param name="identity">The claims identity.</param>
<param name="type">The type associated with the claims.</param>
<returns>The claim values.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetClaims(System.Security.Claims.ClaimsPrincipal,System.String)">
<summary>
Gets all the claim values corresponding to the given type.
</summary>
<param name="principal">The claims principal.</param>
<param name="type">The type associated with the claims.</param>
<returns>The claim values.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasClaim(System.Security.Claims.ClaimsIdentity,System.String)">
<summary>
Determines whether the claims identity contains at least one claim of the specified type.
</summary>
<param name="identity">The claims identity.</param>
<param name="type">The claim type.</param>
<returns><see langword="true"/> if the identity contains at least one claim of the specified type.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasClaim(System.Security.Claims.ClaimsPrincipal,System.String)">
<summary>
Determines whether the claims principal contains at least one claim of the specified type.
</summary>
<param name="principal">The claims principal.</param>
<param name="type">The claim type.</param>
<returns><see langword="true"/> if the principal contains at least one claim of the specified type.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.RemoveClaims(System.Security.Claims.ClaimsIdentity,System.String)">
<summary>
Removes all the claims corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claims.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.RemoveClaims(System.Security.Claims.ClaimsPrincipal,System.String)">
<summary>
Removes all the claims corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claims.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsIdentity,System.String,System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsIdentity,System.String,System.String,System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.String,System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Nullable{System.Boolean})">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Nullable{System.Boolean})">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Nullable{System.Boolean},System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Nullable{System.Boolean},System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Nullable{System.Int64})">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Nullable{System.Int64})">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Nullable{System.Int64},System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Nullable{System.Int64},System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Text.Json.JsonElement)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Text.Json.JsonElement)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Text.Json.JsonElement,System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Text.Json.JsonElement,System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Collections.Generic.IDictionary{System.String,System.String})">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Collections.Generic.IDictionary{System.String,System.String})">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsIdentity,System.String,System.Collections.Generic.IDictionary{System.String,System.String},System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaim(System.Security.Claims.ClaimsPrincipal,System.String,System.Collections.Generic.IDictionary{System.String,System.String},System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claim.</param>
<param name="value">The value associated with the claim.</param>
<param name="issuer">The issuer associated with the claim.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaims(System.Security.Claims.ClaimsIdentity,System.String,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Sets the claim values corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claims.</param>
<param name="values">The values associated with the claims.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaims(System.Security.Claims.ClaimsPrincipal,System.String,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Sets the claim values corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claims.</param>
<param name="values">The values associated with the claims.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaims(System.Security.Claims.ClaimsIdentity,System.String,System.Collections.Immutable.ImmutableArray{System.String},System.String)">
<summary>
Sets the claim values corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claims.</param>
<param name="values">The values associated with the claims.</param>
<param name="issuer">The issuer associated with the claims.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaims(System.Security.Claims.ClaimsPrincipal,System.String,System.Collections.Immutable.ImmutableArray{System.String},System.String)">
<summary>
Sets the claim values corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claims.</param>
<param name="values">The values associated with the claims.</param>
<param name="issuer">The issuer associated with the claims.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaims(System.Security.Claims.ClaimsIdentity,System.String,System.Text.Json.JsonElement)">
<summary>
Sets the claim values corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claims.</param>
<param name="value">The JSON array from which claim values are extracted.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaims(System.Security.Claims.ClaimsPrincipal,System.String,System.Text.Json.JsonElement)">
<summary>
Sets the claim values corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claims.</param>
<param name="value">The JSON array from which claim values are extracted.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaims(System.Security.Claims.ClaimsIdentity,System.String,System.Text.Json.JsonElement,System.String)">
<summary>
Sets the claim values corresponding to the given type.
</summary>
<param name="identity">The identity.</param>
<param name="type">The type associated with the claims.</param>
<param name="value">The JSON array from which claim values are extracted.</param>
<param name="issuer">The issuer associated with the claims.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetClaims(System.Security.Claims.ClaimsPrincipal,System.String,System.Text.Json.JsonElement,System.String)">
<summary>
Sets the claim value corresponding to the given type.
</summary>
<param name="principal">The principal.</param>
<param name="type">The type associated with the claims.</param>
<param name="value">The JSON array from which claim values are extracted.</param>
<param name="issuer">The issuer associated with the claims.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetCreationDate(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the creation date stored in the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The creation date or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetCreationDate(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the creation date stored in the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The creation date or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetExpirationDate(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the expiration date stored in the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The expiration date or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetExpirationDate(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the expiration date stored in the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The expiration date or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetAudiences(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the audiences list stored in the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The audiences list or an empty set if the claims cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetAudiences(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the audiences list stored in the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The audiences list or an empty set if the claims cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetPresenters(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the presenters list stored in the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The presenters list or an empty set if the claims cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetPresenters(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the presenters list stored in the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The presenters list or an empty set if the claims cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetResources(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the resources list stored in the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The resources list or an empty set if the claims cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetResources(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the resources list stored in the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The resources list or an empty set if the claims cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetScopes(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the scopes list stored in the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The scopes list or an empty set if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetScopes(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the scopes list stored in the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The scopes list or an empty set if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetAccessTokenLifetime(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the access token lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The access token lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetAccessTokenLifetime(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the access token lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The access token lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetAuthorizationCodeLifetime(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the authorization code lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The authorization code lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetAuthorizationCodeLifetime(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the authorization code lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The authorization code lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetDeviceCodeLifetime(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the device code lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The device code lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetDeviceCodeLifetime(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the device code lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The device code lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetIdentityTokenLifetime(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the identity token lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The identity token lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetIdentityTokenLifetime(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the identity token lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The identity token lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetRequestTokenLifetime(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the request token lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The request token lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetRequestTokenLifetime(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the request token lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The request token lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetRefreshTokenLifetime(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the refresh token lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The refresh token lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetRefreshTokenLifetime(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the refresh token lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The refresh token lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetStateTokenLifetime(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the state token lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The state token lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetStateTokenLifetime(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the state token lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The state token lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetUserCodeLifetime(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the user code lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The user code lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetUserCodeLifetime(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the user code lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The user code lifetime or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetAuthorizationId(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the internal authorization identifier associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The unique identifier or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetAuthorizationId(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the internal authorization identifier associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The unique identifier or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetTokenId(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the internal token identifier associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The unique identifier or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetTokenId(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the internal token identifier associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The unique identifier or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetTokenType(System.Security.Claims.ClaimsIdentity)">
<summary>
Gets the token type associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<returns>The token type or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.GetTokenType(System.Security.Claims.ClaimsPrincipal)">
<summary>
Gets the token type associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<returns>The token type or <see langword="null"/> if the claim cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasAudience(System.Security.Claims.ClaimsIdentity,System.String)">
<summary>
Determines whether the claims identity contains the given audience.
</summary>
<param name="identity">The claims identity.</param>
<param name="audience">The audience.</param>
<returns><see langword="true"/> if the identity contains the given audience.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasAudience(System.Security.Claims.ClaimsPrincipal,System.String)">
<summary>
Determines whether the claims principal contains the given audience.
</summary>
<param name="principal">The claims principal.</param>
<param name="audience">The audience.</param>
<returns><see langword="true"/> if the principal contains the given audience.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasPresenter(System.Security.Claims.ClaimsIdentity,System.String)">
<summary>
Determines whether the claims identity contains the given presenter.
</summary>
<param name="identity">The claims identity.</param>
<param name="presenter">The presenter.</param>
<returns><see langword="true"/> if the identity contains the given presenter.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasPresenter(System.Security.Claims.ClaimsPrincipal,System.String)">
<summary>
Determines whether the claims principal contains the given presenter.
</summary>
<param name="principal">The claims principal.</param>
<param name="presenter">The presenter.</param>
<returns><see langword="true"/> if the principal contains the given presenter.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasResource(System.Security.Claims.ClaimsIdentity,System.String)">
<summary>
Determines whether the claims identity contains the given resource.
</summary>
<param name="identity">The claims identity.</param>
<param name="resource">The resource.</param>
<returns><see langword="true"/> if the identity contains the given resource.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasResource(System.Security.Claims.ClaimsPrincipal,System.String)">
<summary>
Determines whether the claims principal contains the given resource.
</summary>
<param name="principal">The claims principal.</param>
<param name="resource">The resource.</param>
<returns><see langword="true"/> if the principal contains the given resource.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasScope(System.Security.Claims.ClaimsIdentity,System.String)">
<summary>
Determines whether the claims identity contains the given scope.
</summary>
<param name="identity">The claims identity.</param>
<param name="scope">The scope.</param>
<returns><see langword="true"/> if the identity contains the given scope.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasScope(System.Security.Claims.ClaimsPrincipal,System.String)">
<summary>
Determines whether the claims principal contains the given scope.
</summary>
<param name="principal">The claims principal.</param>
<param name="scope">The scope.</param>
<returns><see langword="true"/> if the principal contains the given scope.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasTokenType(System.Security.Claims.ClaimsIdentity,System.String)">
<summary>
Determines whether the token type associated with the claims identity matches the specified type.
</summary>
<param name="identity">The claims identity.</param>
<param name="type">The token type.</param>
<returns><see langword="true"/> if the token type matches the specified type.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.HasTokenType(System.Security.Claims.ClaimsPrincipal,System.String)">
<summary>
Determines whether the token type associated with the claims principal matches the specified type.
</summary>
<param name="principal">The claims principal.</param>
<param name="type">The token type.</param>
<returns><see langword="true"/> if the token type matches the specified type.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetCreationDate(System.Security.Claims.ClaimsIdentity,System.Nullable{System.DateTimeOffset})">
<summary>
Sets the creation date in the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<param name="date">The creation date</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetCreationDate(System.Security.Claims.ClaimsPrincipal,System.Nullable{System.DateTimeOffset})">
<summary>
Sets the creation date in the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<param name="date">The creation date</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetExpirationDate(System.Security.Claims.ClaimsIdentity,System.Nullable{System.DateTimeOffset})">
<summary>
Sets the expiration date in the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<param name="date">The expiration date</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetExpirationDate(System.Security.Claims.ClaimsPrincipal,System.Nullable{System.DateTimeOffset})">
<summary>
Sets the expiration date in the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<param name="date">The expiration date</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetAudiences(System.Security.Claims.ClaimsIdentity,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Sets the audiences list in the claims identity.
Note: this method automatically excludes duplicate audiences.
</summary>
<param name="identity">The claims identity.</param>
<param name="audiences">The audiences to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetAudiences(System.Security.Claims.ClaimsPrincipal,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Sets the audiences list in the claims principal.
Note: this method automatically excludes duplicate audiences.
</summary>
<param name="principal">The claims principal.</param>
<param name="audiences">The audiences to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetAudiences(System.Security.Claims.ClaimsIdentity,System.Collections.Generic.IEnumerable{System.String})">
<summary>
Sets the audiences list in the claims identity.
Note: this method automatically excludes duplicate audiences.
</summary>
<param name="identity">The claims identity.</param>
<param name="audiences">The audiences to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetAudiences(System.Security.Claims.ClaimsPrincipal,System.Collections.Generic.IEnumerable{System.String})">
<summary>
Sets the audiences list in the claims principal.
Note: this method automatically excludes duplicate audiences.
</summary>
<param name="principal">The claims principal.</param>
<param name="audiences">The audiences to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetAudiences(System.Security.Claims.ClaimsIdentity,System.String[])">
<summary>
Sets the audiences list in the claims identity.
Note: this method automatically excludes duplicate audiences.
</summary>
<param name="identity">The claims identity.</param>
<param name="audiences">The audiences to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetAudiences(System.Security.Claims.ClaimsPrincipal,System.String[])">
<summary>
Sets the audiences list in the claims principal.
Note: this method automatically excludes duplicate audiences.
</summary>
<param name="principal">The claims principal.</param>
<param name="audiences">The audiences to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetPresenters(System.Security.Claims.ClaimsIdentity,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Sets the presenters list in the claims identity.
Note: this method automatically excludes duplicate presenters.
</summary>
<param name="identity">The claims identity.</param>
<param name="presenters">The presenters to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetPresenters(System.Security.Claims.ClaimsPrincipal,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Sets the presenters list in the claims principal.
Note: this method automatically excludes duplicate presenters.
</summary>
<param name="principal">The claims principal.</param>
<param name="presenters">The presenters to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetPresenters(System.Security.Claims.ClaimsIdentity,System.Collections.Generic.IEnumerable{System.String})">
<summary>
Sets the presenters list in the claims identity.
Note: this method automatically excludes duplicate presenters.
</summary>
<param name="identity">The claims identity.</param>
<param name="presenters">The presenters to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetPresenters(System.Security.Claims.ClaimsPrincipal,System.Collections.Generic.IEnumerable{System.String})">
<summary>
Sets the presenters list in the claims principal.
Note: this method automatically excludes duplicate presenters.
</summary>
<param name="principal">The claims principal.</param>
<param name="presenters">The presenters to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetPresenters(System.Security.Claims.ClaimsIdentity,System.String[])">
<summary>
Sets the presenters list in the claims identity.
Note: this method automatically excludes duplicate presenters.
</summary>
<param name="identity">The claims identity.</param>
<param name="presenters">The presenters to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetPresenters(System.Security.Claims.ClaimsPrincipal,System.String[])">
<summary>
Sets the presenters list in the claims principal.
Note: this method automatically excludes duplicate presenters.
</summary>
<param name="principal">The claims principal.</param>
<param name="presenters">The presenters to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetResources(System.Security.Claims.ClaimsIdentity,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Sets the resources list in the claims identity.
Note: this method automatically excludes duplicate resources.
</summary>
<param name="identity">The claims identity.</param>
<param name="resources">The resources to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetResources(System.Security.Claims.ClaimsPrincipal,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Sets the resources list in the claims principal.
Note: this method automatically excludes duplicate resources.
</summary>
<param name="principal">The claims principal.</param>
<param name="resources">The resources to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetResources(System.Security.Claims.ClaimsIdentity,System.Collections.Generic.IEnumerable{System.String})">
<summary>
Sets the resources list in the claims identity.
Note: this method automatically excludes duplicate resources.
</summary>
<param name="identity">The claims identity.</param>
<param name="resources">The resources to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetResources(System.Security.Claims.ClaimsPrincipal,System.Collections.Generic.IEnumerable{System.String})">
<summary>
Sets the resources list in the claims principal.
Note: this method automatically excludes duplicate resources.
</summary>
<param name="principal">The claims principal.</param>
<param name="resources">The resources to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetResources(System.Security.Claims.ClaimsIdentity,System.String[])">
<summary>
Sets the resources list in the claims identity.
Note: this method automatically excludes duplicate resources.
</summary>
<param name="identity">The claims identity.</param>
<param name="resources">The resources to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetResources(System.Security.Claims.ClaimsPrincipal,System.String[])">
<summary>
Sets the resources list in the claims principal.
Note: this method automatically excludes duplicate resources.
</summary>
<param name="principal">The claims principal.</param>
<param name="resources">The resources to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetScopes(System.Security.Claims.ClaimsIdentity,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Sets the scopes list in the claims identity.
Note: this method automatically excludes duplicate scopes.
</summary>
<param name="identity">The claims identity.</param>
<param name="scopes">The scopes to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetScopes(System.Security.Claims.ClaimsPrincipal,System.Collections.Immutable.ImmutableArray{System.String})">
<summary>
Sets the scopes list in the claims principal.
Note: this method automatically excludes duplicate scopes.
</summary>
<param name="principal">The claims principal.</param>
<param name="scopes">The scopes to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetScopes(System.Security.Claims.ClaimsIdentity,System.Collections.Generic.IEnumerable{System.String})">
<summary>
Sets the scopes list in the claims identity.
Note: this method automatically excludes duplicate scopes.
</summary>
<param name="identity">The claims identity.</param>
<param name="scopes">The scopes to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetScopes(System.Security.Claims.ClaimsPrincipal,System.Collections.Generic.IEnumerable{System.String})">
<summary>
Sets the scopes list in the claims principal.
Note: this method automatically excludes duplicate scopes.
</summary>
<param name="principal">The claims principal.</param>
<param name="scopes">The scopes to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetScopes(System.Security.Claims.ClaimsIdentity,System.String[])">
<summary>
Sets the scopes list in the claims identity.
Note: this method automatically excludes duplicate scopes.
</summary>
<param name="identity">The claims identity.</param>
<param name="scopes">The scopes to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetScopes(System.Security.Claims.ClaimsPrincipal,System.String[])">
<summary>
Sets the scopes list in the claims principal.
Note: this method automatically excludes duplicate scopes.
</summary>
<param name="principal">The claims principal.</param>
<param name="scopes">The scopes to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetAccessTokenLifetime(System.Security.Claims.ClaimsIdentity,System.Nullable{System.TimeSpan})">
<summary>
Sets the access token lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<param name="lifetime">The access token lifetime to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetAccessTokenLifetime(System.Security.Claims.ClaimsPrincipal,System.Nullable{System.TimeSpan})">
<summary>
Sets the access token lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<param name="lifetime">The access token lifetime to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetAuthorizationCodeLifetime(System.Security.Claims.ClaimsIdentity,System.Nullable{System.TimeSpan})">
<summary>
Sets the authorization code lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<param name="lifetime">The authorization code lifetime to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetAuthorizationCodeLifetime(System.Security.Claims.ClaimsPrincipal,System.Nullable{System.TimeSpan})">
<summary>
Sets the authorization code lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<param name="lifetime">The authorization code lifetime to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetDeviceCodeLifetime(System.Security.Claims.ClaimsIdentity,System.Nullable{System.TimeSpan})">
<summary>
Sets the device code lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<param name="lifetime">The device code lifetime to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetDeviceCodeLifetime(System.Security.Claims.ClaimsPrincipal,System.Nullable{System.TimeSpan})">
<summary>
Sets the device code lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<param name="lifetime">The device code lifetime to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetIdentityTokenLifetime(System.Security.Claims.ClaimsIdentity,System.Nullable{System.TimeSpan})">
<summary>
Sets the identity token lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<param name="lifetime">The identity token lifetime to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetIdentityTokenLifetime(System.Security.Claims.ClaimsPrincipal,System.Nullable{System.TimeSpan})">
<summary>
Sets the identity token lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<param name="lifetime">The identity token lifetime to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetRefreshTokenLifetime(System.Security.Claims.ClaimsIdentity,System.Nullable{System.TimeSpan})">
<summary>
Sets the refresh token lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<param name="lifetime">The refresh token lifetime to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetRefreshTokenLifetime(System.Security.Claims.ClaimsPrincipal,System.Nullable{System.TimeSpan})">
<summary>
Sets the refresh token lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<param name="lifetime">The refresh token lifetime to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetStateTokenLifetime(System.Security.Claims.ClaimsIdentity,System.Nullable{System.TimeSpan})">
<summary>
Sets the state token lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<param name="lifetime">The state token lifetime to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetStateTokenLifetime(System.Security.Claims.ClaimsPrincipal,System.Nullable{System.TimeSpan})">
<summary>
Sets the state token lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<param name="lifetime">The state token lifetime to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetUserCodeLifetime(System.Security.Claims.ClaimsIdentity,System.Nullable{System.TimeSpan})">
<summary>
Sets the user code lifetime associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<param name="lifetime">The user code lifetime to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetUserCodeLifetime(System.Security.Claims.ClaimsPrincipal,System.Nullable{System.TimeSpan})">
<summary>
Sets the user code lifetime associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<param name="lifetime">The user code lifetime to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetAuthorizationId(System.Security.Claims.ClaimsIdentity,System.String)">
<summary>
Sets the internal authorization identifier associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<param name="identifier">The unique identifier to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetAuthorizationId(System.Security.Claims.ClaimsPrincipal,System.String)">
<summary>
Sets the internal authorization identifier associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<param name="identifier">The unique identifier to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetTokenId(System.Security.Claims.ClaimsIdentity,System.String)">
<summary>
Sets the internal token identifier associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<param name="identifier">The unique identifier to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetTokenId(System.Security.Claims.ClaimsPrincipal,System.String)">
<summary>
Sets the internal token identifier associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<param name="identifier">The unique identifier to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetTokenType(System.Security.Claims.ClaimsIdentity,System.String)">
<summary>
Sets the token type associated with the claims identity.
</summary>
<param name="identity">The claims identity.</param>
<param name="type">The token type to store.</param>
<returns>The claims identity.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictExtensions.SetTokenType(System.Security.Claims.ClaimsPrincipal,System.String)">
<summary>
Sets the token type associated with the claims principal.
</summary>
<param name="principal">The claims principal.</param>
<param name="type">The token type to store.</param>
<returns>The claims principal.</returns>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictMessage">
<summary>
Represents an abstract OpenIddict message.
</summary>
<remarks>
Security notice: developers instantiating this type are responsible for ensuring that the
imported parameters are safe and won't cause the resulting message to grow abnormally,
which may result in an excessive memory consumption and a potential denial of service.
</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.#ctor">
<summary>
Initializes a new OpenIddict message.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.#ctor(System.Text.Json.JsonElement)">
<summary>
Initializes a new OpenIddict message.
</summary>
<param name="parameters">The message parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.#ctor(System.Text.Json.Nodes.JsonObject)">
<summary>
Initializes a new OpenIddict message.
</summary>
<param name="parameters">The message parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.#ctor(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.String,OpenIddict.Abstractions.OpenIddictParameter}})">
<summary>
Initializes a new OpenIddict message.
</summary>
<param name="parameters">The message parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.#ctor(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.String,System.String}})">
<summary>
Initializes a new OpenIddict message.
</summary>
<param name="parameters">The message parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.#ctor(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.String,System.String[]}})">
<summary>
Initializes a new OpenIddict message.
</summary>
<param name="parameters">The message parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.#ctor(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.String,Microsoft.Extensions.Primitives.StringValues}})">
<summary>
Initializes a new OpenIddict message.
</summary>
<param name="parameters">The message parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.#ctor(System.Collections.Specialized.NameValueCollection)">
<summary>
Initializes a new OpenIddict message.
</summary>
<param name="parameters">The message parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictMessage.Item(System.String)">
<summary>
Gets or sets a parameter.
</summary>
<param name="name">The parameter name.</param>
<returns>The parameter value.</returns>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictMessage.Count">
<summary>
Gets the number of parameters contained in the current message.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictMessage.Parameters">
<summary>
Gets the dictionary containing the parameters.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.AddParameter(System.String,OpenIddict.Abstractions.OpenIddictParameter)">
<summary>
Adds a parameter. Note: an exception is thrown if a parameter with the same name was already added.
</summary>
<param name="name">The parameter name.</param>
<param name="value">The parameter value.</param>
<returns>The current instance, which allows chaining calls.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.GetParameter(System.String)">
<summary>
Gets the value corresponding to a given parameter.
</summary>
<param name="name">The parameter name.</param>
<returns>The parameter value, or <see langword="null"/> if it cannot be found.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.GetParameters">
<summary>
Gets all the parameters associated with this instance.
</summary>
<returns>The parameters associated with this instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.HasParameter(System.String)">
<summary>
Determines whether the current message contains the specified parameter.
</summary>
<param name="name">The parameter name.</param>
<returns><see langword="true"/> if the parameter is present, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.RemoveParameter(System.String)">
<summary>
Removes a parameter.
</summary>
<param name="name">The parameter name.</param>
<returns>The current instance, which allows chaining calls.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.SetParameter(System.String,System.Nullable{OpenIddict.Abstractions.OpenIddictParameter})">
<summary>
Adds, replaces or removes a parameter.
Note: this method automatically removes empty parameters.
</summary>
<param name="name">The parameter name.</param>
<param name="value">The parameter value.</param>
<returns>The current instance, which allows chaining calls.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.TryGetParameter(System.String,OpenIddict.Abstractions.OpenIddictParameter@)">
<summary>
Tries to get the value corresponding to a given parameter.
