Release 4.0.0-preview1-00201
[platform/core/csapi/tizenfx.git] / Artifacts / bin / public / Tizen.Account.OAuth2.xml
1 <?xml version="1.0"?>\r
2 <doc>\r
3     <assembly>\r
4         <name>Tizen.Account.OAuth2</name>\r
5     </assembly>\r
6     <members>\r
7         <member name="T:Interop">\r
8             <summary>\r
9             Contains Interop declarations of OAuth2 classes.\r
10             </summary>\r
11             <summary>\r
12             Contains Interop declarations of OAuth2 classes.\r
13             </summary>\r
14             <summary>\r
15             Contains Interop declarations of OAuth2 classes.\r
16             </summary>\r
17             <summary>\r
18             Contains Interop declarations of OAuth2 classes.\r
19             </summary>\r
20             <summary>\r
21             Contains Interop declarations of OAuth2 classes.\r
22             </summary>\r
23             <summary>\r
24             Contains Interop declarations of OAuth2 classes.\r
25             </summary>\r
26         </member>\r
27         <member name="T:Interop.SafeOauth2Handle">\r
28             <summary>\r
29             Safehandle wrapper for OAuth2 native handles.\r
30             </summary>\r
31         </member>\r
32         <member name="T:Interop.Error">\r
33             <summary>\r
34             Wrapper class for OAuth2 native API.\r
35             </summary>\r
36         </member>\r
37         <member name="T:Interop.Libraries">\r
38             <summary>\r
39             Wrapper class for maintaining names of dependent native libraries.\r
40             </summary>\r
41         </member>\r
42         <member name="T:Interop.Manager">\r
43             <summary>\r
44             Wrapper class for OAuth2 native API.\r
45             </summary>\r
46         </member>\r
47         <member name="T:Interop.Request">\r
48             <summary>\r
49             Wrapper class for OAuth2 native API.\r
50             </summary>\r
51         </member>\r
52         <member name="T:Interop.Response">\r
53             <summary>\r
54             Wrapper class for OAuth2 native API.\r
55             </summary>\r
56         </member>\r
57         <member name="T:Tizen.Account.OAuth2.AccessToken">\r
58             <summary>\r
59             Class containing access token and related information.\r
60             </summary>\r
61             <since_tizen> 3 </since_tizen>\r
62         </member>\r
63         <member name="P:Tizen.Account.OAuth2.AccessToken.ExpiresIn">\r
64             <summary>\r
65             The lifetime in seconds of the access token.\r
66             </summary>\r
67             <since_tizen> 3 </since_tizen>\r
68         </member>\r
69         <member name="P:Tizen.Account.OAuth2.AccessToken.Token">\r
70             <summary>\r
71             The access token issued by the authorization server.\r
72             </summary>\r
73             <since_tizen> 3 </since_tizen>\r
74         </member>\r
75         <member name="P:Tizen.Account.OAuth2.AccessToken.Scope">\r
76             <summary>\r
77             The scope of the access token.\r
78             </summary>\r
79             <since_tizen> 3 </since_tizen>\r
80         </member>\r
81         <member name="P:Tizen.Account.OAuth2.AccessToken.TokenType">\r
82             <summary>\r
83             The type of the access token.\r
84             </summary>\r
85             <since_tizen> 3 </since_tizen>\r
86         </member>\r
87         <member name="T:Tizen.Account.OAuth2.AuthenticationScheme">\r
88             <summary>\r
89             Enumerations for Client authentication scheme, used to sign client id and client secret accordingly.\r
90             Default is Basic (http://tools.ietf.org/html/rfc2617#section-2)\r
91             </summary>\r
92             <since_tizen> 3 </since_tizen>\r
93             <remarks>Facebook and Google does not support HTTP Basic Authentication, instead they require client credentials to be sent via request body.</remarks>\r
94         </member>\r
95         <member name="F:Tizen.Account.OAuth2.AuthenticationScheme.Basic">\r
96             <summary>\r
97             HTTP Basic Authentication for client authentication\r
98             </summary>\r
99             <since_tizen> 3 </since_tizen>\r
100         </member>\r
101         <member name="F:Tizen.Account.OAuth2.AuthenticationScheme.Digest">\r
102             <summary>\r
103             HTTP Basic Authentication for client authentication\r
104             </summary>\r
105             <since_tizen> 3 </since_tizen>\r
106         </member>\r
107         <member name="F:Tizen.Account.OAuth2.AuthenticationScheme.RequestBody">\r
108             <summary>\r
109             Client credentials are sent via request body\r
110             </summary>\r
111             <since_tizen> 3 </since_tizen>\r
112         </member>\r
113         <member name="T:Tizen.Account.OAuth2.AuthorizationRequest">\r
114             <summary>\r
115             The request parameters to be sent to authorization end point.\r
116             </summary>\r
117             <since_tizen> 3 </since_tizen>\r
118         </member>\r
119         <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.ResponseType">\r
120             <summary>\r
121             The desired response type from the OAuth authorization end point.\r
122             </summary>\r