</summary>
<param name="name">The parameter name.</param>
<param name="value">The parameter value.</param>
<returns><see langword="true"/> if the parameter could be found, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.ToString">
<summary>
Returns a <see cref="T:System.String"/> representation of the current instance that can be used in logs.
Note: sensitive parameters like client secrets are automatically removed for security reasons.
</summary>
<returns>The indented JSON representation corresponding to this message.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictMessage.WriteTo(System.Text.Json.Utf8JsonWriter)">
<summary>
Writes the message to the specified JSON writer.
</summary>
<param name="writer">The UTF-8 JSON writer.</param>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictParameter">
<summary>
Represents an OpenIddict parameter value, that can be either a primitive value,
an array of strings or a complex JSON representation containing child nodes.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.#ctor(System.Boolean)">
<summary>
Initializes a new parameter using the specified value.
</summary>
<param name="value">The parameter value.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.#ctor(System.Nullable{System.Boolean})">
<summary>
Initializes a new parameter using the specified value.
</summary>
<param name="value">The parameter value.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.#ctor(System.Text.Json.JsonElement)">
<summary>
Initializes a new parameter using the specified value.
</summary>
<param name="value">The parameter value.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.#ctor(System.Text.Json.Nodes.JsonNode)">
<summary>
Initializes a new parameter using the specified value.
</summary>
<param name="value">The parameter value.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.#ctor(System.Int64)">
<summary>
Initializes a new parameter using the specified value.
</summary>
<param name="value">The parameter value.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.#ctor(System.Nullable{System.Int64})">
<summary>
Initializes a new parameter using the specified value.
</summary>
<param name="value">The parameter value.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.#ctor(System.String)">
<summary>
Initializes a new parameter using the specified value.
</summary>
<param name="value">The parameter value.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.#ctor(System.String[])">
<summary>
Initializes a new parameter using the specified value.
</summary>
<param name="value">The parameter value.</param>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictParameter.Item(System.Int32)">
<summary>
Gets the child item corresponding to the specified index.
</summary>
<param name="index">The index of the child item.</param>
<returns>An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance containing the item value.</returns>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictParameter.Item(System.String)">
<summary>
Gets the child item corresponding to the specified name.
</summary>
<param name="name">The name of the child item.</param>
<returns>An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance containing the item value.</returns>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictParameter.Count">
<summary>
Gets the number of named or unnamed child items contained in the current parameter or 0
if the parameter doesn't represent an array of strings, a JSON array or a JSON object.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictParameter.Value">
<summary>
Gets the associated value, that can be either a primitive CLR type
(e.g bool, string, long), an array of strings or a complex JSON object.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.Equals(OpenIddict.Abstractions.OpenIddictParameter)">
<summary>
Determines whether the current <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/>
instance is equal to the specified <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/>.
</summary>
<param name="other">The other object to which to compare this instance.</param>
<returns>
<see langword="true"/> if the two instances have both the same representation
(e.g <see cref="T:System.String"/>) and value, <see langword="false"/> otherwise.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.Equals(System.Object)">
<summary>
Determines whether the current <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/>
instance is equal to the specified <see cref="T:System.Object"/>.
</summary>
<param name="obj">The other object to which to compare this instance.</param>
<returns>
<see langword="true"/> if the two instances have both the same representation
(e.g <see cref="T:System.String"/>) and value, <see langword="false"/> otherwise.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.GetHashCode">
<summary>
Returns the hash code of the current <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.
</summary>
<returns>The hash code for the current instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.GetNamedParameter(System.String)">
<summary>
Gets the child item corresponding to the specified name.
</summary>
<param name="name">The name of the child item.</param>
<returns>An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance containing the item value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.GetUnnamedParameter(System.Int32)">
<summary>
Gets the child item corresponding to the specified index.
</summary>
<param name="index">The index of the child item.</param>
<returns>An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance containing the item value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.GetNamedParameters">
<summary>
Gets the named child items associated with the current parameter, if it represents a JSON object.
Note: if the JSON object contains multiple parameters with the same name, only the last occurrence is returned.
</summary>
<returns>A dictionary of all the parameters associated with the current instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.GetUnnamedParameters">
<summary>
Gets the unnamed child items associated with the current parameter,
if it represents an array of strings or a JSON array.
</summary>
<returns>An enumeration of all the unnamed parameters associated with the current instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.ToString">
<summary>
Returns the <see cref="T:System.String"/> representation of the current instance.
</summary>
<returns>The <see cref="T:System.String"/> representation associated with the parameter value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.TryGetNamedParameter(System.String,OpenIddict.Abstractions.OpenIddictParameter@)">
<summary>
Tries to get the child item corresponding to the specified name.
</summary>
<param name="name">The name of the child item.</param>
<param name="value">An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance containing the item value.</param>
<returns><see langword="true"/> if the parameter could be found, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.TryGetUnnamedParameter(System.Int32,OpenIddict.Abstractions.OpenIddictParameter@)">
<summary>
Tries to get the child item corresponding to the specified index.
</summary>
<param name="index">The index of the child item.</param>
<param name="value">An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance containing the item value.</param>
<returns><see langword="true"/> if the parameter could be found, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.WriteTo(System.Text.Json.Utf8JsonWriter)">
<summary>
Writes the parameter value to the specified JSON writer.
</summary>
<param name="writer">The UTF-8 JSON writer.</param>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Equality(OpenIddict.Abstractions.OpenIddictParameter,OpenIddict.Abstractions.OpenIddictParameter)">
<summary>
Determines whether two <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instances are equal.
</summary>
<param name="left">The first instance.</param>
<param name="right">The second instance.</param>
<returns><see langword="true"/> if the two instances are equal, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Inequality(OpenIddict.Abstractions.OpenIddictParameter,OpenIddict.Abstractions.OpenIddictParameter)">
<summary>
Determines whether two <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instances are not equal.
</summary>
<param name="left">The first instance.</param>
<param name="right">The second instance.</param>
<returns><see langword="true"/> if the two instances are not equal, <see langword="false"/> otherwise.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Explicit(System.Nullable{OpenIddict.Abstractions.OpenIddictParameter})~System.Boolean">
<summary>
Converts an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance to a boolean.
</summary>
<param name="parameter">The parameter to convert.</param>
<returns>The converted value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Explicit(System.Nullable{OpenIddict.Abstractions.OpenIddictParameter})~System.Nullable{System.Boolean}">
<summary>
Converts an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance to a nullable boolean.
</summary>
<param name="parameter">The parameter to convert.</param>
<returns>The converted value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Explicit(System.Nullable{OpenIddict.Abstractions.OpenIddictParameter})~System.Text.Json.JsonElement">
<summary>
Converts an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance to a <see cref="T:System.Text.Json.JsonElement"/>.
</summary>
<param name="parameter">The parameter to convert.</param>
<returns>The converted value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Explicit(System.Nullable{OpenIddict.Abstractions.OpenIddictParameter})~System.Text.Json.Nodes.JsonNode">
<summary>
Converts an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance to a <see cref="T:System.Text.Json.Nodes.JsonNode"/>.
</summary>
<param name="parameter">The parameter to convert.</param>
<returns>The converted value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Explicit(System.Nullable{OpenIddict.Abstractions.OpenIddictParameter})~System.Text.Json.Nodes.JsonArray">
<summary>
Converts an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance to a <see cref="T:System.Text.Json.Nodes.JsonArray"/>.
</summary>
<param name="parameter">The parameter to convert.</param>
<returns>The converted value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Explicit(System.Nullable{OpenIddict.Abstractions.OpenIddictParameter})~System.Text.Json.Nodes.JsonObject">
<summary>
Converts an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance to a <see cref="T:System.Text.Json.Nodes.JsonObject"/>.
</summary>
<param name="parameter">The parameter to convert.</param>
<returns>The converted value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Explicit(System.Nullable{OpenIddict.Abstractions.OpenIddictParameter})~System.Text.Json.Nodes.JsonValue">
<summary>
Converts an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance to a <see cref="T:System.Text.Json.Nodes.JsonValue"/>.
</summary>
<param name="parameter">The parameter to convert.</param>
<returns>The converted value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Explicit(System.Nullable{OpenIddict.Abstractions.OpenIddictParameter})~System.Int64">
<summary>
Converts an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance to a long integer.
</summary>
<param name="parameter">The parameter to convert.</param>
<returns>The converted value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Explicit(System.Nullable{OpenIddict.Abstractions.OpenIddictParameter})~System.Nullable{System.Int64}">
<summary>
Converts an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance to a nullable long integer.
</summary>
<param name="parameter">The parameter to convert.</param>
<returns>The converted value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Explicit(System.Nullable{OpenIddict.Abstractions.OpenIddictParameter})~System.String">
<summary>
Converts an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance to a string.
</summary>
<param name="parameter">The parameter to convert.</param>
<returns>The converted value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Explicit(System.Nullable{OpenIddict.Abstractions.OpenIddictParameter})~System.String[]">
<summary>
Converts an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance to an array of strings.
</summary>
<param name="parameter">The parameter to convert.</param>
<returns>The converted value.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Implicit(System.Boolean)~OpenIddict.Abstractions.OpenIddictParameter">
<summary>
Converts a boolean to an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.
</summary>
<param name="value">The value to convert</param>
<returns>An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Implicit(System.Nullable{System.Boolean})~OpenIddict.Abstractions.OpenIddictParameter">
<summary>
Converts a nullable boolean to an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.
</summary>
<param name="value">The value to convert</param>
<returns>An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Implicit(System.Text.Json.JsonElement)~OpenIddict.Abstractions.OpenIddictParameter">
<summary>
Converts a <see cref="T:System.Text.Json.JsonElement"/> to an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.
</summary>
<param name="value">The value to convert</param>
<returns>An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Implicit(System.Text.Json.Nodes.JsonNode)~OpenIddict.Abstractions.OpenIddictParameter">
<summary>
Converts a <see cref="T:System.Text.Json.Nodes.JsonNode"/> to an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.
</summary>
<param name="value">The value to convert</param>
<returns>An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Implicit(System.Int64)~OpenIddict.Abstractions.OpenIddictParameter">
<summary>
Converts a long integer to an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.
</summary>
<param name="value">The value to convert</param>
<returns>An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Implicit(System.Nullable{System.Int64})~OpenIddict.Abstractions.OpenIddictParameter">
<summary>
Converts a nullable long integer to an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.
</summary>
<param name="value">The value to convert</param>
<returns>An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Implicit(System.String)~OpenIddict.Abstractions.OpenIddictParameter">
<summary>
Converts a string to an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.
</summary>
<param name="value">The value to convert</param>
<returns>An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.op_Implicit(System.String[])~OpenIddict.Abstractions.OpenIddictParameter">
<summary>
Converts an array of strings to an <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.
</summary>
<param name="value">The value to convert</param>
<returns>An <see cref="T:OpenIddict.Abstractions.OpenIddictParameter"/> instance.</returns>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictParameter.IsNullOrEmpty(OpenIddict.Abstractions.OpenIddictParameter)">
<summary>
Determines whether a parameter is null or empty.
</summary>
<param name="parameter">The parameter.</param>
<returns><see langword="true"/> if the parameter is null or empty, <see langword="false"/> otherwise.</returns>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictRequest">
<summary>
Represents a generic OpenIddict request.
</summary>
<remarks>
Security notice: developers instantiating this type are responsible for ensuring that the
imported parameters are safe and won't cause the resulting message to grow abnormally,
which may result in an excessive memory consumption and a potential denial of service.
</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictRequest.#ctor">
<summary>
Initializes a new OpenIddict request.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictRequest.#ctor(System.Text.Json.JsonElement)">
<summary>
Initializes a new OpenIddict request.
</summary>
<param name="parameters">The request parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictRequest.#ctor(System.Text.Json.Nodes.JsonObject)">
<summary>
Initializes a new OpenIddict request.
</summary>
<param name="parameters">The request parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictRequest.#ctor(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.String,OpenIddict.Abstractions.OpenIddictParameter}})">
<summary>
Initializes a new OpenIddict request.
</summary>
<param name="parameters">The request parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictRequest.#ctor(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.String,System.String}})">
<summary>
Initializes a new OpenIddict request.
</summary>
<param name="parameters">The request parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictRequest.#ctor(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.String,System.String[]}})">
<summary>
Initializes a new OpenIddict request.
</summary>
<param name="parameters">The request parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictRequest.#ctor(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.String,Microsoft.Extensions.Primitives.StringValues}})">
<summary>
Initializes a new OpenIddict request.
</summary>
<param name="parameters">The request parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictRequest.#ctor(System.Collections.Specialized.NameValueCollection)">
<summary>
Initializes a new OpenIddict request.
</summary>
<param name="parameters">The request parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.AccessToken">
<summary>
Gets or sets the "access_token" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.AcrValues">
<summary>
Gets or sets the "acr_values" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Assertion">
<summary>
Gets or sets the "assertion" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Audiences">
<summary>
Gets or sets the "audience" parameters.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Claims">
<summary>
Gets or sets the "claims" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.ClaimsLocales">
<summary>
Gets or sets the "claims_locales" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.ClientAssertion">
<summary>
Gets or sets the "client_assertion" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.ClientAssertionType">
<summary>
Gets or sets the "client_assertion_type" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.ClientId">
<summary>
Gets or sets the "client_id" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.ClientSecret">
<summary>
Gets or sets the "client_secret" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Code">
<summary>
Gets or sets the "code" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.CodeChallenge">
<summary>
Gets or sets the "code_challenge" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.CodeChallengeMethod">
<summary>
Gets or sets the "code_challenge_method" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.CodeVerifier">
<summary>
Gets or sets the "code_verifier" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.DeviceCode">
<summary>
Gets or sets the "device_code" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Display">
<summary>
Gets or sets the "display" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.GrantType">
<summary>
Gets or sets the "grant_type" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.IdentityProvider">
<summary>
Gets or sets the "identity_provider" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.IdToken">
<summary>
Gets or sets the "id_token" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.IdTokenHint">
<summary>
Gets or sets the "id_token_hint" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.LoginHint">
<summary>
Gets or sets the "login_hint" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.MaxAge">
<summary>
Gets or sets the "max_age" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Nonce">
<summary>
Gets or sets the "nonce" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Password">
<summary>
Gets or sets the "password" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.PostLogoutRedirectUri">
<summary>
Gets or sets the "post_logout_redirect_uri" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Prompt">
<summary>
Gets or sets the "prompt" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.RedirectUri">
<summary>
Gets or sets the "redirect_uri" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.RefreshToken">
<summary>
Gets or sets the "refresh_token" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Request">
<summary>
Gets or sets the "request" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.RequestId">
<summary>
Gets or sets the "request_id" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.RequestUri">
<summary>
Gets or sets the "request_uri" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Resources">
<summary>
Gets or sets the "resource" parameters.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.ResponseMode">
<summary>
Gets or sets the "response_mode" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.ResponseType">
<summary>
Gets or sets the "response_type" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Scope">
<summary>
Gets or sets the "scope" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.State">
<summary>
Gets or sets the "state" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Token">
<summary>
Gets or sets the "token" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.TokenTypeHint">
<summary>
Gets or sets the "token_type_hint" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Registration">
<summary>
Gets or sets the "registration" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.UiLocales">
<summary>
Gets or sets the "ui_locales" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.UserCode">
<summary>
Gets or sets the "user_code" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictRequest.Username">
<summary>
Gets or sets the "username" parameter.
</summary>
</member>
<member name="T:OpenIddict.Abstractions.OpenIddictResponse">
<summary>
Represents a generic OpenIddict response.
</summary>
<remarks>
Security notice: developers instantiating this type are responsible for ensuring that the
imported parameters are safe and won't cause the resulting message to grow abnormally,
which may result in an excessive memory consumption and a potential denial of service.
</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResponse.#ctor">
<summary>
Initializes a new OpenIddict response.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResponse.#ctor(System.Text.Json.JsonElement)">
<summary>
Initializes a new OpenIddict response.
</summary>
<param name="parameters">The response parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResponse.#ctor(System.Text.Json.Nodes.JsonObject)">
<summary>
Initializes a new OpenIddict response.
</summary>
<param name="parameters">The response parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResponse.#ctor(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.String,OpenIddict.Abstractions.OpenIddictParameter}})">
<summary>
Initializes a new OpenIddict response.
</summary>
<param name="parameters">The response parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResponse.#ctor(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.String,System.String}})">
<summary>
Initializes a new OpenIddict response.
</summary>
<param name="parameters">The response parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResponse.#ctor(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.String,System.String[]}})">
<summary>
Initializes a new OpenIddict response.
</summary>
<param name="parameters">The response parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResponse.#ctor(System.Collections.Generic.IEnumerable{System.Collections.Generic.KeyValuePair{System.String,Microsoft.Extensions.Primitives.StringValues}})">
<summary>
Initializes a new OpenIddict response.
</summary>
<param name="parameters">The response parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResponse.#ctor(System.Collections.Specialized.NameValueCollection)">
<summary>
Initializes a new OpenIddict response.
</summary>
<param name="parameters">The response parameters.</param>
<remarks>Parameters with a null or empty key are always ignored.</remarks>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.AccessToken">
<summary>
Gets or sets the "access_token" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.Code">
<summary>
Gets or sets the "code" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.DeviceCode">
<summary>
Gets or sets the "device_code" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.Error">
<summary>
Gets or sets the "error" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.ErrorDescription">
<summary>
Gets or sets the "error_description" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.ErrorUri">
<summary>
Gets or sets the "error_uri" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.ExpiresIn">
<summary>
Gets or sets the "expires_in" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.IdToken">
<summary>
Gets or sets the "id_token" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.Iss">
<summary>
Gets or sets the "iss" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.RefreshToken">
<summary>
Gets or sets the "refresh_token" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.RequestUri">
<summary>
Gets or sets the "request_uri" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.Scope">
<summary>
Gets or sets the "scope" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.State">
<summary>
Gets or sets the "state" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.TokenType">
<summary>
Gets or sets the "token_type" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.UserCode">
<summary>
Gets or sets the "user_code" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.VerificationUri">
<summary>
Gets or sets the "verification_uri" parameter.
</summary>
</member>
<member name="P:OpenIddict.Abstractions.OpenIddictResponse.VerificationUriComplete">
<summary>
Gets or sets the "verification_uri_complete" parameter.
</summary>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictApplicationStoreResolver">
<summary>
Exposes a method allowing to resolve an application store.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStoreResolver.Get``1">
<summary>
Returns an application store compatible with the specified application type or throws an
<see cref="T:System.InvalidOperationException"/> if no store can be built using the specified type.
</summary>
<typeparam name="TApplication">The type of the Application entity.</typeparam>
<returns>An <see cref="T:OpenIddict.Abstractions.IOpenIddictApplicationStore`1"/>.</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictAuthorizationStoreResolver">
<summary>
Exposes a method allowing to resolve an authorization store.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStoreResolver.Get``1">
<summary>
Returns an authorization store compatible with the specified authorization type or throws an
<see cref="T:System.InvalidOperationException"/> if no store can be built using the specified type.
</summary>
<typeparam name="TAuthorization">The type of the Authorization entity.</typeparam>
<returns>An <see cref="T:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1"/>.</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictScopeStoreResolver">
<summary>
Exposes a method allowing to resolve a scope store.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStoreResolver.Get``1">
<summary>
Returns a scope store compatible with the specified scope type or throws an
<see cref="T:System.InvalidOperationException"/> if no store can be built using the specified type.
</summary>
<typeparam name="TScope">The type of the Scope entity.</typeparam>
<returns>An <see cref="T:OpenIddict.Abstractions.IOpenIddictScopeStore`1"/>.</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictTokenStoreResolver">
<summary>
Exposes a method allowing to resolve a token store.
</summary>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStoreResolver.Get``1">
<summary>
Returns a token store compatible with the specified token type or throws an
<see cref="T:System.InvalidOperationException"/> if no store can be built using the specified type.
</summary>
<typeparam name="TToken">The type of the Token entity.</typeparam>
<returns>An <see cref="T:OpenIddict.Abstractions.IOpenIddictTokenStore`1"/>.</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictApplicationStore`1">
<summary>
Provides methods allowing to manage the applications stored in a database.
</summary>
<typeparam name="TApplication">The type of the Application entity.</typeparam>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.CountAsync(System.Threading.CancellationToken)">
<summary>
Determines the number of applications that exist in the database.
</summary>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of applications in the database.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.CountAsync``1(System.Func{System.Linq.IQueryable{`0},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Determines the number of applications that match the specified query.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of applications that match the specified query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.CreateAsync(`0,System.Threading.CancellationToken)">
<summary>
Creates a new application.
</summary>
<param name="application">The application to create.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.DeleteAsync(`0,System.Threading.CancellationToken)">
<summary>
Removes an existing application.
</summary>
<param name="application">The application to delete.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.FindByIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves an application using its unique identifier.
</summary>
<param name="identifier">The unique identifier associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the client application corresponding to the identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.FindByClientIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves an application using its client identifier.
</summary>
<param name="identifier">The client identifier associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the client application corresponding to the identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.FindByPostLogoutRedirectUriAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves all the applications associated with the specified post_logout_redirect_uri.
</summary>
<param name="uri">The post_logout_redirect_uri associated with the applications.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The client applications corresponding to the specified post_logout_redirect_uri.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.FindByRedirectUriAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves all the applications associated with the specified redirect_uri.
</summary>
<param name="uri">The redirect_uri associated with the applications.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The client applications corresponding to the specified redirect_uri.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetApplicationTypeAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the application type associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the application type of the application (by default, "web").
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetAsync``2(System.Func{System.Linq.IQueryable{`0},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns the first element.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the first element returned when executing the query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetClientIdAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the client identifier associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the client identifier associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetClientSecretAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the client secret associated with an application.
Note: depending on the manager used to create the application,
the client secret may be hashed for security reasons.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the client secret associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetClientTypeAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the client type associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the client type of the application (by default, "public").
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetConsentTypeAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the consent type associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the consent type of the application (by default, "explicit").
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetDisplayNameAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the display name associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the display name associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetDisplayNamesAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the localized display names associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the localized display names associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetIdAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the unique identifier associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the unique identifier associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetJsonWebKeySetAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the JSON Web Key Set associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the JSON Web Key Set associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetPermissionsAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the permissions associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the permissions associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetPostLogoutRedirectUrisAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the post-logout redirect URIs associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the post_logout_redirect_uri associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetPropertiesAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the additional properties associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the additional properties associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetRedirectUrisAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the redirect URIs associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the redirect_uri associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetRequirementsAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the requirements associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the requirements associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.GetSettingsAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the settings associated with an application.
</summary>
<param name="application">The application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the settings associated with the application.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.InstantiateAsync(System.Threading.CancellationToken)">
<summary>
Instantiates a new application.
</summary>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the instantiated application, that can be persisted in the database.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.ListAsync(System.Nullable{System.Int32},System.Nullable{System.Int32},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<param name="count">The number of results to return.</param>
<param name="offset">The number of results to skip.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.ListAsync``2(System.Func{System.Linq.IQueryable{`0},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetApplicationTypeAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the application type associated with an application.
</summary>
<param name="application">The application.</param>
<param name="type">The application type associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetClientIdAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the client identifier associated with an application.
</summary>
<param name="application">The application.</param>
<param name="identifier">The client identifier associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetClientSecretAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the client secret associated with an application.
Note: depending on the manager used to create the application,
the client secret may be hashed for security reasons.
</summary>
<param name="application">The application.</param>
<param name="secret">The client secret associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetClientTypeAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the client type associated with an application.