123             <since_tizen> 3 </since_tizen>\r
124         </member>\r
125         <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.ClientSecrets">\r
126             <summary>\r
127             Client secret credentials.\r
128             </summary>\r
129             <since_tizen> 3 </since_tizen>\r
130         </member>\r
131         <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.Scopes">\r
132             <summary>\r
133             The scope of the access.\r
134             </summary>\r
135             <since_tizen> 3 </since_tizen>\r
136         </member>\r
137         <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.AuthorizationEndpoint">\r
138             <summary>\r
139             The authorization end point URL.\r
140             </summary>\r
141             <since_tizen> 3 </since_tizen>\r
142         </member>\r
143         <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.RedirectionEndPoint">\r
144             <summary>\r
145             The redirection endpoint of the auhorization flow.\r
146             </summary>\r
147             <since_tizen> 3 </since_tizen>\r
148         </member>\r
149         <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.TokenEndpoint">\r
150             <summary>\r
151             The access token end point URL.\r
152             </summary>\r
153             <since_tizen> 3 </since_tizen>\r
154         </member>\r
155         <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.State">\r
156             <summary>\r
157             The client's state which is maintained between request and response.\r
158             </summary>\r
159             <since_tizen> 3 </since_tizen>\r
160         </member>\r
161         <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.CustomData">\r
162             <summary>\r
163             Custom key-value parameters to be sent to the server\r
164             </summary>\r
165             <since_tizen> 3 </since_tizen>\r
166         </member>\r
167         <member name="T:Tizen.Account.OAuth2.AuthorizationResponse">\r
168             <summary>\r
169             The response containing authroization code from the authorization server.\r
170             </summary>\r
171             <since_tizen> 3 </since_tizen>\r
172         </member>\r
173         <member name="M:Tizen.Account.OAuth2.AuthorizationResponse.Finalize">\r
174             <summary>\r
175             Destructor of the AuthorizationResponse class.\r
176             </summary>\r
177             <since_tizen> 3 </since_tizen>\r
178         </member>\r
179         <member name="P:Tizen.Account.OAuth2.AuthorizationResponse.Code">\r
180             <summary>\r
181             The authroization code.\r
182             </summary>\r
183             <since_tizen> 3 </since_tizen>\r
184         </member>\r
185         <member name="P:Tizen.Account.OAuth2.AuthorizationResponse.State">\r
186             <summary>\r
187             The state parameter present in authorization request.\r
188             </summary>\r
189             <since_tizen> 3 </since_tizen>\r
190             <remarks>\r
191             The value can be null depending on the server specifications.\r
192             </remarks>\r
193         </member>\r
194         <member name="M:Tizen.Account.OAuth2.AuthorizationResponse.GetCustomValue(System.String)">\r
195             <summary>\r
196             Custom key-value parameter received from service provider\r
197             </summary>\r
198             <since_tizen> 3 </since_tizen>\r
199             <remarks>\r
200             The return value can be null depending on the server specifications.\r
201             </remarks>\r
202         </member>\r
203         <member name="M:Tizen.Account.OAuth2.AuthorizationResponse.Dispose">\r
204             <summary>\r
205             Releases any unmanaged resources used by this object.\r
206             </summary>\r
207             <since_tizen> 3 </since_tizen>\r
208         </member>\r
209         <member name="M:Tizen.Account.OAuth2.AuthorizationResponse.Dispose(System.Boolean)">\r
210             <summary>\r
211             Releases any unmanaged resources used by this object. Can also dispose any other disposable objects.\r
212             </summary>\r
213             <since_tizen> 3 </since_tizen>\r
214             <param name="disposing">If true, disposes any disposable objects. If false, does not dispose disposable objects.</param>\r
215         </member>\r
216         <member name="T:Tizen.Account.OAuth2.Authorizer">\r
217             <summary>\r
218             An abstract class to represent various OAuth 2.0 authorization code flows.\r
219             Refer to http://tools.ietf.org/html/rfc6749 about OAuth 2.0 protocols.\r
220             Also service provider document needs to be referred for using end points and additional parameters.\r
221             </summary>\r
222             <since_tizen> 3 </since_tizen>\r
223         </member>\r
224         <member name="M:Tizen.Account.OAuth2.Authorizer.#ctor">\r
225             <summary>\r
226             Constructor for Authoirzer instances\r
227             </summary>\r
228             <since_tizen> 3 </since_tizen>\r
229         </member>\r
230         <member name="M:Tizen.Account.OAuth2.Authorizer.Finalize">\r
231             <summary>\r
232             Destructor of the Authorizer class.\r