</summary>
<param name="application">The application.</param>
<param name="type">The client type associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetConsentTypeAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the consent type associated with an application.
</summary>
<param name="application">The application.</param>
<param name="type">The consent type associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetDisplayNameAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the display name associated with an application.
</summary>
<param name="application">The application.</param>
<param name="name">The display name associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetDisplayNamesAsync(`0,System.Collections.Immutable.ImmutableDictionary{System.Globalization.CultureInfo,System.String},System.Threading.CancellationToken)">
<summary>
Sets the localized display names associated with an application.
</summary>
<param name="application">The application.</param>
<param name="names">The localized display names associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetJsonWebKeySetAsync(`0,Microsoft.IdentityModel.Tokens.JsonWebKeySet,System.Threading.CancellationToken)">
<summary>
Sets the JSON Web Key Set associated with an application.
</summary>
<param name="application">The application.</param>
<param name="set">The JSON Web Key Set associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetPermissionsAsync(`0,System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Sets the permissions associated with an application.
</summary>
<param name="application">The application.</param>
<param name="permissions">The permissions associated with the application </param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetPostLogoutRedirectUrisAsync(`0,System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Sets the post-logout redirect URIs associated with an application.
</summary>
<param name="application">The application.</param>
<param name="uris">The post-logout redirect URIs associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetPropertiesAsync(`0,System.Collections.Immutable.ImmutableDictionary{System.String,System.Text.Json.JsonElement},System.Threading.CancellationToken)">
<summary>
Sets the additional properties associated with an application.
</summary>
<param name="application">The application.</param>
<param name="properties">The additional properties associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetRedirectUrisAsync(`0,System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Sets the redirect URIs associated with an application.
</summary>
<param name="application">The application.</param>
<param name="uris">The redirect URIs associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetRequirementsAsync(`0,System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Sets the requirements associated with an application.
</summary>
<param name="application">The application.</param>
<param name="requirements">The requirements associated with the application </param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.SetSettingsAsync(`0,System.Collections.Immutable.ImmutableDictionary{System.String,System.String},System.Threading.CancellationToken)">
<summary>
Sets the settings associated with an application.
</summary>
<param name="application">The application.</param>
<param name="settings">The settings associated with the application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictApplicationStore`1.UpdateAsync(`0,System.Threading.CancellationToken)">
<summary>
Updates an existing application.
</summary>
<param name="application">The application to update.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1">
<summary>
Provides methods allowing to manage the authorizations stored in a database.
</summary>
<typeparam name="TAuthorization">The type of the Authorization entity.</typeparam>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.CountAsync(System.Threading.CancellationToken)">
<summary>
Determines the number of authorizations that exist in the database.
</summary>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of authorizations in the database.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.CountAsync``1(System.Func{System.Linq.IQueryable{`0},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Determines the number of authorizations that match the specified query.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of authorizations that match the specified query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.CreateAsync(`0,System.Threading.CancellationToken)">
<summary>
Creates a new authorization.
</summary>
<param name="authorization">The authorization to create.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.DeleteAsync(`0,System.Threading.CancellationToken)">
<summary>
Removes an existing authorization.
</summary>
<param name="authorization">The authorization to delete.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.FindAsync(System.String,System.String,System.String,System.String,System.Nullable{System.Collections.Immutable.ImmutableArray{System.String}},System.Threading.CancellationToken)">
<summary>
Retrieves the authorizations matching the specified parameters.
</summary>
<param name="subject">The subject associated with the authorization, or <see langword="null"/> not to filter out specific subjects.</param>
<param name="client">The client associated with the authorization, or <see langword="null"/> not to filter out specific clients.</param>
<param name="status">The authorization status, or <see langword="null"/> not to filter out specific authorization statuses.</param>
<param name="type">The authorization type, or <see langword="null"/> not to filter out specific authorization types.</param>
<param name="scopes">The minimal scopes associated with the authorization, or <see langword="null"/> not to filter out scopes.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The authorizations corresponding to the criteria.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.FindByApplicationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of authorizations corresponding to the specified application identifier.
</summary>
<param name="identifier">The application identifier associated with the authorizations.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The authorizations corresponding to the specified application.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.FindByIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves an authorization using its unique identifier.
</summary>
<param name="identifier">The unique identifier associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the authorization corresponding to the identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.FindBySubjectAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves all the authorizations corresponding to the specified subject.
</summary>
<param name="subject">The subject associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The authorizations corresponding to the specified subject.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.GetApplicationIdAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the optional application identifier associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the application identifier associated with the authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.GetAsync``2(System.Func{System.Linq.IQueryable{`0},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns the first element.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the first element returned when executing the query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.GetCreationDateAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the creation date associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the creation date associated with the specified authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.GetIdAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the unique identifier associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the unique identifier associated with the authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.GetPropertiesAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the additional properties associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the additional properties associated with the authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.GetScopesAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the scopes associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the scopes associated with the specified authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.GetStatusAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the status associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the status associated with the specified authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.GetSubjectAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the subject associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the subject associated with the specified authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.GetTypeAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the type associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the type associated with the specified authorization.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.InstantiateAsync(System.Threading.CancellationToken)">
<summary>
Instantiates a new authorization.
</summary>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the instantiated authorization, that can be persisted in the database.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.ListAsync(System.Nullable{System.Int32},System.Nullable{System.Int32},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<param name="count">The number of results to return.</param>
<param name="offset">The number of results to skip.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.ListAsync``2(System.Func{System.Linq.IQueryable{`0},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.PruneAsync(System.DateTimeOffset,System.Threading.CancellationToken)">
<summary>
Removes the authorizations that are marked as invalid and don't have any token attached.
Only authorizations created before the specified <paramref name="threshold"/> are removed.
</summary>
<remarks>
Since authorizations with tokens still attached are not deleted, tokens should always be pruned first.
</remarks>
<param name="threshold">The date before which authorizations are not pruned.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of authorizations that were removed.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.RevokeAsync(System.String,System.String,System.String,System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the authorizations matching the specified parameters.
</summary>
<param name="subject">The subject associated with the authorization, or <see langword="null"/> not to filter out specific subjects.</param>
<param name="client">The client associated with the authorization, or <see langword="null"/> not to filter out specific clients.</param>
<param name="status">The authorization status, or <see langword="null"/> not to filter out specific authorization statuses.</param>
<param name="type">The authorization type, or <see langword="null"/> not to filter out specific authorization types.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of authorizations corresponding to the criteria that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.RevokeByApplicationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the authorizations associated with the specified application identifier.
</summary>
<param name="identifier">The application identifier associated with the authorizations.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of authorizations associated with the specified application that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.RevokeBySubjectAsync(System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the authorizations associated with the specified subject.
</summary>
<param name="subject">The subject associated with the authorizations.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of authorizations associated with the specified subject that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.SetApplicationIdAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the application identifier associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="identifier">The unique identifier associated with the client application.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.SetCreationDateAsync(`0,System.Nullable{System.DateTimeOffset},System.Threading.CancellationToken)">
<summary>
Sets the creation date associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="date">The expiration date.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.SetPropertiesAsync(`0,System.Collections.Immutable.ImmutableDictionary{System.String,System.Text.Json.JsonElement},System.Threading.CancellationToken)">
<summary>
Sets the additional properties associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="properties">The additional properties associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.SetScopesAsync(`0,System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Sets the scopes associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="scopes">The scopes associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.SetStatusAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the status associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="status">The status associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.SetSubjectAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the subject associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="subject">The subject associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.SetTypeAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the type associated with an authorization.
</summary>
<param name="authorization">The authorization.</param>
<param name="type">The type associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictAuthorizationStore`1.UpdateAsync(`0,System.Threading.CancellationToken)">
<summary>
Updates an existing authorization.
</summary>
<param name="authorization">The authorization to update.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictScopeStore`1">
<summary>
Provides methods allowing to manage the scopes stored in a database.
</summary>
<typeparam name="TScope">The type of the Scope entity.</typeparam>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.CountAsync(System.Threading.CancellationToken)">
<summary>
Determines the number of scopes that exist in the database.
</summary>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of scopes in the database.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.CountAsync``1(System.Func{System.Linq.IQueryable{`0},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Determines the number of scopes that match the specified query.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of scopes that match the specified query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.CreateAsync(`0,System.Threading.CancellationToken)">
<summary>
Creates a new scope.
</summary>
<param name="scope">The scope to create.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.DeleteAsync(`0,System.Threading.CancellationToken)">
<summary>
Removes an existing scope.
</summary>
<param name="scope">The scope to delete.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.FindByIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves a scope using its unique identifier.
</summary>
<param name="identifier">The unique identifier associated with the scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the scope corresponding to the identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.FindByNameAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves a scope using its name.
</summary>
<param name="name">The name associated with the scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the scope corresponding to the specified name.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.FindByNamesAsync(System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Retrieves a list of scopes using their name.
</summary>
<param name="names">The names associated with the scopes.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The scopes corresponding to the specified names.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.FindByResourceAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves all the scopes that contain the specified resource.
</summary>
<param name="resource">The resource associated with the scopes.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The scopes associated with the specified resource.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.GetAsync``2(System.Func{System.Linq.IQueryable{`0},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns the first element.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the first element returned when executing the query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.GetDescriptionAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the description associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the description associated with the specified scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.GetDescriptionsAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the localized descriptions associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the localized descriptions associated with the specified scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.GetDisplayNameAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the display name associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the display name associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.GetDisplayNamesAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the localized display names associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the localized display names associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.GetIdAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the unique identifier associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the unique identifier associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.GetNameAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the name associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the name associated with the specified scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.GetPropertiesAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the additional properties associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation, whose
result returns all the additional properties associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.GetResourcesAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the resources associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the resources associated with the scope.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.InstantiateAsync(System.Threading.CancellationToken)">
<summary>
Instantiates a new scope.
</summary>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the instantiated scope, that can be persisted in the database.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.ListAsync(System.Nullable{System.Int32},System.Nullable{System.Int32},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<param name="count">The number of results to return.</param>
<param name="offset">The number of results to skip.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.ListAsync``2(System.Func{System.Linq.IQueryable{`0},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.SetDescriptionAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the description associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="description">The description associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.SetDescriptionsAsync(`0,System.Collections.Immutable.ImmutableDictionary{System.Globalization.CultureInfo,System.String},System.Threading.CancellationToken)">
<summary>
Sets the localized descriptions associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="descriptions">The localized descriptions associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.SetDisplayNameAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the display name associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="name">The display name associated with the scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.SetDisplayNamesAsync(`0,System.Collections.Immutable.ImmutableDictionary{System.Globalization.CultureInfo,System.String},System.Threading.CancellationToken)">
<summary>
Sets the localized display names associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="names">The localized display names associated with the scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.SetNameAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the name associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="name">The name associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.SetPropertiesAsync(`0,System.Collections.Immutable.ImmutableDictionary{System.String,System.Text.Json.JsonElement},System.Threading.CancellationToken)">
<summary>
Sets the additional properties associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="properties">The additional properties associated with the scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.SetResourcesAsync(`0,System.Collections.Immutable.ImmutableArray{System.String},System.Threading.CancellationToken)">
<summary>
Sets the resources associated with a scope.
</summary>
<param name="scope">The scope.</param>
<param name="resources">The resources associated with the scope.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictScopeStore`1.UpdateAsync(`0,System.Threading.CancellationToken)">
<summary>
Updates an existing scope.
</summary>
<param name="scope">The scope to update.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="T:OpenIddict.Abstractions.IOpenIddictTokenStore`1">
<summary>
Provides methods allowing to manage the tokens stored in a database.
</summary>
<typeparam name="TToken">The type of the Token entity.</typeparam>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.CountAsync(System.Threading.CancellationToken)">
<summary>
Determines the number of tokens that exist in the database.
</summary>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of applications in the database.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.CountAsync``1(System.Func{System.Linq.IQueryable{`0},System.Linq.IQueryable{``0}},System.Threading.CancellationToken)">
<summary>
Determines the number of tokens that match the specified query.
</summary>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the number of tokens that match the specified query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.CreateAsync(`0,System.Threading.CancellationToken)">
<summary>
Creates a new token.
</summary>
<param name="token">The token to create.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.DeleteAsync(`0,System.Threading.CancellationToken)">
<summary>
Removes a token.
</summary>
<param name="token">The token to delete.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.FindAsync(System.String,System.String,System.String,System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the tokens matching the specified parameters.
</summary>
<param name="subject">The subject associated with the token, or <see langword="null"/> not to filter out specific subjects.</param>
<param name="client">The client associated with the token, or <see langword="null"/> not to filter out specific clients.</param>
<param name="status">The token status, or <see langword="null"/> not to filter out specific token statuses.</param>
<param name="type">The token type, or <see langword="null"/> not to filter out specific token types.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The tokens corresponding to the criteria.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.FindByApplicationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of tokens corresponding to the specified application identifier.
</summary>
<param name="identifier">The application identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The tokens corresponding to the specified application.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.FindByAuthorizationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of tokens corresponding to the specified authorization identifier.
</summary>
<param name="identifier">The authorization identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The tokens corresponding to the specified authorization.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.FindByIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves a token using its unique identifier.
</summary>
<param name="identifier">The unique identifier associated with the token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the token corresponding to the unique identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.FindByReferenceIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of tokens corresponding to the specified reference identifier.
Note: the reference identifier may be hashed or encrypted for security reasons.
</summary>
<param name="identifier">The reference identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the tokens corresponding to the specified reference identifier.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.FindBySubjectAsync(System.String,System.Threading.CancellationToken)">
<summary>
Retrieves the list of tokens corresponding to the specified subject.
</summary>
<param name="subject">The subject associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The tokens corresponding to the specified subject.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetApplicationIdAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the optional application identifier associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the application identifier associated with the token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetAsync``2(System.Func{System.Linq.IQueryable{`0},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns the first element.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation,
whose result returns the first element returned when executing the query.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetAuthorizationIdAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the optional authorization identifier associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the authorization identifier associated with the token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetCreationDateAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the creation date associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the creation date associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetExpirationDateAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the expiration date associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the expiration date associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetIdAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the unique identifier associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the unique identifier associated with the token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetPayloadAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the payload associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the payload associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetPropertiesAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the additional properties associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns all the additional properties associated with the token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetRedemptionDateAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the redemption date associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the redemption date associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetReferenceIdAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the reference identifier associated with a token.
Note: depending on the manager used to create the token,
the reference identifier may be hashed for security reasons.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the reference identifier associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetStatusAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the status associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the status associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetSubjectAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the subject associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the subject associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.GetTypeAsync(`0,System.Threading.CancellationToken)">
<summary>
Retrieves the token type associated with a token.
</summary>
<param name="token">The token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the token type associated with the specified token.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.InstantiateAsync(System.Threading.CancellationToken)">
<summary>
Instantiates a new token.
</summary>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>
A <see cref="T:System.Threading.Tasks.ValueTask`1"/> that can be used to monitor the asynchronous operation,
whose result returns the instantiated token, that can be persisted in the database.
</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.ListAsync(System.Nullable{System.Int32},System.Nullable{System.Int32},System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<param name="count">The number of results to return.</param>
<param name="offset">The number of results to skip.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.ListAsync``2(System.Func{System.Linq.IQueryable{`0},``0,System.Linq.IQueryable{``1}},``0,System.Threading.CancellationToken)">
<summary>
Executes the specified query and returns all the corresponding elements.
</summary>
<typeparam name="TState">The state type.</typeparam>
<typeparam name="TResult">The result type.</typeparam>
<param name="query">The query to execute.</param>
<param name="state">The optional state.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>All the elements returned when executing the specified query.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.PruneAsync(System.DateTimeOffset,System.Threading.CancellationToken)">
<summary>
Removes the tokens that are marked as invalid or whose attached authorization is no longer valid.
Only tokens created before the specified <paramref name="threshold"/> are removed.
</summary>
<param name="threshold">The date before which tokens are not pruned.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of tokens that were removed.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.RevokeAsync(System.String,System.String,System.String,System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the tokens matching the specified parameters.
</summary>
<param name="subject">The subject associated with the token, or <see langword="null"/> not to filter out specific subjects.</param>
<param name="client">The client associated with the token, or <see langword="null"/> not to filter out specific clients.</param>
<param name="status">The token status, or <see langword="null"/> not to filter out specific token statuses.</param>
<param name="type">The token type, or <see langword="null"/> not to filter out specific token types.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of tokens corresponding to the criteria that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.RevokeByApplicationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the tokens associated with the specified application identifier.
</summary>
<param name="identifier">The application identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of tokens associated with the specified application that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.RevokeByAuthorizationIdAsync(System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the tokens associated with the specified authorization identifier.
</summary>
<param name="identifier">The authorization identifier associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of tokens associated with the specified authorization that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.RevokeBySubjectAsync(System.String,System.Threading.CancellationToken)">
<summary>
Revokes all the tokens associated with the specified subject.
</summary>
<param name="subject">The subject associated with the tokens.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>The number of tokens associated with the specified subject that were marked as revoked.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.SetApplicationIdAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the application identifier associated with a token.
</summary>
<param name="token">The token.</param>
<param name="identifier">The unique identifier associated with the token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.SetAuthorizationIdAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the authorization identifier associated with a token.
</summary>
<param name="token">The token.</param>
<param name="identifier">The unique identifier associated with the token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.SetCreationDateAsync(`0,System.Nullable{System.DateTimeOffset},System.Threading.CancellationToken)">
<summary>
Sets the creation date associated with a token.
</summary>
<param name="token">The token.</param>
<param name="date">The creation date.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.SetExpirationDateAsync(`0,System.Nullable{System.DateTimeOffset},System.Threading.CancellationToken)">
<summary>
Sets the expiration date associated with a token.
</summary>
<param name="token">The token.</param>
<param name="date">The expiration date.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.SetPayloadAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the payload associated with a token.
</summary>
<param name="token">The token.</param>
<param name="payload">The payload associated with the token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.SetPropertiesAsync(`0,System.Collections.Immutable.ImmutableDictionary{System.String,System.Text.Json.JsonElement},System.Threading.CancellationToken)">
<summary>
Sets the additional properties associated with a token.
</summary>
<param name="token">The token.</param>
<param name="properties">The additional properties associated with the token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.SetRedemptionDateAsync(`0,System.Nullable{System.DateTimeOffset},System.Threading.CancellationToken)">
<summary>
Sets the redemption date associated with a token.
</summary>
<param name="token">The token.</param>
<param name="date">The redemption date.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.SetReferenceIdAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the reference identifier associated with a token.
Note: depending on the manager used to create the token,
the reference identifier may be hashed for security reasons.
</summary>
<param name="token">The token.</param>
<param name="identifier">The reference identifier associated with the token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.SetStatusAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the status associated with a token.
</summary>
<param name="token">The token.</param>
<param name="status">The status associated with the authorization.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.SetSubjectAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the subject associated with a token.
</summary>
<param name="token">The token.</param>
<param name="subject">The subject associated with the token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.SetTypeAsync(`0,System.String,System.Threading.CancellationToken)">
<summary>
Sets the token type associated with a token.
</summary>
<param name="token">The token.</param>
<param name="type">The token type associated with the token.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="M:OpenIddict.Abstractions.IOpenIddictTokenStore`1.UpdateAsync(`0,System.Threading.CancellationToken)">
<summary>
Updates an existing token.
</summary>
<param name="token">The token to update.</param>
<param name="cancellationToken">The <see cref="T:System.Threading.CancellationToken"/> that can be used to abort the operation.</param>
<returns>A <see cref="T:System.Threading.Tasks.ValueTask"/> that can be used to monitor the asynchronous operation.</returns>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0002">
<summary>An identity cannot be extracted from this request.
This generally indicates that the OpenIddict server stack was asked to authenticate a request for an endpoint it doesn't manage.
To validate tokens received by custom API endpoints, the OpenIddict validati ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0003">
<summary>The token type is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0004">
<summary>The deserialized principal doesn't contain the mandatory 'oi_tkn_typ' claim.
When implementing custom token deserialization, a 'oi_tkn_typ' claim containing the type of the token being processed must be added to the security principal.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0005">
<summary>The type of token associated with the deserialized principal ({0}) doesn't match one of the expected token types ({1}).</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0005(System.Object,System.Object)">
<summary>The type of token associated with the deserialized principal ({0}) doesn't match one of the expected token types ({1}).</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0006">
<summary>A challenge response cannot be returned from this endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0007">
<summary>The authentication context cannot be found.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0008">
<summary>The device code identifier cannot be extracted from the principal.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0009">
<summary>The token identifier cannot be extracted from the principal.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0010">
<summary>A sign-in response cannot be returned from this endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0011">
<summary>The specified principal is null or doesn't contain a claims-based identity.
Make sure that 'ClaimsPrincipal.Identity' is not null.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0012">
<summary>The specified principal contains an authenticated identity, which is not valid when the sign-in operation is triggered from the device authorization or pushed authorization endpoints.
Make sure that 'ClaimsPrincipal.Identity.AuthenticationType' is null and ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0013">
<summary>The specified principal contains a subject claim, which is not valid when the sign-in operation is triggered from the device authorization or pushed authorization endpoints.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0014">
<summary>The specified principal doesn't contain a valid/authenticated identity.
Make sure that 'ClaimsPrincipal.Identity.AuthenticationType' is not null and that 'ClaimsPrincipal.Identity.IsAuthenticated' returns 'true'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0015">
<summary>The specified principal was rejected because the mandatory subject claim was missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0016">
<summary>The core services must be registered when enabling the OpenIddict server feature.
To register the OpenIddict core services, reference the 'OpenIddict.Core' package and call 'services.AddOpenIddict().AddCore()' from 'ConfigureServices'.
Alternatively, you c ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0017">
<summary>The application entry cannot be found in the database.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0018">
<summary>An unknown error occurred while creating an authorization entry.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0019">
<summary>An unknown error occurred while creating a token entry.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0020">
<summary>A token entry cannot be created from a null principal or from a principal containing a null or invalid identity.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0021">
<summary>The token entry cannot be found in the database.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0022">
<summary>A token cannot be created from a null principal.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0023">
<summary>The issuer must be a non-null, non-empty absolute URI.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0024">
<summary>A sign-out response cannot be returned from this endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0025">
<summary>The token type cannot be resolved.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0026">
<summary>The payload associated with a reference token cannot be retrieved.
This may indicate that the token entry was corrupted.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0027">
<summary>The authorization request was not correctly extracted.
To extract authorization requests, create a class implementing 'IOpenIddictServerHandler&lt;ExtractAuthorizationRequestContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0028">
<summary>The request cannot be validated because no redirect_uri was specified.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0029">
<summary>The authorization request was not handled.
To handle authorization requests in a controller, create a custom action with the same route as the authorization endpoint and enable the pass-through mode in the server ASP.NET Core or OWIN options using 'service ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0030">
<summary>The authorization response was not correctly applied.
To apply authorization responses, create a class implementing 'IOpenIddictServerHandler&lt;ApplyAuthorizationResponseContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()' ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0031">
<summary>The device authorization request was not correctly extracted.
To extract device authorization requests, create a class implementing 'IOpenIddictServerHandler&lt;ExtractDeviceAuthorizationRequestContext&gt;' and register it using 'services.AddOpenIddict().AddServ ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0032">
<summary>The client application details cannot be found in the database.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0033">
<summary>The device authorization response was not correctly applied.
To apply device authorization responses, create a class implementing 'IOpenIddictServerHandler&lt;ApplyDeviceAuthorizationResponseContext&gt;' and register it using 'services.AddOpenIddict().AddServer( ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0034">
<summary>The end-user verification request was not correctly extracted.
To extract end-user verification requests, create a class implementing 'IOpenIddictServerHandler&lt;ExtractEndUserVerificationRequestContext&gt;' and register it using 'services.AddOpenIddict().AddSe ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0035">
<summary>The end-user verification request was not handled.
To handle end-user verification requests in a controller, create a custom action with the same route as the end-user verification endpoint and enable the pass-through mode in the server ASP.NET Core or OWI ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0036">
<summary>The end-user verification response was not correctly applied.
To apply end-user verification responses, create a class implementing 'IOpenIddictServerHandler&lt;ApplyEndUserVerificationResponseContext&gt;' and register it using 'services.AddOpenIddict().AddServe ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0037">
<summary>The configuration request was not correctly extracted.
To extract configuration requests, create a class implementing 'IOpenIddictServerHandler&lt;ExtractConfigurationRequestContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0038">
<summary>The JSON Web Key Set request was not correctly extracted.
To extract configuration requests, create a class implementing 'IOpenIddictServerHandler&lt;ExtractJsonWebKeySetRequestContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHand ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0039">
<summary>The JSON Web Key Set response was not correctly applied.
To apply JSON Web Key Set responses, create a class implementing 'IOpenIddictServerHandler&lt;ApplyJsonWebKeySetResponseContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHand ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0040">
<summary>The token request was not correctly extracted.
To extract token requests, create a class implementing 'IOpenIddictServerHandler&lt;ExtractTokenRequestContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0041">
<summary>The token request was not handled.
To handle token requests in a controller, create a custom action with the same route as the token endpoint and enable the pass-through mode in the server ASP.NET Core or OWIN options using 'services.AddOpenIddict().AddSer ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0042">
<summary>The token response was not correctly applied.
To apply token responses, create a class implementing 'IOpenIddictServerHandler&lt;ApplyTokenResponseContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0043">
<summary>The presenters list cannot be extracted from the authorization code.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0044">
<summary>The presenters list cannot be extracted from the device code.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0045">
<summary>The specified code challenge method is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0046">
<summary>The introspection request was not correctly extracted.
To extract introspection requests, create a class implementing 'IOpenIddictServerHandler&lt;ExtractIntrospectionRequestContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0047">
<summary>The introspection response was not correctly applied.
To apply introspection responses, create a class implementing 'IOpenIddictServerHandler&lt;ApplyIntrospectionResponseContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()' ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0048">
<summary>The revocation request was not correctly extracted.
To extract revocation requests, create a class implementing 'IOpenIddictServerHandler&lt;ExtractRevocationRequestContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0049">
<summary>The revocation response was not correctly applied.
To apply revocation responses, create a class implementing 'IOpenIddictServerHandler&lt;ApplyRevocationResponseContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0050">
<summary>The end session request was not correctly extracted.
To extract end session requests, create a class implementing 'IOpenIddictServerHandler&lt;ExtractEndSessionRequestContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0051">
<summary>The end session request was not handled.
To handle end session requests in a controller, create a custom controller action with the same route as the end session endpoint and enable the pass-through mode in the server ASP.NET Core or OWIN options using 'se ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0052">
<summary>The end session response was not correctly applied.
To apply end session responses, create a class implementing 'IOpenIddictServerHandler&lt;ApplyEndSessionResponseContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0053">
<summary>The userinfo request was not correctly extracted.
To extract userinfo requests, create a class implementing 'IOpenIddictServerHandler&lt;ExtractUserInfoRequestContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0054">
<summary>The userinfo response was not correctly applied.
To apply userinfo responses, create a class implementing 'IOpenIddictServerHandler&lt;ApplyUserInfoResponseContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0055">
<summary>The asymmetric encryption key doesn't contain the required private key.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0056">
<summary>An encryption algorithm cannot be automatically inferred from the encrypting key.
Consider using 'options.AddEncryptionCredentials(EncryptingCredentials)' instead.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0057">
<summary>The algorithm cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0058">
<summary>The specified algorithm is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0059">
<summary>An unspecified error occurred while trying to change the key size of a System.Security.Cryptography.RSA instance of type '{0}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0059(System.Object)">
<summary>An unspecified error occurred while trying to change the key size of a System.Security.Cryptography.RSA instance of type '{0}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0060">
<summary>The specified certificate is not a key encryption certificate.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0061">
<summary>The specified certificate doesn't contain the required private key.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0062">
<summary>The resource cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0064">
<summary>The certificate was not found in the specified assembly.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0065">
<summary>The thumbprint cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0066">
<summary>The certificate corresponding to the specified thumbprint was not found.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0067">
<summary>The asymmetric signing key doesn't contain the required private key.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0068">
<summary>A signature algorithm cannot be automatically inferred from the signing key.
Consider using 'options.AddSigningCredentials(SigningCredentials)' instead.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0069">
<summary>ECDSA signing keys are not supported on this platform.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0070">
<summary>The specified certificate is not a signing certificate.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0071">
<summary>The grant type cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0072">
<summary>Endpoint URIs must be valid URIs.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0075">
<summary>The security token handler cannot be null.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0076">
<summary>At least one OAuth 2.0/OpenID Connect flow must be enabled.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0077">
<summary>The authorization endpoint must be enabled to use the authorization code and implicit flows.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0078">
<summary>The device authorization endpoint must be enabled to use the device authorization flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0079">
<summary>The token endpoint must be enabled to use the authorization code, client credentials, device, password and refresh token flows.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0080">
<summary>The end-user verification endpoint must be enabled to use the device authorization flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0081">
<summary>Endpoint URIs cannot start with '{0}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0081(System.Object)">
<summary>Endpoint URIs cannot start with '{0}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0082">
<summary>Dependency injection support must be enabled in Quartz.NET when using the OpenIddict integration.
To enable DI support, call 'services.AddQuartz(options =&gt; options.UseMicrosoftDependencyInjectionJobFactory())' or 'services.AddQuartz(options =&gt; options.UseM ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0083">
<summary>Reference tokens cannot be used when disabling token storage.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0084">
<summary>The device grant must be allowed when enabling the device authorization endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0085">
<summary>At least one encryption key must be registered in the OpenIddict server options.
Consider registering a certificate using 'services.AddOpenIddict().AddServer().AddEncryptionCertificate()' or 'services.AddOpenIddict().AddServer().AddDevelopmentEncryptionCer ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0086">
<summary>At least one asymmetric signing key must be registered in the OpenIddict server options.
Consider registering a certificate using 'services.AddOpenIddict().AddServer().AddSigningCertificate()' or 'services.AddOpenIddict().AddServer().AddDevelopmentSigningC ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0087">
<summary>When using X.509 encryption credentials, at least one of the registered certificates must be valid.
To use key rollover, register both the new certificate and the old one in the credentials collection.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0088">
<summary>When using X.509 signing credentials, at least one of the registered certificates must be valid.
To use key rollover, register both the new certificate and the old one in the credentials collection.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0089">
<summary>No custom authorization request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler&lt;ValidateAuthorizationRequestContext&gt;' must be implemented to validate authorization requests (e.g to ensure the client_id and ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0090">
<summary>No custom device authorization request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler&lt;ValidateDeviceAuthorizationRequestContext&gt;' (or 'IOpenIddictServerHandler&lt;ProcessAuthenticationContext&gt;') must be imple ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0091">
<summary>No custom introspection request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler&lt;ValidateIntrospectionRequestContext&gt;' (or 'IOpenIddictServerHandler&lt;ProcessAuthenticationContext&gt;') must be implemented to val ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0092">
<summary>No custom end session request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler&lt;ValidateEndSessionRequestContext&gt;' must be implemented to validate end session requests (e.g to ensure the post_logout_redirect_ ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0093">
<summary>No custom revocation request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler&lt;ValidateRevocationRequestContext&gt;' (or 'IOpenIddictServerHandler&lt;ProcessAuthenticationContext&gt;') must be implemented to validate ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0094">
<summary>No custom token request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler&lt;ValidateTokenRequestContext&gt;' (or 'IOpenIddictServerHandler&lt;ProcessAuthenticationContext&gt;') must be implemented to validate token requ ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0095">
<summary>No custom end-user verification request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler&lt;ValidateEndUserVerificationRequestContext&gt;' must be implemented to validate verification requests (e.g to ensure the u ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0096">
<summary>No custom token validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler&lt;ValidateTokenContext&gt;' must be implemented to handle device and user codes (e.g by retrieving them from a database).</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0097">
<summary>No custom token generation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler&lt;GenerateTokenContext&gt;' must be implemented to handle device and user codes (e.g by storing them in a database).</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0098">
<summary>The event handler of type '{0}' couldn't be resolved.
This may indicate that it was not properly registered in the dependency injection container. To register an event handler, use 'services.AddOpenIddict().AddServer().AddEventHandler()'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0098(System.Object)">
<summary>The event handler of type '{0}' couldn't be resolved.
This may indicate that it was not properly registered in the dependency injection container. To register an event handler, use 'services.AddOpenIddict().AddServer().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0099">
<summary>The event handler filter of type '{0}' couldn't be resolved.
This may indicate that it was not properly registered in the dependency injection container.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0099(System.Object)">
<summary>The event handler filter of type '{0}' couldn't be resolved.
This may indicate that it was not properly registered in the dependency injection container.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0100">
<summary>The redirect_uri cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0101">
<summary>The authorization request cannot be validated because a different redirect_uri was specified by the client application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0102">
<summary>The post_logout_redirect_uri cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0103">
<summary>The end session request cannot be validated because a different post_logout_redirect_uri was specified by the client application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0104">
<summary>The specified service type is not valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0105">
<summary>No service descriptor was set.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0106">
<summary>The property name cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0107">
<summary>The realm cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0108">
<summary>The OpenIddict ASP.NET Core server handler cannot be registered as an authentication scheme.
This may indicate that an instance of another handler was registered with the same scheme.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0109">
<summary>The OpenIddict ASP.NET Core server handler cannot be used as the default scheme handler.
Make sure that neither DefaultAuthenticateScheme, DefaultChallengeScheme, DefaultForbidScheme, DefaultSignInScheme, DefaultSignOutScheme nor DefaultScheme point to an ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0110">
<summary>The error pass-through mode cannot be used when the status code pages integration is enabled.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0111">
<summary>The OpenID Connect response was not correctly processed.
This may indicate that the event handler responsible for processing OpenID Connect responses was not registered or was explicitly removed from the handlers list.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0112">
<summary>An error occurred while retrieving the OpenIddict server context. On ASP.NET Core, this may indicate that the authentication middleware was not registered early enough in the request pipeline. Make sure that 'app.UseAuthentication()' is registered before ' ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0113">
<summary>An error occurred while authenticating the current request.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0114">
<summary>The ASP.NET Core HTTP request cannot be resolved.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0115">
<summary>Only strings, booleans, integers, arrays of strings and instances of type 'OpenIddictParameter' or 'JsonElement' can be returned as custom parameters. On .NET 6.0 and higher, instances of type 'JsonNode' (i.e 'JsonArray', 'JsonObject' and 'JsonValue') are ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0116">
<summary>A distributed cache instance must be registered when enabling request caching.
To register the default in-memory distributed cache implementation, reference the 'Microsoft.Extensions.Caching.Memory' package and call 'services.AddDistributedMemoryCache()' f ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0117">
<summary>The authorization request payload is malformed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0118">
<summary>The end session request payload is malformed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0119">
<summary>The OpenIddict OWIN server handler cannot be used as an active authentication handler.
Make sure that 'OpenIddictServerOwinOptions.AuthenticationMode' is not set to 'Active'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0120">
<summary>The OWIN request cannot be resolved.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0121">
<summary>No service provider was found in the OWIN context.
For the OpenIddict server services to work correctly, a per-request 'IServiceProvider' must be attached to the OWIN environment with the dictionary key 'System.IServiceProvider'.
Note: when using a depende ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0122">
<summary>The OpenIddict server services cannot be resolved from the DI container.
To register the server services, use 'services.AddOpenIddict().AddServer()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0123">
<summary>Audiences cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0124">
<summary>The client identifier cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0125">
<summary>The client secret cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0126">
<summary>The issuer cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0127">
<summary>The base URI or request URI cannot be retrieved from the request context or are not valid absolute URIs.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0128">
<summary>An OAuth 2.0/OpenID Connect server configuration or an issuer URI must be registered.
To use a local OpenIddict server, reference the 'OpenIddict.Validation.ServerIntegration' package and call 'services.AddOpenIddict().AddValidation().UseLocalServer()' to ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0129">
<summary>An introspection client must be registered when using introspection.
Reference the 'OpenIddict.Validation.SystemNetHttp' package and call 'services.AddOpenIddict().AddValidation().UseSystemNetHttp()' to register the default System.Net.Http-based integratio ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0130">
<summary>The issuer or the configuration endpoint URI must be set when using introspection.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0131">
<summary>The client identifier cannot be null or empty when using introspection.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0132">
<summary>The client secret cannot be null or empty when using introspection. Alternatively, one or multiple signing credentials can be registered and used to produce client assertions if the authorization server supports this client authentication method.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0133">
<summary>Authorization entry validation cannot be enabled when using introspection.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0134">
<summary>Token entry validation cannot be enabled when using introspection.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0135">
<summary>A discovery client must be registered when using server discovery.
Reference the 'OpenIddict.Validation.SystemNetHttp' package and call 'services.AddOpenIddict().AddValidation().UseSystemNetHttp()' to register the default System.Net.Http-based integration.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0136">
<summary>The issuer must be a valid absolute URI.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0137">
<summary>The issuer cannot contain a fragment or a query string.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0138">
<summary>The event handler of type '{0}' couldn't be resolved.
This may indicate that it was not properly registered in the dependency injection container. To register an event handler, use 'services.AddOpenIddict().AddValidation().AddEventHandler()'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0138(System.Object)">
<summary>The event handler of type '{0}' couldn't be resolved.
This may indicate that it was not properly registered in the dependency injection container. To register an event handler, use 'services.AddOpenIddict().AddValidation().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0139">
<summary>The core services must be registered when enabling token entry validation.
To register the OpenIddict core services, reference the 'OpenIddict.Core' package and call 'services.AddOpenIddict().AddCore()' from 'ConfigureServices'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0140">
<summary>An unknown error occurred while retrieving the server configuration.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0141">
<summary>An unknown error occurred while introspecting the access token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0142">
<summary>The core services must be registered when enabling authorization entry validation.
To register the OpenIddict core services, reference the 'OpenIddict.Core' package and call 'services.AddOpenIddict().AddCore()' from 'ConfigureServices'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0143">
<summary>The URI cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0144">
<summary>The URI must be a valid absolute URI.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0145">
<summary>The server configuration couldn't be retrieved.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0146">
<summary>The JSON Web Key Set URI couldn't be resolved from the provider metadata.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0147">
<summary>The server JSON Web Key set couldn't be retrieved.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0148">
<summary>An error occurred while preparing the configuration request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0148(System.Object,System.Object,System.Object)">
<summary>An error occurred while preparing the configuration request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0149">
<summary>An error occurred while sending the configuration request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0149(System.Object,System.Object,System.Object)">
<summary>An error occurred while sending the configuration request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0150">
<summary>An error occurred while extracting the configuration response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0150(System.Object,System.Object,System.Object)">
<summary>An error occurred while extracting the configuration response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0151">
<summary>An error occurred while handling the configuration response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0151(System.Object,System.Object,System.Object)">
<summary>An error occurred while handling the configuration response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0152">
<summary>An error occurred while preparing the JSON Web Key Set request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0152(System.Object,System.Object,System.Object)">
<summary>An error occurred while preparing the JSON Web Key Set request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0153">
<summary>An error occurred while sending the JSON Web Key Set request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0153(System.Object,System.Object,System.Object)">
<summary>An error occurred while sending the JSON Web Key Set request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0154">
<summary>An error occurred while extracting the JSON Web Key Set response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0154(System.Object,System.Object,System.Object)">
<summary>An error occurred while extracting the JSON Web Key Set response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0155">
<summary>An error occurred while handling the JSON Web Key Set response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0155(System.Object,System.Object,System.Object)">
<summary>An error occurred while handling the JSON Web Key Set response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0156">
<summary>The token cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0157">
<summary>An unknown error occurred while introspecting the token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0158">
<summary>An error occurred while preparing the introspection request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0158(System.Object,System.Object,System.Object)">
<summary>An error occurred while preparing the introspection request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0159">
<summary>An error occurred while sending the introspection request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0159(System.Object,System.Object,System.Object)">
<summary>An error occurred while sending the introspection request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0160">
<summary>An error occurred while extracting the introspection response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0160(System.Object,System.Object,System.Object)">
<summary>An error occurred while extracting the introspection response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0161">
<summary>An error occurred while handling the introspection response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0161(System.Object,System.Object,System.Object)">
<summary>An error occurred while handling the introspection response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0162">
<summary>The access token cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0163">
<summary>An error occurred while validating the access token.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0163(System.Object,System.Object,System.Object)">
<summary>An error occurred while validating the access token.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0164">
<summary>The OpenIddict ASP.NET Core validation handler cannot be registered as an authentication scheme.
This may indicate that an instance of another handler was registered with the same scheme.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0165">
<summary>The OpenIddict ASP.NET Core validation handler cannot be used as the default sign-in/sign-out handler.
Make sure that neither DefaultSignInScheme nor DefaultSignOutScheme point to an instance of the OpenIddict ASP.NET Core validation handler.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0166">
<summary>An error occurred while retrieving the OpenIddict validation context. On ASP.NET Core, this may indicate that the authentication middleware was not registered early enough in the request pipeline. Make sure that 'app.UseAuthentication()' is registered befo ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0167">
<summary>Generic token validation is not supported by the validation handler.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0168">
<summary>No service provider was found in the OWIN context.
For the OpenIddict validation services to work correctly, a per-request 'IServiceProvider' must be attached to the OWIN environment with the dictionary key 'System.IServiceProvider'.
Note: when using a dep ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0169">
<summary>The OpenIddict validation services cannot be resolved from the DI container.
To register the validation services, use 'services.AddOpenIddict().AddValidation()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0170">
<summary>The local server integration can only be used with direct validation.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0171">
<summary>Authorization entry validation cannot be enabled when authorization storage is disabled in the OpenIddict server options.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0172">
<summary>Token entry validation cannot be enabled when token storage is disabled in the OpenIddict server options.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0173">
<summary>The System.Net.Http request cannot be resolved.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0174">
<summary>An unknown error occurred while creating a System.Net.Http client.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0175">
<summary>An unknown error occurred while sending a System.Net.Http request.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0176">
<summary>The specified type is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0177">
<summary>The value cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0178">
<summary>The prompt cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0179">
<summary>The response type cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0180">
<summary>The scope cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0181">
<summary>The destination cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0182">
<summary>Destinations cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0183">
<summary>Conflicting destinations for the claim '{0}' were specified.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0183(System.Object)">
<summary>Conflicting destinations for the claim '{0}' were specified.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0184">
<summary>The claim type cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0185">
<summary>The claim value is not a supported JSON node.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0186">
<summary>The audience cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0187">
<summary>The presenter cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0188">
<summary>The token type cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0189">
<summary>The specified JSON element is not an object.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0190">
<summary>The parameter name cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0191">
<summary>A parameter with the same name already exists.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0192">
<summary>The item name cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0193">
<summary>The item index cannot be negative.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0194">
<summary>The specified '{0}' setting is not valid.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0194(System.Object)">
<summary>The specified '{0}' setting is not valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0195">
<summary>The identifier cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0196">
<summary>The application identifier cannot be extracted.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0197">
<summary>An error occurred while creating an expiration signal.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0198">
<summary>The subject cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0199">
<summary>The status cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0200">
<summary>The type cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0201">
<summary>The authorization identifier cannot be extracted.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0202">
<summary>The scope name cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0203">
<summary>Scope names cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0204">
<summary>The scope identifier cannot be extracted.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0205">
<summary>The token identifier cannot be extracted.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0206">
<summary>The client secret hash cannot be set on the application entity.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0207">
<summary>One or more validation error(s) occurred while trying to create a new application:</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0208">
<summary>An error occurred while trying to create a new application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0209">
<summary>The client type cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0210">
<summary>The consent type cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0211">
<summary>The permission name cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0212">
<summary>The requirement name cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0213">
<summary>Callback URIs cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0214">
<summary>Callback URIs must be valid absolute URIs.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0215">
<summary>One or more validation error(s) occurred while trying to update an existing application:</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0216">
<summary>The secret cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0217">
<summary>The specified hash algorithm is not valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0218">
<summary>The comparand cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0219">
<summary>One or more validation error(s) occurred while trying to create a new authorization:</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0220">
<summary>An error occurred while trying to create a new authorization.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0221">
<summary>One or more validation error(s) occurred while trying to update an existing authorization:</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0222">
<summary>One or more validation error(s) occurred while trying to create a new scope:</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0223">
<summary>An error occurred while trying to create a new scope.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0224">
<summary>One or more validation error(s) occurred while trying to update an existing scope:</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0225">
<summary>One or more validation error(s) occurred while trying to create a new token:</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0226">
<summary>An error occurred while trying to create a new token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0227">
<summary>One or more validation error(s) occurred while trying to update an existing token:</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0228">
<summary>No application store has been registered in the dependency injection container.
To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFrameworkCore' package and call 'services.AddOpenIddict().AddCore().UseEntityFrameworkCore()'.
To ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0229">
<summary>No authorization store has been registered in the dependency injection container.
To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFrameworkCore' package and call 'services.AddOpenIddict().AddCore().UseEntityFrameworkCore()'.
T ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0230">
<summary>No scope store has been registered in the dependency injection container.
To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFrameworkCore' package and call 'services.AddOpenIddict().AddCore().UseEntityFrameworkCore()'.
To regist ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0231">
<summary>No token store has been registered in the dependency injection container.
To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFrameworkCore' package and call 'services.AddOpenIddict().AddCore().UseEntityFrameworkCore()'.
To regist ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0232">
<summary>The specified type is invalid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0233">
<summary>The cache size cannot be less than 10.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0234">
<summary>The specified application type is not compatible with the Entity Framework 6.x stores.
When enabling the Entity Framework 6.x stores, make sure you use the built-in 'OpenIddictEntityFrameworkApplication' entity or a custom entity that inherits from the gen ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0235">
<summary>No Entity Framework 6.x context was specified in the OpenIddict options.
To configure the OpenIddict Entity Framework 6.x stores to use a specific 'DbContext', use 'options.UseEntityFramework().UseDbContext&lt;TContext&gt;()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0236">
<summary>The specified authorization type is not compatible with the Entity Framework 6.x stores.
When enabling the Entity Framework 6.x stores, make sure you use the built-in 'OpenIddictEntityFrameworkAuthorization' entity or a custom entity that inherits from the ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0237">
<summary>The specified scope type is not compatible with the Entity Framework 6.x stores.
When enabling the Entity Framework 6.x stores, make sure you use the built-in 'OpenIddictEntityFrameworkScope' entity or a custom entity that inherits from the generic 'OpenId ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0238">
<summary>The specified token type is not compatible with the Entity Framework 6.x stores.
When enabling the Entity Framework 6.x stores, make sure you use the built-in 'OpenIddictEntityFrameworkToken' entity or a custom entity that inherits from the generic 'OpenId ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0239">
<summary>The application was concurrently updated and cannot be persisted in its current state.
Reload the application from the database and retry the operation.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0240">
<summary>An error occurred while trying to create a new application instance.
Make sure that the application entity is not abstract and has a public parameterless constructor or create a custom application store that overrides 'InstantiateAsync()' to use a custom f ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0241">
<summary>The authorization was concurrently updated and cannot be persisted in its current state.