233             </summary>\r
234             <since_tizen> 3 </since_tizen>\r
235         </member>\r
236         <member name="P:Tizen.Account.OAuth2.Authorizer.IsRequestInProgress">\r
237             <summary>\r
238             Indicates if the current instance is already handling an authorization request\r
239             </summary>\r
240             <since_tizen> 3 </since_tizen>\r
241         </member>\r
242         <member name="M:Tizen.Account.OAuth2.Authorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">\r
243             <summary>\r
244             Authorizes the client with access toekn / authorizaion code in Implicit and Authorization Code grant flows respectively.\r
245             </summary>\r
246             <since_tizen> 3 </since_tizen>\r
247             <see cref="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>\r
248             <see cref="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>\r
249             <param name="request">An authorization request</param>\r
250             <returns> The authorization response from server</returns>\r
251         </member>\r
252         <member name="M:Tizen.Account.OAuth2.Authorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">\r
253             <summary>\r
254             Gets the access token in OAuth2 supported grant flows except Implicit Grant flow.\r
255             </summary>\r
256             <since_tizen> 3 </since_tizen>\r
257             <see cref="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>\r
258             <see cref="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>\r
259             <param name="request">A token request</param>\r
260             <returns>The response from server</returns>\r
261         </member>\r
262         <member name="M:Tizen.Account.OAuth2.Authorizer.Dispose">\r
263             <summary>\r
264             Releases any unmanaged resources used by this object.\r
265             </summary>\r
266             <since_tizen> 3 </since_tizen>\r
267         </member>\r
268         <member name="M:Tizen.Account.OAuth2.Authorizer.RefreshAccessTokenAsync(Tizen.Account.OAuth2.RefreshTokenRequest)">\r
269             <summary>\r
270             Retrieves access token using a refresh token.\r
271             </summary>\r
272             <since_tizen> 3 </since_tizen>\r
273             <param name="request">Request containing refresh token</param>\r
274             <returns>The response containing access token.</returns>\r
275             <privilege>http://tizen.org/privilege/internet</privilege>\r
276             <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>\r
277             <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>\r
278         </member>\r
279         <member name="M:Tizen.Account.OAuth2.Authorizer.Dispose(System.Boolean)">\r
280             <summary>\r
281             Releases any unmanaged resources used by this object. Can also dispose any other disposable objects.\r
282             </summary>\r
283             <since_tizen> 3 </since_tizen>\r
284             <param name="disposing">If true, disposes any disposable objects. If false, does not dispose disposable objects.</param>\r
285         </member>\r
286         <member name="T:Tizen.Account.OAuth2.ClientCredentials">\r
287             <summary>\r
288             Contains client credentials required for authentication in request-body\r
289             </summary>\r
290             <since_tizen> 3 </since_tizen>\r
291         </member>\r
292         <member name="M:Tizen.Account.OAuth2.ClientCredentials.#ctor">\r
293             <summary>\r
294             The constructor\r
295             </summary>\r
296             <since_tizen> 3 </since_tizen>\r
297         </member>\r
298         <member name="P:Tizen.Account.OAuth2.ClientCredentials.Id">\r
299             <summary>\r
300             The client identifier\r
301             </summary>\r
302             <since_tizen> 3 </since_tizen>\r
303         </member>\r
304         <member name="P:Tizen.Account.OAuth2.ClientCredentials.Secret">\r
305             <summary>\r
306             The client secret\r
307             </summary>\r
308             <since_tizen> 3 </since_tizen>\r
309         </member>\r
310         <member name="T:Tizen.Account.OAuth2.ClientCredentialsAuthorizer">\r
311             <summary>\r
312             The ClientCredentialsAuthorizer is used to obtain access tokens using Client Credentials Grant flow as described at https://tools.ietf.org/html/rfc6749#section-4.4\r
313             </summary>\r
314             <since_tizen> 3 </since_tizen>\r
315         </member>\r
316         <member name="M:Tizen.Account.OAuth2.ClientCredentialsAuthorizer.#ctor">\r
317             <summary>\r
318             The constructor\r
319             </summary>\r
320             <since_tizen> 3 </since_tizen>\r
321         </member>\r
322         <member name="M:Tizen.Account.OAuth2.ClientCredentialsAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">\r
323             <summary>\r
324             Authorization not supported through this API for this flow.\r
325             </summary>\r
326             <since_tizen> 3 </since_tizen>\r
327             <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>\r
328         </member>\r