Reload the authorization from the database and retry the operation.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0242">
<summary>An error occurred while trying to create a new authorization instance.
Make sure that the authorization entity is not abstract and has a public parameterless constructor or create a custom authorization store that overrides 'InstantiateAsync()' to use a cu ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0243">
<summary>An error occurred while pruning authorizations.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0244">
<summary>The application associated with the authorization cannot be found.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0245">
<summary>The scope was concurrently updated and cannot be persisted in its current state.
Reload the scope from the database and retry the operation.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0246">
<summary>An error occurred while trying to create a new scope instance.
Make sure that the scope entity is not abstract and has a public parameterless constructor or create a custom scope store that overrides 'InstantiateAsync()' to use a custom factory.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0247">
<summary>The token was concurrently updated and cannot be persisted in its current state.
Reload the token from the database and retry the operation.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0248">
<summary>An error occurred while trying to create a new token instance.
Make sure that the token entity is not abstract and has a public parameterless constructor or create a custom token store that overrides 'InstantiateAsync()' to use a custom factory.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0249">
<summary>An error occurred while pruning tokens.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0250">
<summary>The application associated with the token cannot be found.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0251">
<summary>The authorization associated with the token cannot be found.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0252">
<summary>The specified application type is not compatible with the Entity Framework Core stores.
When enabling the Entity Framework Core stores, make sure you use the built-in 'OpenIddictEntityFrameworkCoreApplication' entity or a custom entity that inherits from t ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0253">
<summary>No Entity Framework Core context was specified in the OpenIddict options.
To configure the OpenIddict Entity Framework Core stores to use a specific 'DbContext', use 'options.UseEntityFrameworkCore().UseDbContext&lt;TContext&gt;()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0254">
<summary>The specified authorization type is not compatible with the Entity Framework Core stores.
When enabling the Entity Framework Core stores, make sure you use the built-in 'OpenIddictEntityFrameworkCoreAuthorization' entity or a custom entity that inherits fr ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0255">
<summary>The specified scope type is not compatible with the Entity Framework Core stores.
When enabling the Entity Framework Core stores, make sure you use the built-in 'OpenIddictEntityFrameworkCoreScope' entity or a custom entity that inherits from the generic ' ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0256">
<summary>The specified token type is not compatible with the Entity Framework Core stores.
When enabling the Entity Framework Core stores, make sure you use the built-in 'OpenIddictEntityFrameworkCoreToken' entity or a custom entity that inherits from the generic ' ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0257">
<summary>The specified application type is not compatible with the MongoDB stores.
When enabling the MongoDB stores, make sure you use the built-in 'OpenIddictMongoDbApplication' entity or a custom entity that inherits from the 'OpenIddictMongoDbApplication' entity ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0258">
<summary>The specified authorization type is not compatible with the MongoDB stores.
When enabling the MongoDB stores, make sure you use the built-in 'OpenIddictMongoDbAuthorization' entity or a custom entity that inherits from the 'OpenIddictMongoDbAuthorization' ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0259">
<summary>The specified scope type is not compatible with the MongoDB stores.
When enabling the MongoDB stores, make sure you use the built-in 'OpenIddictMongoDbScope' entity or a custom entity that inherits from the 'OpenIddictMongoDbScope' entity.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0260">
<summary>The specified token type is not compatible with the MongoDB stores.
When enabling the MongoDB stores, make sure you use the built-in 'OpenIddictMongoDbToken' entity or a custom entity that inherits from the 'OpenIddictMongoDbToken' entity.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0261">
<summary>The collection name cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0262">
<summary>No suitable MongoDB database service can be found.
To configure the OpenIddict MongoDB stores to use a specific database, use 'services.AddOpenIddict().AddCore().UseMongoDb().UseDatabase()' or register an 'IMongoDatabase' in the dependency injection contai ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0263">
<summary>The second parameter must be a generic type definition.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0264">
<summary>X.509 certificate generation is not supported on this platform.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0265">
<summary>The token details cannot be found in the database.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0266">
<summary>No suitable signing credentials could be found.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0267">
<summary>The signing credentials algorithm is not valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0268">
<summary>The code challenge method cannot be retrieved from the authorization code.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0269">
<summary>The token usage of the JWT token is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0270">
<summary>The type of the JWT token cannot be resolved or inferred.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0271">
<summary>The type of the JWT token doesn't match the expected type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0272">
<summary>The configuration response was not correctly applied.
To apply configuration responses, create a class implementing 'IOpenIddictServerHandler&lt;ApplyConfigurationResponseContext&gt;' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()' ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0273">
<summary>No default application entity type was configured in the OpenIddict core options, which generally indicates that no application store was registered in the DI container.
To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFramewor ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0274">
<summary>No default authorization entity type was configured in the OpenIddict core options, which generally indicates that no authorization store was registered in the DI container.
To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFram ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0275">
<summary>No default scope entity type was configured in the OpenIddict core options, which generally indicates that no scope store was registered in the DI container.
To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFrameworkCore' packa ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0276">
<summary>No default token entity type was configured in the OpenIddict core options, which generally indicates that no token store was registered in the DI container.
To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFrameworkCore' packa ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0277">
<summary>The Entity Framework 6.x stores cannot be used with generic types.
Consider creating non-generic classes derived from the default entities for the application, authorization, scope and token entities.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0278">
<summary>The core services must be registered when enabling the OpenIddict Quartz.NET integration.
To register the OpenIddict core services, reference the 'OpenIddict.Core' package and call 'services.AddOpenIddict().AddCore()' from 'ConfigureServices'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0279">
<summary>The maximum refire count cannot be negative.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0280">
<summary>The duration cannot be less than 10 minutes.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0281">
<summary>The authorization code grant must be enabled when adding a response type containing '{0}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0281(System.Object)">
<summary>The authorization code grant must be enabled when adding a response type containing '{0}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0282">
<summary>The implicit grant must be enabled when adding a response type containing '{0}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0282(System.Object)">
<summary>The implicit grant must be enabled when adding a response type containing '{0}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0283">
<summary>Provided symmetric key was incorrect size. Expected {0} bits, received {1}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0283(System.Object,System.Object)">
<summary>Provided symmetric key was incorrect size. Expected {0} bits, received {1}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0284">
<summary>The context type associated with the specified descriptor doesn't match the context type of this builder.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0285">
<summary>Endpoint URIs must be unique across endpoints.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0286">
<summary>The specified principal doesn't contain a valid claims-based identity.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0287">
<summary>The payload of this authentication ticket was serialized using an unsupported formatter version.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0288">
<summary>The OpenIddict ASP.NET Core client handler cannot be registered as an authentication scheme.
This may indicate that an instance of another handler was registered with the same scheme.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0289">
<summary>The OpenIddict ASP.NET Core client handler cannot be used as the default authentication/sign-in/sign-out handler.
Make sure that neither DefaultAuthenticateScheme, DefaultSignInScheme, DefaultSignOutScheme nor DefaultScheme point to an instance of the Open ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0290">
<summary>An identity cannot be extracted from this request.
This generally indicates that the OpenIddict client stack was asked to validate a token for an invalid endpoint.
To validate tokens received by custom API endpoints, the OpenIddict validation handler (e.g ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0291">
<summary>The authorization server information cannot be extracted from the state principal.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0292">
<summary>The client registration corresponding to the specified issuer cannot be found in the client options.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0293">
<summary>The signing algorithm cannot be resolved from the specified frontchannel identity token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0294">
<summary>The negotiated grant type cannot be resolved from the authentication context.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0295">
<summary>The signing algorithm cannot be resolved from the specified backchannel identity token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0296">
<summary>The specified grant type is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0297">
<summary>No supported response type could be found in the server configuration, which typically indicates that the configuration is incomplete or that only non-interactive grants are supported by the authorization server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0298">
<summary>A common grant type/response type combination supported by both the client and the server couldn't be negotiated automatically. Ensure at least one common flow is enabled in the client options. If the error persists, consider specifying a list of allowed g ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0299">
<summary>A common response mode supported by both the client and the server couldn't be negotiated automatically. Ensure at least one common flow is enabled in the client options. If the error persists, consider specifying a list of allowed response modes in the cl ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0300">
<summary>A redirection URI must be specified in the client registration or web provider options when using an interactive flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0301">
<summary>The '{0}' cannot be resolved from the authorization server configuration or doesn't represent a valid absolute URI, which may indicate this endpoint is not supported or is not enabled in the server configuration.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0301(System.Object)">
<summary>The '{0}' cannot be resolved from the authorization server configuration or doesn't represent a valid absolute URI, which may indicate this endpoint is not supported or is not enabled in the server configuration.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0302">
<summary>The redirection request was not correctly extracted.
To extract authorization requests, create a class implementing 'IOpenIddictClientHandler&lt;ExtractRedirectionRequestContext&gt;' and register it using 'services.AddOpenIddict().AddClient().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0303">
<summary>The redirection response was not correctly applied.
To apply redirection responses, create a class implementing 'IOpenIddictClientHandler&lt;ApplyRedirectionResponseContext&gt;' and register it using 'services.AddOpenIddict().AddClient().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0304">
<summary>No client registration was found in the client options. To add a registration, use 'services.AddOpenIddict().AddClient().AddRegistration()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0305">
<summary>No client registration information was specified. When multiple clients are registered, an issuer, a provider name or a client registration identifier must be specified in the challenge properties.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0306">
<summary>The specified issuer is not a valid or absolute URI.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0307">
<summary>The issuer extracted from the server configuration metadata doesn't match the expected value.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0308">
<summary>The specified list of valid token types is not valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0309">
<summary>A grant type must be specified when triggering authentication demands from endpoints that are not managed by the OpenIddict client stack. This error may also indicate that the redirection endpoint was not correctly enabled in the OpenIddict client options.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0310">
<summary>The specified grant type ({0}) cannot be used with this method.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0310(System.Object)">
<summary>The specified grant type ({0}) cannot be used with this method.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0311">
<summary>A refresh token must be specified when using the refresh token grant.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0312">
<summary>The event handler of type '{0}' couldn't be resolved.
This may indicate that it was not properly registered in the dependency injection container. To register an event handler, use 'services.AddOpenIddict().AddClient().AddEventHandler()'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0312(System.Object)">
<summary>The event handler of type '{0}' couldn't be resolved.
This may indicate that it was not properly registered in the dependency injection container. To register an event handler, use 'services.AddOpenIddict().AddClient().AddEventHandler()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0313">
<summary>A discovery client must be registered when using server discovery.
Reference the 'OpenIddict.Client.SystemNetHttp' package and call 'services.AddOpenIddict().AddClient().UseSystemNetHttp()' to register the default System.Net.Http-based integration.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0314">
<summary>The OpenIddict OWIN client handler cannot be used as an active authentication handler.
Make sure that 'OpenIddictClientOwinOptions.AuthenticationMode' is not set to 'Active'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0315">
<summary>An error occurred while retrieving the OpenIddict client context. On ASP.NET Core, this may indicate that the authentication middleware was not registered early enough in the request pipeline. Make sure that 'app.UseAuthentication()' is registered before ' ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0316">
<summary>No service provider was found in the OWIN context.
For the OpenIddict client services to work correctly, a per-request 'IServiceProvider' must be attached to the OWIN environment with the dictionary key 'System.IServiceProvider'.
Note: when using a depende ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0317">
<summary>The OpenIddict client services cannot be resolved from the DI container.
To register the client services, use 'services.AddOpenIddict().AddClient()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0318">
<summary>The core services must be registered when enabling the OpenIddict client feature.
To register the OpenIddict core services, reference the 'OpenIddict.Core' package and call 'services.AddOpenIddict().AddCore()' from 'ConfigureServices'.
Alternatively, you c ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0319">
<summary>An error occurred while refreshing tokens.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0319(System.Object,System.Object,System.Object)">
<summary>An error occurred while refreshing tokens.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0320">
<summary>An error occurred while preparing the token request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0320(System.Object,System.Object,System.Object)">
<summary>An error occurred while preparing the token request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0321">
<summary>An error occurred while sending the token request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0321(System.Object,System.Object,System.Object)">
<summary>An error occurred while sending the token request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0322">
<summary>An error occurred while extracting the token response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0322(System.Object,System.Object,System.Object)">
<summary>An error occurred while extracting the token response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0323">
<summary>An error occurred while handling the token response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0323(System.Object,System.Object,System.Object)">
<summary>An error occurred while handling the token response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0324">
<summary>An error occurred while preparing the userinfo request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0324(System.Object,System.Object,System.Object)">
<summary>An error occurred while preparing the userinfo request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0325">
<summary>An error occurred while sending the userinfo request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0325(System.Object,System.Object,System.Object)">
<summary>An error occurred while sending the userinfo request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0326">
<summary>An error occurred while extracting the userinfo response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0326(System.Object,System.Object,System.Object)">
<summary>An error occurred while extracting the userinfo response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0327">
<summary>An error occurred while handling the userinfo response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0327(System.Object,System.Object,System.Object)">
<summary>An error occurred while handling the userinfo response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0330">
<summary>The provider name cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0331">
<summary>The type of the settings instance attached to the '{0}' provider doesn't match the expected type.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0331(System.Object)">
<summary>The type of the settings instance attached to the '{0}' provider doesn't match the expected type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0332">
<summary>The mandatory '{0}' setting required by the {1} provider integration must be set.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0332(System.Object,System.Object)">
<summary>The mandatory '{0}' setting required by the {1} provider integration must be set.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0333">
<summary>The '{0}' provider settings cannot be resolved from the client registration. Make sure the provider was correctly registered using 'services.AddOpenIddict().AddClient().UseWebProviders().Add{0}()'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0333(System.Object)">
<summary>The '{0}' provider settings cannot be resolved from the client registration. Make sure the provider was correctly registered using 'services.AddOpenIddict().AddClient().UseWebProviders().Add{0}()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0334">
<summary>The '{0}' node cannot be extracted from the response or is not of the expected type.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0334(System.Object)">
<summary>The '{0}' node cannot be extracted from the response or is not of the expected type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0335">
<summary>The username cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0336">
<summary>The password cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0337">
<summary>A username must be specified when using the resource owner password credentials grant.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0338">
<summary>A password must be specified when using the resource owner password credentials grant.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0339">
<summary>The request forgery protection claim cannot be resolved from the state token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0340">
<summary>The endpoint type associated with the state token cannot be resolved.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0341">
<summary>No client registration information was specified in the sign-out properties. When multiple clients are registered, an issuer, a provider name or a client registration identifier must be specified in the sign-out properties.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0342">
<summary>The same issuer cannot be used in multiple client registrations.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0343">
<summary>The request forgery protection claim cannot be resolved from the context.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0344">
<summary>The request forgery protection claim cannot be resolved from the sign-out context.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0345">
<summary>The product name cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0346">
<summary>The PEM-encoded key cannot be empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0347">
<summary>The same registration identifier cannot be used in multiple client registrations. When multiple client registrations use the same issuer or the same provider name, an explicit identifier must be attached to each client registration. To attach a registratio ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0348">
<summary>The specified client registration identifier doesn't match the identifier of the resolved client registration.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0349">
<summary>The specified provider name doesn't match the provider name associated with the resolved client registration.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0350">
<summary>The '{0}' setting required by the {1} provider integration must be a valid absolute URI.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0350(System.Object,System.Object)">
<summary>The '{0}' setting required by the {1} provider integration must be a valid absolute URI.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0351">
<summary>The '{0}' instance returned by CryptoConfig.CreateFromName() is not suitable for the requested operation. When registering a custom implementation of a cryptographic algorithm, make sure it inherits from the correct base type and uses the correct name (e.g ...</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0351(System.Object)">
<summary>The '{0}' instance returned by CryptoConfig.CreateFromName() is not suitable for the requested operation. When registering a custom implementation of a cryptographic algorithm, make sure it inherits from the correct base type and uses the correct name (e.g ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0352">
<summary>The nonce cannot be resolved from the context.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0353">
<summary>The nonce cannot be resolved from the sign-out context.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0354">
<summary>The nonce cannot be resolved from the state token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0355">
<summary>No issuer was specified in the authentication context.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0356">
<summary>The redirection endpoint must be enabled to use the authorization code and implicit flows.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0357">
<summary>At least one encryption key must be registered in the OpenIddict client options when using interactive login or logout flows.
Consider registering a certificate using 'services.AddOpenIddict().AddClient().AddEncryptionCertificate()' or 'services.AddOpenIdd ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0358">
<summary>At least one signing key must be registered in the OpenIddict client options when enabling using interactive login or logout flows.
Consider registering a certificate using 'services.AddOpenIddict().AddClient().AddSigningCertificate()' or 'services.AddOpen ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0359">
<summary>The specified grant type ({0}) has not been enabled in the OpenIddict client options.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0359(System.Object)">
<summary>The specified grant type ({0}) has not been enabled in the OpenIddict client options.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0360">
<summary>The client registration doesn't list any supported grant type, which typically indicates an invalid configuration. Ensure the 'OpenIddictClientRegistration.GrantTypes' collection contain at least one of the grant types enabled in the client options or leav ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0361">
<summary>The client registration doesn't list any supported response type, which typically indicates an invalid configuration. Ensure the 'OpenIddictClientRegistration.ResponseTypes' collection contain at least one of the response types enabled in the client option ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0362">
<summary>No response mode enabled in the client options could be found in the list of response modes allowed by the client registration, which typically indicates an invalid configuration. Ensure the 'OpenIddictClientRegistration.ResponseModes' collection contain a ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0363">
<summary>The specified grant type ({0}) is not listed as a supported grant type in the server configuration. If the error persists, ensure the supported grant types listed in the authorization server configuration are appropriate.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0363(System.Object)">
<summary>The specified grant type ({0}) is not listed as a supported grant type in the server configuration. If the error persists, ensure the supported grant types listed in the authorization server configuration are appropriate.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0364">
<summary>Challenge operations cannot be triggered from non-HTTPS endpoints when the transport security requirement is enforced. While not recommended (as HTTPS is required for SameSite=None cookies to work correctly in most browsers), the transport security require ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0365">
<summary>Sign-out operations cannot be triggered from non-HTTPS endpoints when the transport security requirement is enforced. While not recommended (as HTTPS is required for SameSite=None cookies to work correctly in most browsers), the transport security requirem ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0366">
<summary>The '{0}' parameter cannot be null or empty.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0366(System.Object)">
<summary>The '{0}' parameter cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0367">
<summary>The device authorization flow cannot be enabled when token storage is disabled (unless the degraded mode is used).</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0368">
<summary>The redirection request was not handled.
To handle redirection requests in a controller, create a custom action with the same route as the redirection endpoint and enable the pass-through mode in the server ASP.NET Core or OWIN options using 'services.AddO ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0369">
<summary>The post-logout redirection request was not correctly extracted.
To extract post-logout redirection requests, create a class implementing 'IOpenIddictClientHandler&lt;ExtractPostLogoutRedirectionRequestContext&gt;' and register it using 'services.AddOpenIddict() ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0370">
<summary>The post-logout redirection request was not handled.
To handle post-logout redirection requests in a controller, create a custom action with the same route as the post-logout redirection endpoint and enable the pass-through mode in the server ASP.NET Core ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0371">
<summary>The post-logout redirection response was not correctly applied.
To apply post-logout redirection responses, create a class implementing 'IOpenIddictClientHandler&lt;ApplyPostLogoutRedirectionResponseContext&gt;' and register it using 'services.AddOpenIddict().Ad ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0372">
<summary>The System.Net.Http client cannot be resolved.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0373">
<summary>Only instances of type '{0}' can be used as primary HTTP handlers for the HTTP clients managed by OpenIddict.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0373(System.Object)">
<summary>Only instances of type '{0}' can be used as primary HTTP handlers for the HTTP clients managed by OpenIddict.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0374">
<summary>An error occurred while authenticating the user.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0374(System.Object,System.Object,System.Object)">
<summary>An error occurred while authenticating the user.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0375">
<summary>The protocol activation cannot be resolved or contains invalid data.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0376">
<summary>The identifier of the application instance that initiated the authentication process cannot be resolved from the state token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0377">
<summary>Marshalling of authentication demands is not supported on ASP.NET Core and OWIN. To retrieve the authentication result, use 'IAuthenticationService.AuthenticateAsync()' or 'AuthenticationManager.AuthenticateAsync()'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0378">
<summary>An error occurred while adding the challenge operation to the list of tracked demands, which may indicate a nonce collision. Make sure nonces are unique, contain enough entropy and are generated using a crypto-secure random number generator.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0379">
<summary>The specified nonce is already used to track another authentication operation.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0380">
<summary>An error occurred while marking the authentication operation as completed, which may indicate a nonce collision. Make sure nonces are unique, contain enough entropy and are generated using a crypto-secure random number generator.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0381">
<summary>An error occurred while removing the authentication operation from the list of tracked demands, which may indicate a nonce collision. Make sure nonces are unique, contain enough entropy and are generated using a crypto-secure random number generator.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0382">
<summary>An error occurred while marking the authentication operation as failed, which may indicate a nonce collision. Make sure nonces are unique, contain enough entropy and are generated using a crypto-secure random number generator.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0383">
<summary>An error occurred while waiting for the authentication operation to complete, which may indicate a nonce collision. Make sure nonces are unique, contain enough entropy and are generated using a crypto-secure random number generator.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0384">
<summary>An error occurred while trying to create an embedded web server on port {0}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0384(System.Object)">
<summary>An error occurred while trying to create an embedded web server on port {0}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0385">
<summary>The default system browser couldn't be started. If the application executes inside a sandbox, make sure it is allowed to launch URIs or spawn new processes.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0386">
<summary>An application discriminator must be manually set in the OpenIddict client system integration options when no application name is provided by the .NET generic host. To set the application discriminator, call 'services.AddOpenIddict().AddClient().UseSystemI ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0387">
<summary>The type extracted from the inter-process notification ({0}) is unknown or invalid, which may indicate that different versions of the OpenIddict client are used for the same application.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0387(System.Object)">
<summary>The type extracted from the inter-process notification ({0}) is unknown or invalid, which may indicate that different versions of the OpenIddict client are used for the same application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0388">
<summary>The payload extracted from the inter-process notification is malformed, incomplete or was created by a different version of the OpenIddict client library.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0389">
<summary>The OpenIddict client system integration is not supported on this platform (only Android 21+, iOS 12.0+, Linux, Mac Catalyst 13.1+, macOS 10.15+ and Windows 7 are supported).</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0390">
<summary>The HTTP listener context cannot be resolved or contains invalid data.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0391">
<summary>An error occurred while instantiating the embedded web server, which may indicate a permission issue.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0392">
<summary>The web authentication broker is only supported on UWP and requires running Windows 10 version 1709 (Fall Creators) or higher.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0393">
<summary>The platform callback cannot be resolved or contains invalid data.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0394">
<summary>The issuer attached to the static configuration must be the same as the one configured in the validation options.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0395">
<summary>The issuer attached to the static configuration must be the same as the one configured in the client registration.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0396">
<summary>A device code must be specified when using the device authorization code grant.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0397">
<summary>The client registration corresponding to the specified provider name cannot be found in the client options.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0398">
<summary>An error occurred while preparing the device authorization request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0398(System.Object,System.Object,System.Object)">
<summary>An error occurred while preparing the device authorization request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0399">
<summary>An error occurred while sending the device authorization request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0399(System.Object,System.Object,System.Object)">
<summary>An error occurred while sending the device authorization request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0400">
<summary>An error occurred while extracting the device authorization response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0400(System.Object,System.Object,System.Object)">
<summary>An error occurred while extracting the device authorization response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0401">
<summary>An error occurred while handling the device authorization response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0401(System.Object,System.Object,System.Object)">
<summary>An error occurred while handling the device authorization response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0402">
<summary>The grant type '{0}' is not supported by the ASP.NET Core and OWIN integrations.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0402(System.Object)">
<summary>The grant type '{0}' is not supported by the ASP.NET Core and OWIN integrations.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0403">
<summary>This API is no longer supported and will be removed in a future version.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0404">
<summary>The specified issuer is used in multiple client registrations. To select a specific client registration, specify its identifier.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0405">
<summary>The issuer must be provided for custom client registrations and must be a valid absolute URI. If the client registration is expected to use a provider integration provided by the OpenIddict.Client.WebIntegration package, make sure the 'OpenIddictClientRegi ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0406">
<summary>The provider settings attached to the client registration are missing or of an incorrect type. When manually adding client registrations that depend on a web provider integration provided by OpenIddict.Client.WebIntegration, make sure the 'OpenIddictClient ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0407">
<summary>The specified provider type is not valid or is not supported by this version of the OpenIddict.Client.WebIntegration package.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0408">
<summary>The specified issuer doesn't match the issuer associated with the resolved client registration.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0409">
<summary>The specified provider name is used in multiple client registrations. To select a specific client registration, specify its identifier.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0410">
<summary>The client registration corresponding to the specified identifier cannot be found in the client options.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0411">
<summary>The issuer couldn't be resolved from the provider configuration or is not a valid absolute URI. Make sure the OpenIddict.Client.WebIntegration package is referenced and 'options.UseWebProviders()' is correctly called.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0412">
<summary>The Shopify integration requires setting the shop name to be able to determine the location of the OAuth 2.0 endpoints. To dynamically set the shop name when triggering a challenge, add a ".shopify_shop_name" authentication property containing the shop nam ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0413">
<summary>The specified string is not a valid hexadecimal string.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0414">
<summary>The '{0}' authentication scheme already exists and cannot be registered as a forwarded authentication scheme by the OpenIddict client. Consider removing the conflicting authentication handler or use a different provider name. Alternatively, automatic authe ...</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0414(System.Object)">
<summary>The '{0}' authentication scheme already exists and cannot be registered as a forwarded authentication scheme by the OpenIddict client. Consider removing the conflicting authentication handler or use a different provider name. Alternatively, automatic authe ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0415">
<summary>Multiple client registrations sharing the same provider name exist, which prevents registering an automatic forwarded authentication scheme with the name '{0}'. Consider using a unique provider name per client registration or disable automatic authenticati ...</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0415(System.Object)">
<summary>Multiple client registrations sharing the same provider name exist, which prevents registering an automatic forwarded authentication scheme with the name '{0}'. Consider using a unique provider name per client registration or disable automatic authenticati ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0416">
<summary>Multiple client registrations sharing the same provider name exist, which prevents registering an automatic forwarded authentication type with the name '{0}'. Consider using a unique provider name per client registration or disable automatic authentication ...</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0416(System.Object)">
<summary>Multiple client registrations sharing the same provider name exist, which prevents registering an automatic forwarded authentication type with the name '{0}'. Consider using a unique provider name per client registration or disable automatic authentication ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0417">
<summary>The authentication properties must not contain an '.issuer', '.provider_name' or '.registration_id' property when using a forwarded authentication scheme/type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0418">
<summary>A client identifier must be specified in the client registration or web provider options when using 'response_type=none', the authorization code/hybrid/implicit flows or the device authorization flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0419">
<summary>At least one client authentication method must be configured when enabling the device authorization, introspection, revocation or token endpoints.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0420">
<summary>The '{0}' client assertion type must be configured when enabling the '{1}' client authentication method.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0420(System.Object,System.Object)">
<summary>The '{0}' client assertion type must be configured when enabling the '{1}' client authentication method.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0421">
<summary>At least one subject type must be supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0422">
<summary>A configuration manager must be attached to the client registration to be able to resolve the server configuration.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0423">
<summary>Multiple claims of the same type are present in the identity or principal.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0424">
<summary>The '{0}' claim present in the specified principal is malformed or isn't of the expected type.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0424(System.Object)">
<summary>The '{0}' claim present in the specified principal is malformed or isn't of the expected type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0425">
<summary>The specified principal contains an authenticated identity, which is not valid for this operation. Make sure that 'ClaimsPrincipal.Identity.AuthenticationType' is null and that 'ClaimsPrincipal.Identity.IsAuthenticated' returns 'false'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0426">
<summary>The specified principal contains a subject claim, which is not valid for this operation.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0427">
<summary>The Amazon integration requires sending the user code to the token endpoint when using the device authorization code grant. For that, attach a ".user_code" authentication property containing the user code returned by the device authorization endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0428">
<summary>An error occurred while introspecting a token.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0428(System.Object,System.Object,System.Object)">
<summary>An error occurred while introspecting a token.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0429">
<summary>An error occurred while revoking a token.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0429(System.Object,System.Object,System.Object)">
<summary>An error occurred while revoking a token.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0430">
<summary>An error occurred while preparing the revocation request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0430(System.Object,System.Object,System.Object)">
<summary>An error occurred while preparing the revocation request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0431">
<summary>An error occurred while sending the revocation request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0431(System.Object,System.Object,System.Object)">
<summary>An error occurred while sending the revocation request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0432">
<summary>An error occurred while extracting the revocation response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0432(System.Object,System.Object,System.Object)">
<summary>An error occurred while extracting the revocation response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0433">
<summary>An error occurred while handling the revocation response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0433(System.Object,System.Object,System.Object)">
<summary>An error occurred while handling the revocation response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0434">
<summary>An error occurred while signing the user out.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0435">
<summary>An error occurred while authenticating the client application.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0435(System.Object,System.Object,System.Object)">
<summary>An error occurred while authenticating the client application.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0436">
<summary>The specified charset contains a duplicate character.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0437">
<summary>The specified charset contains a character that cannot be represented as a single text element.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0438">
<summary>The specified charset contains non-ASCII characters. Characters outside the Basic Latin Unicode block are only supported on .NET 5.0 and higher.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0439">
<summary>The specified characters count is too low. Use a value equal to or higher than {0}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0439(System.Object)">
<summary>The specified characters count is too low. Use a value equal to or higher than {0}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0440">
<summary>The specified charset doesn't include enough characters. Ensure at least {0} characters are included in the charset.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0440(System.Object)">
<summary>The specified charset doesn't include enough characters. Ensure at least {0} characters are included in the charset.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0441">
<summary>The specified format string cannot contain a '{0}' character when it is included as an allowed character in the charset.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0441(System.Object)">
<summary>The specified format string cannot contain a '{0}' character when it is included as an allowed character in the charset.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0442">
<summary>The client registration corresponding to the specified nonce could not be resolved, which may indicate an invalid authentication demand or an invalid configuration. When using interactive user authentication flows in desktop or mobile applications, make su ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0443">
<summary>The base URI could not be resolved from the context, which may indicate an invalid authentication demand or an invalid configuration. When using interactive user authentication flows in desktop or mobile applications, make sure the system integration is re ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0444">
<summary>An explicit response type must be attached when specifying a specific grant type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0445">
<summary>An explicit grant type must be attached when specifying a specific response type (except when using the special response_type=none value).</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0446">
<summary>AS web authentication sessions are only supported on iOS 12.0+/macOS 10.15+/Mac Catalyst 12.0+ and require using an OS-specific target framework moniker on macOS (e.g 'net8.0-macos15.0').</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0447">
<summary>The current UI window cannot be resolved.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0448">
<summary>An unknown error occurred while trying to start an AS web authentication session.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0449">
<summary>The portable version of the OpenIddict.Client.SystemIntegration package cannot be used on Android, iOS and Mac Catalyst. Make sure your application is referencing the correct version by using the appropriate OS-specific TFM (e.g on iOS, 'net8.0-ios18.0').</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0450">
<summary>An HTTP redirect_uri or post_logout_redirect_uri cannot be used when using AS web authentication sessions. Make sure you're using a custom protocol scheme for all the callback URIs attached to the client registration. Alternatively, you can register an ass ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0451">
<summary>The Zoho integration requires sending the region of the server when using the client credentials or refresh token grants. For that, attach a ".location" authentication property containing the region to use.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0452">
<summary>Custom tabs intents are only supported on Android.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0453">
<summary>The specified intent doesn't contain a valid data URI.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0454">
<summary>The format of the specified certificate is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0455">
<summary>Registration identifiers cannot contain U+001E or U+001F characters.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0456">
<summary>The specified client authentication method/token binding methods combination is not valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0457">
<summary>The '{0}' parameter cannot contain null or empty values.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0457(System.Object)">
<summary>The '{0}' parameter cannot contain null or empty values.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0458">
<summary>A token must be specified when using introspection.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0459">
<summary>A token must be specified when using revocation.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0460">
<summary>The authorization server requires using pushed authorization requests. Consider setting 'OpenIddictClientRegistration.DisablePushedAuthorizationRequests' to false to allow the OpenIddict client to use pushed authorization requests.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0461">
<summary>An error occurred while preparing the device authorization request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0461(System.Object,System.Object,System.Object)">
<summary>An error occurred while preparing the device authorization request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0462">
<summary>An error occurred while sending the device authorization request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0462(System.Object,System.Object,System.Object)">
<summary>An error occurred while sending the device authorization request.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0463">
<summary>An error occurred while extracting the device authorization response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0463(System.Object,System.Object,System.Object)">
<summary>An error occurred while extracting the device authorization response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0464">
<summary>An error occurred while handling the device authorization response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID0464(System.Object,System.Object,System.Object)">
<summary>An error occurred while handling the device authorization response.
Error: {0}
Error description: {1}
Error URI: {2}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0465">
<summary>Authorization request caching and end session request caching cannot be used when disabling token storage.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0466">
<summary>No custom pushed authorization request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler&lt;ValidatePushedAuthorizationRequestContext&gt;' (or 'IOpenIddictServerHandler&lt;ProcessAuthenticationContext&gt;') must be imple ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0467">
<summary>The VK ID integration requires sending the device identifier to the token and revocation endpoints. For that, attach a ".device_id" authentication property containing the device identifier returned by the authorization endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0468">
<summary>The pushed authorization request was not correctly extracted.
To extract pushed authorization requests, create a class implementing 'IOpenIddictServerHandler&lt;ExtractPushedAuthorizationRequestContext&gt;' and register it using 'services.AddOpenIddict().AddServ ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID0469">
<summary>The pushed authorization response was not correctly applied.
To apply pushed authorization responses, create a class implementing 'IOpenIddictServerHandler&lt;ApplyPushedAuthorizationResponseContext&gt;' and register it using 'services.AddOpenIddict().AddServer( ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2000">
<summary>The security token is missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2001">
<summary>The specified authorization code is invalid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2002">
<summary>The specified device code is invalid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2003">
<summary>The specified refresh token is invalid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2004">
<summary>The specified token is invalid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2005">
<summary>The specified token is not an authorization code.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2006">
<summary>The specified token is not an device code.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2007">
<summary>The specified token is not a refresh token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2008">
<summary>The specified token is not an access token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2009">
<summary>The specified identity token is invalid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2010">
<summary>The specified authorization code has already been redeemed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2011">
<summary>The specified device code has already been redeemed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2012">
<summary>The specified refresh token has already been redeemed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2013">
<summary>The specified token has already been redeemed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2014">
<summary>The authorization has not been granted yet by the end user.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2015">
<summary>The authorization was denied by the end user.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2016">
<summary>The specified authorization code is no longer valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2017">
<summary>The specified device code is no longer valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2018">
<summary>The specified refresh token is no longer valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2019">
<summary>The specified token is no longer valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2020">
<summary>The authorization associated with the authorization code is no longer valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2021">
<summary>The authorization associated with the device code is no longer valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2022">
<summary>The authorization associated with the refresh token is no longer valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2023">
<summary>The authorization associated with the token is no longer valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2024">
<summary>The token request was rejected by the authentication server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2025">
<summary>The user information access demand was rejected by the authentication server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2026">
<summary>The specified user code is no longer valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2027">
<summary>The client application is not allowed to use the device authorization flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2028">
<summary>The '{0}' parameter is not supported.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2028(System.Object)">
<summary>The '{0}' parameter is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2029">
<summary>The mandatory '{0}' parameter is missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2029(System.Object)">
<summary>The mandatory '{0}' parameter is missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2030">
<summary>The '{0}' parameter must be a valid absolute URI.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2030(System.Object)">
<summary>The '{0}' parameter must be a valid absolute URI.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2031">
<summary>The '{0}' parameter must not include a fragment.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2031(System.Object)">
<summary>The '{0}' parameter must not include a fragment.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2032">
<summary>The specified '{0}' is not supported.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2032(System.Object)">
<summary>The specified '{0}' is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2033">
<summary>The specified '{0}'/'{1}' combination is invalid.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2033(System.Object,System.Object)">
<summary>The specified '{0}'/'{1}' combination is invalid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2034">
<summary>The mandatory '{0}' scope is missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2034(System.Object)">
<summary>The mandatory '{0}' scope is missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2035">
<summary>The '{0}' scope is not allowed.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2035(System.Object)">
<summary>The '{0}' scope is not allowed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2036">
<summary>The client identifier cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2037">
<summary>The '{0}' parameter cannot be used without '{1}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2037(System.Object,System.Object)">
<summary>The '{0}' parameter cannot be used without '{1}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2038">
<summary>The status cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2039">
<summary>Scopes cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2040">
<summary>The '{0}' and '{1}' parameters can only be used with a response type containing '{2}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2040(System.Object,System.Object,System.Object)">
<summary>The '{0}' and '{1}' parameters can only be used with a response type containing '{2}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2041">
<summary>The specified '{0}' is not allowed when using PKCE.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2041(System.Object)">
<summary>The specified '{0}' is not allowed when using PKCE.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2042">
<summary>Scopes cannot contain spaces.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2043">
<summary>The specified '{0}' is not valid for this client application.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2043(System.Object)">
<summary>The specified '{0}' is not valid for this client application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2044">
<summary>The scope name cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2045">
<summary>The scope name cannot contain spaces.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2046">
<summary>This client application is not allowed to use the authorization endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2047">
<summary>The client application is not allowed to use the authorization code flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2048">
<summary>The client application is not allowed to use the implicit flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2049">
<summary>The client application is not allowed to use the hybrid flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2050">
<summary>The client type cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2051">
<summary>This client application is not allowed to use the specified scope.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2052">
<summary>The specified '{0}' is invalid.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2052(System.Object)">
<summary>The specified '{0}' is invalid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2053">
<summary>The '{0}' parameter is not valid for this client application.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2053(System.Object)">
<summary>The '{0}' parameter is not valid for this client application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2054">
<summary>The '{0}' parameter required for this client application is missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2054(System.Object)">
<summary>The '{0}' parameter required for this client application is missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2055">
<summary>The specified client credentials are invalid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2056">
<summary>This client application is not allowed to use the device authorization endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2057">
<summary>The '{0}' or '{1}' parameter must be specified when using the client credentials grant.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2057(System.Object,System.Object)">
<summary>The '{0}' or '{1}' parameter must be specified when using the client credentials grant.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2058">
<summary>The '{0}' parameter is required when using the device code grant.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2058(System.Object)">
<summary>The '{0}' parameter is required when using the device code grant.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2059">
<summary>The mandatory '{0}' and/or '{1}' parameters are missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2059(System.Object,System.Object)">
<summary>The mandatory '{0}' and/or '{1}' parameters are missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2060">
<summary>A scope with the same name already exists.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2061">
<summary>Callback URIs cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2062">
<summary>Callback URIs must be valid absolute URIs.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2063">
<summary>This client application is not allowed to use the token endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2064">
<summary>This client application is not allowed to use the specified grant type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2065">
<summary>The client application is not allowed to use the '{0}' scope.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2065(System.Object)">
<summary>The client application is not allowed to use the '{0}' scope.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2066">
<summary>The specified authorization code cannot be used without sending a client identifier.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2067">
<summary>The specified device code cannot be used without sending a client identifier.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2068">
<summary>The specified refresh token cannot be used without sending a client identifier.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2069">
<summary>The specified authorization code cannot be used by this client application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2070">
<summary>The specified device code cannot be used by this client application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2071">
<summary>The specified refresh token cannot be used by this client application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2072">
<summary>The specified '{0}' parameter doesn't match the client redirection URI the authorization code was initially sent to.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2072(System.Object)">
<summary>The specified '{0}' parameter doesn't match the client redirection URI the authorization code was initially sent to.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2073">
<summary>The '{0}' parameter cannot be used when no '{1}' was specified in the authorization request.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2073(System.Object,System.Object)">
<summary>The '{0}' parameter cannot be used when no '{1}' was specified in the authorization request.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2074">
<summary>The '{0}' parameter is not valid in this context.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2074(System.Object)">
<summary>The '{0}' parameter is not valid in this context.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2075">
<summary>This client application is not allowed to use the introspection endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2076">
<summary>The specified token cannot be introspected.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2077">
<summary>The client application is not allowed to introspect the specified token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2078">
<summary>This client application is not allowed to use the revocation endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2079">
<summary>This token cannot be revoked.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2080">
<summary>The client application is not allowed to revoke the specified token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2081">
<summary>The mandatory '{0}' header is missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2081(System.Object)">
<summary>The mandatory '{0}' header is missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2082">
<summary>The specified '{0}' header is invalid.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2082(System.Object)">
<summary>The specified '{0}' header is invalid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2083">
<summary>This server only accepts HTTPS requests.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2084">
<summary>The specified HTTP method is not valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2085">
<summary>A token with the same reference identifier already exists.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2086">
<summary>The token type cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2087">
<summary>Multiple client credentials cannot be specified.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2088">
<summary>The issuer associated to the specified token is not valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2089">
<summary>The specified token is not of the expected type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2090">
<summary>The signing key associated to the specified token was not found.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2091">
<summary>The signature associated to the specified token is not valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2092">
<summary>This resource server is currently unavailable.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2093">
<summary>The specified token doesn't contain any audience.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2094">
<summary>The specified token cannot be used with this resource server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2095">
<summary>The user represented by the token is not allowed to perform the requested action.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2096">
<summary>No issuer could be found in the server configuration.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2097">
<summary>A server configuration containing an invalid issuer was returned.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2098">
<summary>The issuer returned in the server configuration doesn't match the value set in the validation options.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2099">
<summary>No JSON Web Key Set endpoint could be found in the server configuration.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2100">
<summary>A server configuration containing an invalid '{0}' URI was returned.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2100(System.Object)">
<summary>A server configuration containing an invalid '{0}' URI was returned.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2102">
<summary>The JSON Web Key Set document didn't contain a valid '{0}' node with at least one key.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2102(System.Object)">
<summary>The JSON Web Key Set document didn't contain a valid '{0}' node with at least one key.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2103">
<summary>A JSON Web Key Set response containing an unsupported key was returned.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2104">
<summary>A JSON Web Key Set response containing an invalid key was returned.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2105">
<summary>The mandatory '{0}' parameter couldn't be found in the introspection response.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2105(System.Object)">
<summary>The mandatory '{0}' parameter couldn't be found in the introspection response.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2106">
<summary>The token was rejected by the remote authentication server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2107">
<summary>The '{0}' parameter is malformed or isn't of the expected type.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2107(System.Object)">
<summary>The '{0}' parameter is malformed or isn't of the expected type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2108">
<summary>An introspection response containing a malformed issuer was returned.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2109">
<summary>The issuer returned in the introspection response is not valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2110">
<summary>The type of the introspected token doesn't match the expected type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2111">
<summary>An application with the same client identifier already exists.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2112">
<summary>Only confidential or public applications are supported by the default application manager.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2113">
<summary>The client secret cannot be null or empty for a confidential application. Alternatively, a RSA or ECDSA key (with the key use "sig") can be added to the JSON Web Key Set attached to the application if the client authenticates using client assertions.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2114">
<summary>A client secret cannot be associated with a public application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2115">
<summary>Callback URIs cannot contain a fragment.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2116">
<summary>The authorization type cannot be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2117">
<summary>The specified authorization type is not supported by the default token manager.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2118">
<summary>The token usage returned by the authorization server is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2119">
<summary>The specified '{0}' parameter doesn't match the authorization server the authorization request was initially sent to.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2119(System.Object)">
<summary>The specified '{0}' parameter doesn't match the authorization server the authorization request was initially sent to.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2120">
<summary>The '{0}' parameter cannot be used when '{1}' is not supported by the authorization server.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2120(System.Object,System.Object)">
<summary>The '{0}' parameter cannot be used when '{1}' is not supported by the authorization server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2121">
<summary>The '{0}' claim extracted from the specified frontchannel identity token is malformed or isn't of the expected type.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2121(System.Object)">
<summary>The '{0}' claim extracted from the specified frontchannel identity token is malformed or isn't of the expected type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2122">
<summary>The mandatory '{0}' claim cannot be found in the specified frontchannel identity token.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2122(System.Object)">
<summary>The mandatory '{0}' claim cannot be found in the specified frontchannel identity token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2123">
<summary>The specified frontchannel identity token cannot be used with this client application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2124">
<summary>The '{0}' claim returned in the specified frontchannel identity token doesn't match the expected value.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2124(System.Object)">
<summary>The '{0}' claim returned in the specified frontchannel identity token doesn't match the expected value.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2125">
<summary>The '{0}' claim extracted from the specified backchannel identity token is malformed or isn't of the expected type.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2125(System.Object)">
<summary>The '{0}' claim extracted from the specified backchannel identity token is malformed or isn't of the expected type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2126">
<summary>The mandatory '{0}' claim cannot be found in the specified backchannel identity token.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2126(System.Object)">
<summary>The mandatory '{0}' claim cannot be found in the specified backchannel identity token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2127">
<summary>The specified backchannel identity token cannot be used with this client application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2128">
<summary>The '{0}' claim returned in the specified backchannel identity token doesn't match the expected value.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2128(System.Object)">
<summary>The '{0}' claim returned in the specified backchannel identity token doesn't match the expected value.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2129">
<summary>No correlation cookie associated with the specified state can be found. Please try logging in again. If the error persists, please contact the website owner.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2130">
<summary>The specified state token is not valid in this context.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2131">
<summary>The '{0}' claim extracted from the specified userinfo response/token is malformed or isn't of the expected type.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2131(System.Object)">
<summary>The '{0}' claim extracted from the specified userinfo response/token is malformed or isn't of the expected type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2132">
<summary>The mandatory '{0}' claim cannot be found in the specified userinfo response/token.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2132(System.Object)">
<summary>The mandatory '{0}' claim cannot be found in the specified userinfo response/token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2133">
<summary>The '{0}' claim returned in the specified userinfo response/token doesn't match the expected value.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2133(System.Object)">
<summary>The '{0}' claim returned in the specified userinfo response/token doesn't match the expected value.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2134">
<summary>Callback URIs cannot contain an "{0}" parameter.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2134(System.Object)">
<summary>Callback URIs cannot contain an "{0}" parameter.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2135">
<summary>The '{0}' parameter must not include a '{1}' component.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2135(System.Object,System.Object)">
<summary>The '{0}' parameter must not include a '{1}' component.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2136">
<summary>An error occurred while communicating with the remote HTTP server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2137">
<summary>An invalid JSON response was returned by the remote HTTP server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2138">
<summary>The current URI doesn't match the URI of the redirection endpoint selected during the initial authorization request.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2139">
<summary>The specified state token has already been redeemed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2140">
<summary>This client application is not allowed to use the end session endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2141">
<summary>The client application is not allowed to use the specified identity token hint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2142">
<summary>The specified '{0}' parameter is not suitable for the requested operation.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2142(System.Object)">
<summary>The specified '{0}' parameter is not suitable for the requested operation.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2143">
<summary>An unsupported content encoding was returned by the remote server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2144">
<summary>The configuration request was rejected by the remote server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2145">
<summary>The JSON Web Key Set request was rejected by the remote server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2146">
<summary>The introspection request was rejected by the remote server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2147">
<summary>The token request was rejected by the remote server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2148">
<summary>The userinfo request was rejected by the remote server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2149">
<summary>The authentication demand was denied by the user or by the identity provider.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2150">
<summary>The authentication demand was rejected due to a missing or invalid parameter.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2151">
<summary>The authentication demand was rejected due to an invalid scope.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2152">
<summary>The authentication demand was rejected due to a remote server error.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2153">
<summary>The authentication demand was rejected due to a transient error.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2154">
<summary>The authentication demand was rejected due to the use of an incorrect or unauthorized grant type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2155">
<summary>The authentication demand was rejected due to an unsupported response type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2156">
<summary>The authentication demand was rejected because the user didn't select a user account.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2157">
<summary>The authentication demand was rejected because user consent was required to proceed the request.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2158">
<summary>The authentication demand was rejected because user interaction was required to proceed the request.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2159">
<summary>The authentication demand was rejected because user (re-)authentication was required to proceed the request.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2160">
<summary>The authentication demand was rejected by the identity provider.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2161">
<summary>A generic {StatusCode} error was returned by the remote authorization server.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2161(System.Object)">
<summary>A generic {StatusCode} error was returned by the remote authorization server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2162">
<summary>An unsupported response was returned by the remote authorization server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2163">
<summary>The correlation cookie is invalid or malformed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2164">
<summary>The request forgery protection is missing or doesn't contain the expected value.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2165">
<summary>The issuer returned in the server configuration doesn't match the value set in the client registration options.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2166">
<summary>The received authorization response is not valid for this instance of the application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2167">
<summary>The device authorization request was rejected by the remote server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2168">
<summary>The mandatory '{0}' parameter couldn't be found in the device authorization response.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2168(System.Object)">
<summary>The mandatory '{0}' parameter couldn't be found in the device authorization response.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2169">
<summary>The '{0}' parameter returned in the device authorization response is not valid absolute URI.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2169(System.Object)">
<summary>The '{0}' parameter returned in the device authorization response is not valid absolute URI.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2170">
<summary>The remote authorization server is currently unavailable or returned an invalid configuration.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2171">
<summary>The '{0}' claim extracted from the specified client assertion is malformed or isn't of the expected type.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2171(System.Object)">
<summary>The '{0}' claim extracted from the specified client assertion is malformed or isn't of the expected type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2172">
<summary>The mandatory '{0}' claim cannot be found in the specified client assertion.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2172(System.Object)">
<summary>The mandatory '{0}' claim cannot be found in the specified client assertion.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2173">
<summary>The '{0}' claim returned in the specified client assertion doesn't match the expected value.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2173(System.Object)">
<summary>The '{0}' claim returned in the specified client assertion doesn't match the expected value.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2174">
<summary>The '{0}' client authentication method is not supported.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2174(System.Object)">
<summary>The '{0}' client authentication method is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2175">
<summary>The revocation request was rejected by the remote server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2176">
<summary>The introspection response indicates the token is no longer valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2177">
<summary>The '{0}' parameter must be attached as a regular OAuth 2.0 parameter when using a request object or pushed authorization requests.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2177(System.Object)">
<summary>The '{0}' parameter must be attached as a regular OAuth 2.0 parameter when using a request object or pushed authorization requests.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2178">
<summary>The '{0}' parameter doesn't match the value specified in the request object or pushed authorization request.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2178(System.Object)">
<summary>The '{0}' parameter doesn't match the value specified in the request object or pushed authorization request.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2179">
<summary>The pushed authorization request was rejected by the remote server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2180">
<summary>The mandatory '{0}' parameter couldn't be found in the pushed authorization response.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2180(System.Object)">
<summary>The mandatory '{0}' parameter couldn't be found in the pushed authorization response.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2181">
<summary>The '{0}' parameter returned in the pushed authorization response is not valid absolute URI.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2181(System.Object)">
<summary>The '{0}' parameter returned in the pushed authorization response is not valid absolute URI.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2182">
<summary>A '{0}' obtained from the pushed authorization request endpoint is required for this client application.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID2182(System.Object)">
<summary>A '{0}' obtained from the pushed authorization request endpoint is required for this client application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2183">
<summary>This client application is not allowed to use the pushed authorization request endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2184">
<summary>The specified Alibaba Cloud/Aliyun region is not valid. Supported values are:
'China' (or 'CN'),
'Global' (or 'GLB').</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2185">
<summary>The specified Battle.net region is not valid. Supported values are:
'Asia-Pacific' (or 'APAC'),
'China' (or 'CN'),
'European Union' (or 'EU'),
'United States' (or 'US').</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2186">
<summary>The specified Amazon Cognito region is not valid. Supported values are:
'US East (Ohio)' (or 'us-east-2'),
'US East (N. Virginia)' (or 'us-east-1'),
'US West (N. California)' (or 'us-west-1'),
'US West (Oregon)' (or 'us-west-2'),
'Africa (Cape Town)' (or ' ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2187">
<summary>The specified Lark/Feishu region is not valid. Supported values are:
'China' (or 'CN'),
'Global' (or 'GLB').</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2188">
<summary>The specified Zoho region is not valid. Supported values are:
'Australia' (or 'AU'),
'Canada' (or 'CA'),
'European Union' (or 'EU'),
'India' (or 'IN'),
'Japan' (or 'JP'),
'Saudi Arabia' (or 'SA'),
'United Kingdom' (or 'UK'),
'United States' (or 'US').</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2189">
<summary>The specified Genesys Cloud region is not valid. Supported values are:
'Asia Pacific (Mumbai)' (or 'ap-south-1'),
'Asia Pacific (Osaka)' (or 'ap-northeast-3'),
'Asia Pacific (Seoul)' (or 'ap-northeast-2'),
'Asia Pacific (Sydney)' (or 'ap-southeast-2'),
'As ...</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID2190">
<summary>The specified Stripe Connect account type is not valid. Supported values are 'Standard' and 'Express'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4000">
<summary>The '{0}' parameter shouldn't be null or empty at this point.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID4000(System.Object)">
<summary>The '{0}' parameter shouldn't be null or empty at this point.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4001">
<summary>The separators collection shouldn't be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4002">
<summary>The value string shouldn't be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4003">
<summary>RSA.ExportParameters() shouldn't return invalid values.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4004">
<summary>ECDsa.ExportParameters() shouldn't return invalid values.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4005">
<summary>ECDsa.ExportParameters() shouldn't return an unnamed curve.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4006">
<summary>The principal and its attached identity shouldn't be null at this point.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4007">
<summary>The response shouldn't be null at this point.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4008">
<summary>The request shouldn't be null at this point.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4009">
<summary>The token type shouldn't be null or empty.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4010">
<summary>The token shouldn't be null or empty at this point.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4011">
<summary>EC-based keys shouldn't have a null OID.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4012">
<summary>EC-based keys should have a non-null OID raw value or friendly name.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4013">
<summary>The issuer should be a valid absolute URI at this point.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4014">
<summary>The username shouldn't be null or empty at this point.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4015">
<summary>The password shouldn't be null or empty at this point.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4016">
<summary>The number of written bytes ({0}) doesn't match the expected value ({1}).</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID4016(System.Object,System.Object)">
<summary>The number of written bytes ({0}) doesn't match the expected value ({1}).</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4017">
<summary>The token identifier shouldn't be null or empty at this point.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4018">
<summary>The authorization identifier shouldn't be null or empty at this point.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID4019">
<summary>The nonce shouldn't be null or empty at this point.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6000">
<summary>An error occurred while validating the token '{Token}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6000(System.Object)">
<summary>An error occurred while validating the token '{Token}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6001">
<summary>The token '{Token}' was successfully validated and the following claims could be extracted: {Claims}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6001(System.Object,System.Object)">
<summary>The token '{Token}' was successfully validated and the following claims could be extracted: {Claims}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6002">
<summary>The token '{Identifier}' has already been redeemed.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6002(System.Object)">
<summary>The token '{Identifier}' has already been redeemed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6003">
<summary>The token '{Identifier}' is not active yet.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6003(System.Object)">
<summary>The token '{Identifier}' is not active yet.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6004">
<summary>The token '{Identifier}' was marked as rejected.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6004(System.Object)">
<summary>The token '{Identifier}' was marked as rejected.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6005">
<summary>The token '{Identifier}' was no longer valid.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6005(System.Object)">
<summary>The token '{Identifier}' was no longer valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6006">
<summary>The authorization '{Identifier}' was no longer valid.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6006(System.Object)">
<summary>The authorization '{Identifier}' was no longer valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6007">
<summary>An ad hoc authorization was automatically created and associated with an unknown application: {Identifier}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6007(System.Object)">
<summary>An ad hoc authorization was automatically created and associated with an unknown application: {Identifier}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6008">
<summary>An ad hoc authorization was automatically created and associated with the '{ClientId}' application: {Identifier}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6008(System.Object,System.Object)">
<summary>An ad hoc authorization was automatically created and associated with the '{ClientId}' application: {Identifier}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6009">
<summary>'{Claim}' was excluded from the access token claims.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6009(System.Object)">
<summary>'{Claim}' was excluded from the access token claims.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6010">
<summary>The access token scopes will be limited to the scopes requested by the client application: {Scopes}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6010(System.Object)">
<summary>The access token scopes will be limited to the scopes requested by the client application: {Scopes}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6011">
<summary>'{Claim}' was excluded from the identity token claims.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6011(System.Object)">
<summary>'{Claim}' was excluded from the identity token claims.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6012">
<summary>The token entry for '{Type}' token '{Identifier}' was successfully created.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6012(System.Object,System.Object)">
<summary>The token entry for '{Type}' token '{Identifier}' was successfully created.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6013">
<summary>A new '{Type}' JSON Web Token was successfully created: {Payload}.
The principal used to create the token contained the following claims: {Claims}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6013(System.Object,System.Object,System.Object)">
<summary>A new '{Type}' JSON Web Token was successfully created: {Payload}.
The principal used to create the token contained the following claims: {Claims}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6014">
<summary>The token payload ({Payload}) was successfully attached to the token entry '{Identifier}' of type '{Type}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6014(System.Object,System.Object,System.Object)">
<summary>The token payload ({Payload}) was successfully attached to the token entry '{Identifier}' of type '{Type}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6015">
<summary>The reference identifier ({ReferenceId}) was successfully attached to the token entry '{Identifier}' of type '{Type}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6015(System.Object,System.Object,System.Object)">
<summary>The reference identifier ({ReferenceId}) was successfully attached to the token entry '{Identifier}' of type '{Type}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6016">
<summary>A new '{Type}' ASP.NET Core Data Protection token was successfully created: {Payload}.
The principal used to create the token contained the following claims: {Claims}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6016(System.Object,System.Object,System.Object)">
<summary>A new '{Type}' ASP.NET Core Data Protection token was successfully created: {Payload}.
The principal used to create the token contained the following claims: {Claims}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6021">
<summary>The token entry for device code '{Identifier}' was successfully updated with the new payload.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6021(System.Object)">
<summary>The token entry for device code '{Identifier}' was successfully updated with the new payload.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6030">
<summary>The authorization request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6030(System.Object)">
<summary>The authorization request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6031">
<summary>The authorization request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6032">
<summary>The authorization request was rejected because it contained an unsupported parameter: {Parameter}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6032(System.Object)">
<summary>The authorization request was rejected because it contained an unsupported parameter: {Parameter}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6033">
<summary>The authorization request was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6033(System.Object)">
<summary>The authorization request was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6034">
<summary>The authorization request was rejected because the '{Parameter}' parameter wasn't a valid absolute URI: {RedirectUri}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6034(System.Object,System.Object)">
<summary>The authorization request was rejected because the '{Parameter}' parameter wasn't a valid absolute URI: {RedirectUri}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6035">
<summary>The authorization request was rejected because the '{Parameter}' contained a URI fragment: {RedirectUri}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6035(System.Object,System.Object)">
<summary>The authorization request was rejected because the '{Parameter}' contained a URI fragment: {RedirectUri}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6036">
<summary>The authorization request was rejected because the '{ResponseType}' response type is not supported.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6036(System.Object)">
<summary>The authorization request was rejected because the '{ResponseType}' response type is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6037">
<summary>The authorization request was rejected because the 'response_type'/'response_mode' combination was invalid: {ResponseType} ; {ResponseMode}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6037(System.Object,System.Object)">
<summary>The authorization request was rejected because the 'response_type'/'response_mode' combination was invalid: {ResponseType} ; {ResponseMode}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6038">
<summary>The authorization request was rejected because the '{ResponseMode}' response mode is not supported.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6038(System.Object)">
<summary>The authorization request was rejected because the '{ResponseMode}' response mode is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6039">
<summary>The authorization request was rejected because the '{Scope}' scope was missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6039(System.Object)">
<summary>The authorization request was rejected because the '{Scope}' scope was missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6040">
<summary>The authorization request was rejected because an invalid prompt combination was specified.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6041">
<summary>The authorization request was rejected because the specified code challenge method was not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6042">
<summary>The authorization request was rejected because the response type was not compatible with 'code_challenge'/'code_challenge_method'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6043">
<summary>The authorization request was rejected because the specified response type was not compatible with PKCE.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6045">
<summary>The authorization request was rejected because the confidential application '{ClientId}' was not allowed to retrieve an access token from the authorization endpoint.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6045(System.Object)">
<summary>The authorization request was rejected because the confidential application '{ClientId}' was not allowed to retrieve an access token from the authorization endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6046">
<summary>The authorization request was rejected because the redirect_uri was invalid: '{RedirectUri}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6046(System.Object)">
<summary>The authorization request was rejected because the redirect_uri was invalid: '{RedirectUri}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6047">
<summary>The authentication request was rejected because invalid scopes were specified: {Scopes}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6047(System.Object)">
<summary>The authentication request was rejected because invalid scopes were specified: {Scopes}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6048">
<summary>The authorization request was rejected because the application '{ClientId}' was not allowed to use the authorization endpoint.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6048(System.Object)">
<summary>The authorization request was rejected because the application '{ClientId}' was not allowed to use the authorization endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6049">
<summary>The authorization request was rejected because the application '{ClientId}' was not allowed to use the authorization code flow.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6049(System.Object)">
<summary>The authorization request was rejected because the application '{ClientId}' was not allowed to use the authorization code flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6050">
<summary>The authorization request was rejected because the application '{ClientId}' was not allowed to use the implicit flow.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6050(System.Object)">
<summary>The authorization request was rejected because the application '{ClientId}' was not allowed to use the implicit flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6051">
<summary>The authorization request was rejected because the application '{ClientId}' was not allowed to use the hybrid flow.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6051(System.Object)">
<summary>The authorization request was rejected because the application '{ClientId}' was not allowed to use the hybrid flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6052">
<summary>The authorization request was rejected because the application '{ClientId}' was not allowed to use the '{Scope}' scope.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6052(System.Object,System.Object)">
<summary>The authorization request was rejected because the application '{ClientId}' was not allowed to use the '{Scope}' scope.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6053">
<summary>The request URI matched a server endpoint: {Endpoint}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6053(System.Object)">
<summary>The request URI matched a server endpoint: {Endpoint}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6054">
<summary>The device authorization request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6054(System.Object)">
<summary>The device authorization request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6055">
<summary>The device authorization request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6057">
<summary>The device authorization request was rejected because invalid scopes were specified: {Scopes}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6057(System.Object)">
<summary>The device authorization request was rejected because invalid scopes were specified: {Scopes}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6062">
<summary>The device authorization request was rejected because the application '{ClientId}' was not allowed to use the device authorization endpoint.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6062(System.Object)">
<summary>The device authorization request was rejected because the application '{ClientId}' was not allowed to use the device authorization endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6063">
<summary>The device authorization request was rejected because the application '{ClientId}' was not allowed to use the scope {Scope}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6063(System.Object,System.Object)">
<summary>The device authorization request was rejected because the application '{ClientId}' was not allowed to use the scope {Scope}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6064">
<summary>The verification request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6064(System.Object)">
<summary>The verification request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6065">
<summary>The verification request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6066">
<summary>The configuration request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6066(System.Object)">
<summary>The configuration request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6067">
<summary>The configuration request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6068">
<summary>The JSON Web Key Set request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6068(System.Object)">
<summary>The JSON Web Key Set request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6069">
<summary>The JSON Web Key Set request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6070">
<summary>A JSON Web Key was excluded from the key set because it didn't contain the mandatory '{Parameter}' parameter.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6070(System.Object)">
<summary>A JSON Web Key was excluded from the key set because it didn't contain the mandatory '{Parameter}' parameter.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6071">
<summary>An unsupported signing key of type '{Type}' was ignored and excluded from the key set. Only RSA and ECDSA asymmetric security keys can be exposed via the JSON Web Key Set endpoint.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6071(System.Object)">
<summary>An unsupported signing key of type '{Type}' was ignored and excluded from the key set. Only RSA and ECDSA asymmetric security keys can be exposed via the JSON Web Key Set endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6072">
<summary>An unsupported signing key of type '{Type}' was ignored and excluded from the key set. Only RSA asymmetric security keys can be exposed via the JSON Web Key Set endpoint.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6072(System.Object)">
<summary>An unsupported signing key of type '{Type}' was ignored and excluded from the key set. Only RSA asymmetric security keys can be exposed via the JSON Web Key Set endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6073">
<summary>A signing key of type '{Type}' was ignored because its RSA public parameters couldn't be extracted.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6073(System.Object)">
<summary>A signing key of type '{Type}' was ignored because its RSA public parameters couldn't be extracted.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6074">
<summary>A signing key of type '{Type}' was ignored because its EC public parameters couldn't be extracted.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6074(System.Object)">
<summary>A signing key of type '{Type}' was ignored because its EC public parameters couldn't be extracted.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6075">
<summary>The token request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6075(System.Object)">
<summary>The token request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6076">
<summary>The token request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6077">
<summary>The token request was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6077(System.Object)">
<summary>The token request was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6078">
<summary>The token request was rejected because the '{GrantType}' grant type is not supported.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6078(System.Object)">
<summary>The token request was rejected because the '{GrantType}' grant type is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6079">
<summary>The token request was rejected because the resource owner credentials were missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6080">
<summary>The token request was rejected because invalid scopes were specified: {Scopes}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6080(System.Object)">
<summary>The token request was rejected because invalid scopes were specified: {Scopes}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6086">
<summary>The token request was rejected because the application '{ClientId}' was not allowed to use the token endpoint.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6086(System.Object)">
<summary>The token request was rejected because the application '{ClientId}' was not allowed to use the token endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6087">
<summary>The token request was rejected because the application '{ClientId}' was not allowed to use the specified grant type: {GrantType}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6087(System.Object,System.Object)">
<summary>The token request was rejected because the application '{ClientId}' was not allowed to use the specified grant type: {GrantType}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6088">
<summary>The token request was rejected because the application '{ClientId}' was not allowed to request the '{Scope}' scope.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6088(System.Object,System.Object)">
<summary>The token request was rejected because the application '{ClientId}' was not allowed to request the '{Scope}' scope.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6089">
<summary>The token request was rejected because the application '{ClientId}' was not allowed to use the scope {Scope}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6089(System.Object,System.Object)">
<summary>The token request was rejected because the application '{ClientId}' was not allowed to use the scope {Scope}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6090">
<summary>The token request was rejected because the client identifier of the application was not available and could not be compared to the presenters list stored in the authorization code, the device code or the refresh token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6091">
<summary>The token request was rejected because the authorization code, the device code or the refresh token was issued to a different client application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6092">
<summary>The token request was rejected because the '{Parameter}' parameter didn't correspond to the expected value.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6092(System.Object)">
<summary>The token request was rejected because the '{Parameter}' parameter didn't correspond to the expected value.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6093">
<summary>The token request was rejected because a '{0}' parameter was presented with an authorization code to which no code challenge was attached when processing the initial authorization request.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6093(System.Object)">
<summary>The token request was rejected because a '{0}' parameter was presented with an authorization code to which no code challenge was attached when processing the initial authorization request.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6094">
<summary>The token request was rejected because the '{Parameter}' parameter was not allowed.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6094(System.Object)">
<summary>The token request was rejected because the '{Parameter}' parameter was not allowed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6095">
<summary>The token request was rejected because the '{Parameter}' parameter was not valid.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6095(System.Object)">
<summary>The token request was rejected because the '{Parameter}' parameter was not valid.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6096">
<summary>The introspection request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6096(System.Object)">
<summary>The introspection request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6097">
<summary>The introspection request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6098">
<summary>The introspection request was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6098(System.Object)">
<summary>The introspection request was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6103">
<summary>The introspection request was rejected because the application '{ClientId}' was not allowed to use the introspection endpoint.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6103(System.Object)">
<summary>The introspection request was rejected because the application '{ClientId}' was not allowed to use the introspection endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6104">
<summary>The introspection request was rejected because the received token was of an unsupported type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6105">
<summary>Potentially sensitive application claims were excluded from the introspection response as the client '{ClientId}' was not explicitly listed as an audience.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6105(System.Object)">
<summary>Potentially sensitive application claims were excluded from the introspection response as the client '{ClientId}' was not explicitly listed as an audience.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6106">
<summary>The introspection request was rejected because the access token was issued to a different client or for another resource server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6107">
<summary>Potentially sensitive application claims were excluded from the introspection response as the client '{ClientId}' is a public application.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6107(System.Object)">
<summary>Potentially sensitive application claims were excluded from the introspection response as the client '{ClientId}' is a public application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6108">
<summary>The introspection request was rejected because the refresh token was issued to a different client.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6109">
<summary>The revocation request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6109(System.Object)">
<summary>The revocation request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6110">
<summary>The revocation request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6111">
<summary>The revocation request was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6111(System.Object)">
<summary>The revocation request was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6116">
<summary>The revocation request was rejected because the application '{ClientId}' was not allowed to use the revocation endpoint.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6116(System.Object)">
<summary>The revocation request was rejected because the application '{ClientId}' was not allowed to use the revocation endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6117">
<summary>The revocation request was rejected because the received token was of an unsupported type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6118">
<summary>The device authorization request was rejected because the application '{ClientId}' was not allowed to use the device authorization flow.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6118(System.Object)">
<summary>The device authorization request was rejected because the application '{ClientId}' was not allowed to use the device authorization flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6119">
<summary>The revocation request was rejected because the access token was issued to a different client or for another resource server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6120">
<summary>The device authorization request was rejected because the application '{ClientId}' was not allowed to request the '{Scope}' scope.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6120(System.Object,System.Object)">
<summary>The device authorization request was rejected because the application '{ClientId}' was not allowed to request the '{Scope}' scope.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6121">
<summary>The revocation request was rejected because the refresh token was issued to a different client.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6122">
<summary>The revocation request was rejected because the token had no internal identifier.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6123">
<summary>The token '{Identifier}' was not revoked because it couldn't be found.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6123(System.Object)">
<summary>The token '{Identifier}' was not revoked because it couldn't be found.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6124">
<summary>The end session request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6124(System.Object)">
<summary>The end session request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6125">
<summary>The end session request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6126">
<summary>The end session request was rejected because the '{Parameter}' parameter wasn't a valid absolute URI: {PostLogoutRedirectUri}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6126(System.Object,System.Object)">
<summary>The end session request was rejected because the '{Parameter}' parameter wasn't a valid absolute URI: {PostLogoutRedirectUri}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6127">
<summary>The end session request was rejected because the '{Parameter}' contained a URI fragment: {PostLogoutRedirectUri}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6127(System.Object,System.Object)">
<summary>The end session request was rejected because the '{Parameter}' contained a URI fragment: {PostLogoutRedirectUri}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6128">
<summary>The end session request was rejected because the specified post_logout_redirect_uri was invalid: {PostLogoutRedirectUri}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6128(System.Object)">
<summary>The end session request was rejected because the specified post_logout_redirect_uri was invalid: {PostLogoutRedirectUri}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6129">
<summary>The userinfo request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6129(System.Object)">
<summary>The userinfo request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6130">
<summary>The userinfo request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6131">
<summary>The userinfo request was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6131(System.Object)">
<summary>The userinfo request was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6132">
<summary>An exception was thrown by {HandlerName} while handling the {EventName} event.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6132(System.Object,System.Object)">
<summary>An exception was thrown by {HandlerName} while handling the {EventName} event.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6133">
<summary>The event {EventName} was successfully processed by {HandlerName}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6133(System.Object,System.Object)">
<summary>The event {EventName} was successfully processed by {HandlerName}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6134">
<summary>The event {EventName} was marked as handled by {HandlerName}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6134(System.Object,System.Object)">
<summary>The event {EventName} was marked as handled by {HandlerName}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6135">
<summary>The event {EventName} was marked as skipped by {HandlerName}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6135(System.Object,System.Object)">
<summary>The event {EventName} was marked as skipped by {HandlerName}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6136">
<summary>The event {EventName} was marked as rejected by {HandlerName}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6136(System.Object,System.Object)">
<summary>The event {EventName} was marked as rejected by {HandlerName}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6137">
<summary>The request was rejected because an invalid HTTP method was specified: {Method}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6137(System.Object)">
<summary>The request was rejected because an invalid HTTP method was specified: {Method}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6138">
<summary>The request was rejected because the mandatory '{Header}' header was missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6138(System.Object)">
<summary>The request was rejected because the mandatory '{Header}' header was missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6139">
<summary>The request was rejected because an invalid '{Header}' header was specified: {Value}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6139(System.Object,System.Object)">
<summary>The request was rejected because an invalid '{Header}' header was specified: {Value}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6140">
<summary>The request was rejected because multiple client credentials were specified.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6141">
<summary>The response was successfully returned as a challenge response: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6141(System.Object)">
<summary>The response was successfully returned as a challenge response: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6142">
<summary>The response was successfully returned as a JSON document: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6142(System.Object)">
<summary>The response was successfully returned as a JSON document: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6143">
<summary>The response was successfully returned as a plain-text document: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6143(System.Object)">
<summary>The response was successfully returned as a plain-text document: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6144">
<summary>The response was successfully returned as a 302 response.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6145">
<summary>The response was successfully returned as an empty 200 response.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6146">
<summary>The authorization request was rejected because an unknown or invalid '{Parameter}' was specified.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6146(System.Object)">
<summary>The authorization request was rejected because an unknown or invalid '{Parameter}' was specified.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6147">
<summary>The authorization response was successfully returned to '{RedirectUri}' using the form post response mode: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6147(System.Object,System.Object)">
<summary>The authorization response was successfully returned to '{RedirectUri}' using the form post response mode: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6148">
<summary>The authorization response was successfully returned to '{RedirectUri}' using the query response mode: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6148(System.Object,System.Object)">
<summary>The authorization response was successfully returned to '{RedirectUri}' using the query response mode: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6149">
<summary>The authorization response was successfully returned to '{RedirectUri}' using the fragment response mode: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6149(System.Object,System.Object)">
<summary>The authorization response was successfully returned to '{RedirectUri}' using the fragment response mode: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6150">
<summary>The end session request was rejected because an unknown or invalid '{Parameter}' was specified.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6150(System.Object)">
<summary>The end session request was rejected because an unknown or invalid '{Parameter}' was specified.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6151">
<summary>The end session response was successfully returned to '{PostLogoutRedirectUri}': {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6151(System.Object,System.Object)">
<summary>The end session response was successfully returned to '{PostLogoutRedirectUri}': {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6152">
<summary>The ASP.NET Core Data Protection token '{Token}' was successfully validated and the following claims could be extracted: {Claims}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6152(System.Object,System.Object)">
<summary>The ASP.NET Core Data Protection token '{Token}' was successfully validated and the following claims could be extracted: {Claims}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6153">
<summary>An exception occured while deserializing the token '{Token}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6153(System.Object)">
<summary>An exception occured while deserializing the token '{Token}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6154">
<summary>The token '{Token}' was successfully introspected and the following claims could be extracted: {Claims}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6154(System.Object,System.Object)">
<summary>The token '{Token}' was successfully introspected and the following claims could be extracted: {Claims}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6155">
<summary>An error occurred while introspecting the token.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6156">
<summary>The authentication demand was rejected because the token was expired.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6157">
<summary>The authentication demand was rejected because the token had no audience attached.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6158">
<summary>The authentication demand was rejected because the token had no valid audience.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6159">
<summary>Client authentication cannot be enforced for public applications.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6160">
<summary>Client authentication failed for {ClientId} because no client secret was associated with the application.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6160(System.Object)">
<summary>Client authentication failed for {ClientId} because no client secret was associated with the application.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6161">
<summary>Client authentication failed for {ClientId}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6161(System.Object)">
<summary>Client authentication failed for {ClientId}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6162">
<summary>Client validation failed because '{RedirectUri}' was not a valid redirect_uri for {Client}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6162(System.Object,System.Object)">
<summary>Client validation failed because '{RedirectUri}' was not a valid redirect_uri for {Client}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6163">
<summary>An error occurred while trying to verify a client secret.
This may indicate that the hashed entry is corrupted or malformed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6164">
<summary>The authorization '{Identifier}' was successfully revoked.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6164(System.Object)">
<summary>The authorization '{Identifier}' was successfully revoked.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6165">
<summary>A concurrency exception occurred while trying to revoke the authorization '{Identifier}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6165(System.Object)">
<summary>A concurrency exception occurred while trying to revoke the authorization '{Identifier}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6166">
<summary>An exception occurred while trying to revoke the authorization '{Identifier}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6166(System.Object)">
<summary>An exception occurred while trying to revoke the authorization '{Identifier}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6167">
<summary>A signing key of type '{Type}' was ignored because its EC curve couldn't be inferred.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6167(System.Object)">
<summary>A signing key of type '{Type}' was ignored because its EC curve couldn't be inferred.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6168">
<summary>The token '{Identifier}' was successfully marked as redeemed.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6168(System.Object)">
<summary>The token '{Identifier}' was successfully marked as redeemed.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6169">
<summary>A concurrency exception occurred while trying to redeem the token '{Identifier}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6169(System.Object)">
<summary>A concurrency exception occurred while trying to redeem the token '{Identifier}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6170">
<summary>An exception occurred while trying to redeem the token '{Identifier}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6170(System.Object)">
<summary>An exception occurred while trying to redeem the token '{Identifier}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6171">
<summary>The token '{Identifier}' was successfully marked as rejected.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6171(System.Object)">
<summary>The token '{Identifier}' was successfully marked as rejected.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6172">
<summary>A concurrency exception occurred while trying to reject the token '{Identifier}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6172(System.Object)">
<summary>A concurrency exception occurred while trying to reject the token '{Identifier}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6173">
<summary>An exception occurred while trying to reject the token '{Identifier}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6173(System.Object)">
<summary>An exception occurred while trying to reject the token '{Identifier}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6174">
<summary>The token '{Identifier}' was successfully revoked.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6174(System.Object)">
<summary>The token '{Identifier}' was successfully revoked.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6175">
<summary>A concurrency exception occurred while trying to revoke the token '{Identifier}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6175(System.Object)">
<summary>A concurrency exception occurred while trying to revoke the token '{Identifier}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6176">
<summary>An exception occurred while trying to revoke the token '{Identifier}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6176(System.Object)">
<summary>An exception occurred while trying to revoke the token '{Identifier}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6177">
<summary>The authorization request was rejected because the application '{ClientId}' was not allowed to use the '{ResponseType}' response type.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6177(System.Object,System.Object)">
<summary>The authorization request was rejected because the application '{ClientId}' was not allowed to use the '{ResponseType}' response type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6178">
<summary>The redirection request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6178(System.Object)">
<summary>The redirection request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6179">
<summary>The redirection request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6181">
<summary>The authorization request was rejected because the '{Parameter}' contained a forbidden parameter: {Name}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6181(System.Object,System.Object)">
<summary>The authorization request was rejected because the '{Parameter}' contained a forbidden parameter: {Name}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6182">
<summary>A network error occured while communicating with the remote HTTP server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6183">
<summary>An invalid JSON payload was returned by the remote HTTP server: {Payload}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6183(System.Object)">
<summary>An invalid JSON payload was returned by the remote HTTP server: {Payload}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6184">
<summary>A generic {StatusCode} response was returned by the remote HTTP server: {Payload}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6184(System.Object,System.Object)">
<summary>A generic {StatusCode} response was returned by the remote HTTP server: {Payload}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6185">
<summary>An unsupported {StatusCode} response was returned by the remote HTTP server: {ContentType} {Payload}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6185(System.Object,System.Object,System.Object)">
<summary>An unsupported {StatusCode} response was returned by the remote HTTP server: {ContentType} {Payload}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6186">
<summary>The configuration request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6186(System.Object,System.Object)">
<summary>The configuration request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6187">
<summary>The configuration response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6187(System.Object,System.Object)">
<summary>The configuration response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6188">
<summary>The JSON Web Key Set request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6188(System.Object,System.Object)">
<summary>The JSON Web Key Set request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6189">
<summary>The JSON Web Key Set response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6189(System.Object,System.Object)">
<summary>The JSON Web Key Set response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6190">
<summary>The introspection request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6190(System.Object,System.Object)">
<summary>The introspection request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6191">
<summary>The introspection response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6191(System.Object,System.Object)">
<summary>The introspection response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6192">
<summary>The token request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6192(System.Object,System.Object)">
<summary>The token request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6193">
<summary>The token response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6193(System.Object,System.Object)">
<summary>The token response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6194">
<summary>The userinfo request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6194(System.Object,System.Object)">
<summary>The userinfo request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6195">
<summary>The userinfo response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6195(System.Object,System.Object)">
<summary>The userinfo response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6197">
<summary>The authorization request was rejected because the identity token used as a hint was issued to a different client.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6198">
<summary>The end session request was rejected because the identity token used as a hint was issued to a different client.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6199">
<summary>The post-logout redirection request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6199(System.Object)">
<summary>The post-logout redirection request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6200">
<summary>The post-logout redirection request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6202">
<summary>Client validation failed because '{PostLogoutRedirectUri}' was not a valid post_logout_redirect_uri for {Client}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6202(System.Object,System.Object)">
<summary>Client validation failed because '{PostLogoutRedirectUri}' was not a valid post_logout_redirect_uri for {Client}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6203">
<summary>The configuration request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6203(System.Object)">
<summary>The configuration request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6204">
<summary>The JSON Web Key Set request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6204(System.Object)">
<summary>The JSON Web Key Set request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6205">
<summary>The introspection request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6205(System.Object)">
<summary>The introspection request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6206">
<summary>The token request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6206(System.Object)">
<summary>The token request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6207">
<summary>The userinfo request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6207(System.Object)">
<summary>The userinfo request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6208">
<summary>The authorization request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6208(System.Object)">
<summary>The authorization request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6209">
<summary>The request forgery protection is missing or doesn't contain the expected value, which may indicate a session fixation attack.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6210">
<summary>The nonce claim present in the frontchannel identity token doesn't contain the expected value, which may indicate a replay or token injection attack.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6211">
<summary>The nonce claim present in the backchannel identity doesn't contain the expected value, which may indicate a replay or token injection attack.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6212">
<summary>The authorization request was rejected because the '{ResponseType}' response type is not a valid combination.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6212(System.Object)">
<summary>The authorization request was rejected because the '{ResponseType}' response type is not a valid combination.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6213">
<summary>An error occurred while handling an inter-process message.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6214">
<summary>An error occurred while handling an HTTP listener request.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6215">
<summary>An error occurred while redirecting a protocol activation to the '{Identifier}' instance.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6215(System.Object)">
<summary>An error occurred while redirecting a protocol activation to the '{Identifier}' instance.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6216">
<summary>The device authorization request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6216(System.Object)">
<summary>The device authorization request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6217">
<summary>The device authorization request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6217(System.Object,System.Object)">
<summary>The device authorization request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6218">
<summary>The device authorization response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6218(System.Object,System.Object)">
<summary>The device authorization response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6219">
<summary>An error occurred while retrieving the configuration of the remote authorization server.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6220">
<summary>The authentication demand was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6220(System.Object)">
<summary>The authentication demand was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6221">
<summary>The authentication demand was rejected because the client application was not found: '{ClientId}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6221(System.Object)">
<summary>The authentication demand was rejected because the client application was not found: '{ClientId}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6222">
<summary>The authentication demand was rejected because the public client application '{ClientId}' was not allowed to use the client credentials grant.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6222(System.Object)">
<summary>The authentication demand was rejected because the public client application '{ClientId}' was not allowed to use the client credentials grant.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6223">
<summary>The authentication demand was rejected because the public application '{ClientId}' was not allowed to send a client secret.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6223(System.Object)">
<summary>The authentication demand was rejected because the public application '{ClientId}' was not allowed to send a client secret.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6224">
<summary>The authentication demand was rejected because the confidential application '{ClientId}' didn't specify a client secret or a client assertion.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6224(System.Object)">
<summary>The authentication demand was rejected because the confidential application '{ClientId}' didn't specify a client secret or a client assertion.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6225">
<summary>The authentication demand was rejected because the confidential application '{ClientId}' didn't specify valid client credentials.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6225(System.Object)">
<summary>The authentication demand was rejected because the confidential application '{ClientId}' didn't specify valid client credentials.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6226">
<summary>The authentication demand was rejected because the public application '{ClientId}' was not allowed to send a client assertion.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6226(System.Object)">
<summary>The authentication demand was rejected because the public application '{ClientId}' was not allowed to send a client assertion.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6227">
<summary>The request was rejected because the '{Method}' client authentication method that was used by the client application is not enabled in the server options.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6227(System.Object)">
<summary>The request was rejected because the '{Method}' client authentication method that was used by the client application is not enabled in the server options.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6228">
<summary>{Count} tokens associated with the authorization '{Identifier}' were revoked to prevent a potential token replay attack.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6228(System.Object,System.Object)">
<summary>{Count} tokens associated with the authorization '{Identifier}' were revoked to prevent a potential token replay attack.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6229">
<summary>An error occurred while trying to revoke the tokens associated with the authorization '{Identifier}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6229(System.Object)">
<summary>An error occurred while trying to revoke the tokens associated with the authorization '{Identifier}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6230">
<summary>The revocation request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6230(System.Object)">
<summary>The revocation request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6231">
<summary>An error was returned by ASWebAuthenticationSession while trying to start a challenge operation.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6232">
<summary>An error was returned by ASWebAuthenticationSession while trying to start a sign-out operation.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6233">
<summary>The authorization request was rejected because an unsupported prompt parameter was specified.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6234">
<summary>The pushed authorization request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6234(System.Object)">
<summary>The pushed authorization request was rejected by the remote authorization server: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6235">
<summary>The pushed authorization request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6235(System.Object,System.Object)">
<summary>The pushed authorization request was successfully sent to {Uri}: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6236">
<summary>The pushed authorization response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6236(System.Object,System.Object)">
<summary>The pushed authorization response returned by {Uri} was successfully extracted: {Response}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6237">
<summary>The pushed authorization request was successfully extracted: {Request}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6237(System.Object)">
<summary>The pushed authorization request was successfully extracted: {Request}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6238">
<summary>The pushed authorization request was successfully validated.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6239">
<summary>The pushed authorization request was rejected because it contained an unsupported parameter: {Parameter}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6239(System.Object)">
<summary>The pushed authorization request was rejected because it contained an unsupported parameter: {Parameter}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6240">
<summary>The pushed authorization request was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6240(System.Object)">
<summary>The pushed authorization request was rejected because the mandatory '{Parameter}' parameter was missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6241">
<summary>The pushed authorization request was rejected because the '{Parameter}' parameter wasn't a valid absolute URI: {RedirectUri}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6241(System.Object,System.Object)">
<summary>The pushed authorization request was rejected because the '{Parameter}' parameter wasn't a valid absolute URI: {RedirectUri}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6242">
<summary>The pushed authorization request was rejected because the '{Parameter}' contained a URI fragment: {RedirectUri}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6242(System.Object,System.Object)">
<summary>The pushed authorization request was rejected because the '{Parameter}' contained a URI fragment: {RedirectUri}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6243">
<summary>The pushed authorization request was rejected because the '{ResponseType}' response type is not supported.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6243(System.Object)">
<summary>The pushed authorization request was rejected because the '{ResponseType}' response type is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6244">
<summary>The pushed authorization request was rejected because the 'response_type'/'response_mode' combination was invalid: {ResponseType} ; {ResponseMode}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6244(System.Object,System.Object)">
<summary>The pushed authorization request was rejected because the 'response_type'/'response_mode' combination was invalid: {ResponseType} ; {ResponseMode}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6245">
<summary>The pushed authorization request was rejected because the '{ResponseMode}' response mode is not supported.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6245(System.Object)">
<summary>The pushed authorization request was rejected because the '{ResponseMode}' response mode is not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6246">
<summary>The pushed authorization request was rejected because the '{Scope}' scope was missing.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6246(System.Object)">
<summary>The pushed authorization request was rejected because the '{Scope}' scope was missing.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6247">
<summary>The pushed authorization request was rejected because an invalid prompt combination was specified.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6248">
<summary>The pushed authorization request was rejected because the specified code challenge method was not supported.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6249">
<summary>The pushed authorization request was rejected because the response type was not compatible with 'code_challenge'/'code_challenge_method'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6250">
<summary>The pushed authorization request was rejected because the specified response type was not compatible with PKCE.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6251">
<summary>The pushed authorization request was rejected because the confidential application '{ClientId}' was not allowed to retrieve an access token from the authorization endpoint.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6251(System.Object)">
<summary>The pushed authorization request was rejected because the confidential application '{ClientId}' was not allowed to retrieve an access token from the authorization endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6252">
<summary>The pushed authorization request was rejected because the redirect_uri was invalid: '{RedirectUri}'.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6252(System.Object)">
<summary>The pushed authorization request was rejected because the redirect_uri was invalid: '{RedirectUri}'.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6253">
<summary>The authentication request was rejected because invalid scopes were specified: {Scopes}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6253(System.Object)">
<summary>The authentication request was rejected because invalid scopes were specified: {Scopes}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6254">
<summary>The pushed authorization request was rejected because the application '{ClientId}' was not allowed to use the pushed authorization endpoint.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6254(System.Object)">
<summary>The pushed authorization request was rejected because the application '{ClientId}' was not allowed to use the pushed authorization endpoint.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6255">
<summary>The pushed authorization request was rejected because the application '{ClientId}' was not allowed to use the authorization code flow.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6255(System.Object)">
<summary>The pushed authorization request was rejected because the application '{ClientId}' was not allowed to use the authorization code flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6256">
<summary>The pushed authorization request was rejected because the application '{ClientId}' was not allowed to use the implicit flow.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6256(System.Object)">
<summary>The pushed authorization request was rejected because the application '{ClientId}' was not allowed to use the implicit flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6257">
<summary>The pushed authorization request was rejected because the application '{ClientId}' was not allowed to use the hybrid flow.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6257(System.Object)">
<summary>The pushed authorization request was rejected because the application '{ClientId}' was not allowed to use the hybrid flow.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6258">
<summary>The pushed authorization request was rejected because the application '{ClientId}' was not allowed to use the '{Scope}' scope.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6258(System.Object,System.Object)">
<summary>The pushed authorization request was rejected because the application '{ClientId}' was not allowed to use the '{Scope}' scope.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6259">
<summary>The pushed authorization request was rejected because the '{Parameter}' contained a forbidden parameter: {Name}.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6259(System.Object,System.Object)">
<summary>The pushed authorization request was rejected because the '{Parameter}' contained a forbidden parameter: {Name}.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6260">
<summary>The pushed authorization request was rejected because the '{ResponseType}' response type is not a valid combination.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6260(System.Object)">
<summary>The pushed authorization request was rejected because the '{ResponseType}' response type is not a valid combination.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6261">
<summary>The pushed authorization request was rejected because an unsupported prompt parameter was specified.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6262">
<summary>The pushed authorization request was rejected because the application '{ClientId}' was not allowed to use the '{ResponseType}' response type.</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID6262(System.Object,System.Object)">
<summary>The pushed authorization request was rejected because the application '{ClientId}' was not allowed to use the '{ResponseType}' response type.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID6263">
<summary>The pushed authorization request was rejected because the identity token used as a hint was issued to a different client.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID8000">
<summary>https://documentation.openiddict.com/errors/{0}</summary>
</member>
<member name="M:OpenIddict.Abstractions.OpenIddictResources.FormatID8000(System.Object)">
<summary>https://documentation.openiddict.com/errors/{0}</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID8001">
<summary>Removes orphaned tokens and authorizations from the database.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID8002">
<summary>Starts the scheduled task at regular intervals.</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID8003">
<summary>OpenIddict job</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID8004">
<summary>Built-in automatic trigger</summary>
</member>
<member name="F:OpenIddict.Abstractions.OpenIddictResources.ID8005">
<summary>OpenIddict/Quartz.NET integration</summary>
</member>
<member name="T:Microsoft.Extensions.DependencyInjection.OpenIddictBuilder">
<summary>
Provides a shared entry point allowing to configure the OpenIddict services.
</summary>
</member>
<member name="M:Microsoft.Extensions.DependencyInjection.OpenIddictBuilder.#ctor(Microsoft.Extensions.DependencyInjection.IServiceCollection)">
<summary>
Initializes a new instance of <see cref="T:Microsoft.Extensions.DependencyInjection.OpenIddictBuilder"/>.
</summary>
<param name="services">The services collection.</param>
</member>
<member name="P:Microsoft.Extensions.DependencyInjection.OpenIddictBuilder.Services">
<summary>
Gets the services collection.
</summary>
</member>
<member name="M:Microsoft.Extensions.DependencyInjection.OpenIddictBuilder.Equals(System.Object)">
<inheritdoc/>
</member>
<member name="M:Microsoft.Extensions.DependencyInjection.OpenIddictBuilder.GetHashCode">
<inheritdoc/>
</member>
<member name="M:Microsoft.Extensions.DependencyInjection.OpenIddictBuilder.ToString">
<inheritdoc/>
</member>
<member name="T:Microsoft.Extensions.DependencyInjection.OpenIddictExtensions">
<summary>
Exposes extensions allowing to register the OpenIddict services.
</summary>
</member>
<member name="M:Microsoft.Extensions.DependencyInjection.OpenIddictExtensions.AddOpenIddict(Microsoft.Extensions.DependencyInjection.IServiceCollection)">
<summary>
Provides a common entry point for registering the OpenIddict services.
</summary>
<param name="services">The services collection.</param>
<remarks>This extension can be safely called multiple times.</remarks>
<returns>The <see cref="T:Microsoft.Extensions.DependencyInjection.OpenIddictBuilder"/> instance.</returns>
</member>
<member name="M:Microsoft.Extensions.DependencyInjection.OpenIddictExtensions.AddOpenIddict(Microsoft.Extensions.DependencyInjection.IServiceCollection,System.Action{Microsoft.Extensions.DependencyInjection.OpenIddictBuilder})">
<summary>
Provides a common entry point for registering the OpenIddict services.
</summary>
<param name="services">The services collection.</param>
<param name="configuration">The configuration delegate used to register new services.</param>
<remarks>This extension can be safely called multiple times.</remarks>
<returns>The <see cref="T:Microsoft.Extensions.DependencyInjection.IServiceCollection"/>.</returns>
</member>
</members>
</doc>