329         <member name="M:Tizen.Account.OAuth2.ClientCredentialsAuthorizer.RefreshAccessTokenAsync(Tizen.Account.OAuth2.RefreshTokenRequest)">\r
330             <summary>\r
331             Refreshing access token is not supported in this flow.\r
332             </summary>\r
333             <since_tizen> 3 </since_tizen>\r
334             <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>\r
335         </member>\r
336         <member name="M:Tizen.Account.OAuth2.ClientCredentialsAuthorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">\r
337             <summary>\r
338             Retrieves access token using client credentials.\r
339             The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.4.2\r
340             </summary>\r
341             <since_tizen> 3 </since_tizen>\r
342             <param name="request">The token request <see cref="T:Tizen.Account.OAuth2.ClientCredentialsTokenRequest"/></param>\r
343             <returns>The response containing access token.</returns>\r
344             <privilege>http://tizen.org/privilege/internet</privilege>\r
345             <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>\r
346             <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>\r
347         </member>\r
348         <member name="T:Tizen.Account.OAuth2.ClientCredentialsTokenRequest">\r
349             <summary>\r
350             The class contains request parameters for retreiving access token in Client Credentials Grant flow.\r
351             </summary>\r
352             <since_tizen> 3 </since_tizen>\r
353         </member>\r
354         <member name="M:Tizen.Account.OAuth2.ClientCredentialsTokenRequest.#ctor">\r
355             <summary>\r
356             The constructor\r
357             </summary>\r
358             <since_tizen> 3 </since_tizen>\r
359         </member>\r
360         <member name="P:Tizen.Account.OAuth2.ClientCredentialsTokenRequest.GrantType">\r
361             <summary>\r
362             The grant type.\r
363             </summary>\r
364             <since_tizen> 3 </since_tizen>\r
365         </member>\r
366         <member name="T:Tizen.Account.OAuth2.CodeGrantAuthorizationRequest">\r
367             <summary>\r
368             The class contains request parameters for retreiving authorization code in Authorization Code Grant flow.\r
369             Please refer https://tools.ietf.org/html/rfc6749#section-4.1.1 for more details\r
370             </summary>\r
371         </member>\r
372         <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizationRequest.#ctor">\r
373             <summary>\r
374             The constructor\r
375             </summary>\r
376             <since_tizen> 3 </since_tizen>\r
377         </member>\r
378         <member name="P:Tizen.Account.OAuth2.CodeGrantAuthorizationRequest.ResponseType">\r
379             <summary>\r
380             The response type parameter to authorization server.\r
381             </summary>\r
382             <since_tizen> 3 </since_tizen>\r
383         </member>\r
384         <member name="T:Tizen.Account.OAuth2.CodeGrantAuthorizer">\r
385             <summary>\r
386             The CodeGrantAuthorizer is used to obtain access tokens and refresh tokens using Authorization Code Grant flow as described at https://tools.ietf.org/html/rfc6749#section-4.1\r
387             </summary>\r
388             <since_tizen> 3 </since_tizen>\r
389         </member>\r
390         <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.#ctor">\r
391             <summary>\r
392             The constructor\r
393             </summary>\r
394             <since_tizen> 3 </since_tizen>\r
395         </member>\r
396         <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">\r
397             <summary>\r
398             Retrieves authorization code asynchronously. The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.1.1\r
399             </summary>\r
400             <since_tizen> 3 </since_tizen>\r
401             <param name="request">The authorization request <see cref="T:Tizen.Account.OAuth2.CodeGrantAuthorizationRequest"/></param>\r
402             <returns>The response containing authorization code.</returns>\r
403             <privilege>http://tizen.org/privilege/internet</privilege>\r
404             <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>\r
405             <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>\r
406         </member>\r
407         <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">\r
408             <summary>\r
409             Retrieves access token by exchanging authorization code received using <see cref="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>.\r
410             The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.1.3\r
411             </summary>\r
412             <since_tizen> 3 </since_tizen>\r
413             <param name="request">The token request <see cref="T:Tizen.Account.OAuth2.CodeGrantTokenRequest"/></param>\r
414             <returns>The response containing access token.</returns>\r
415             <privilege>http://tizen.org/privilege/internet</privilege>\r
416             <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>\r
417             <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>\r
418         </member>\r
419         <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.ClearCookies">\r
420             <summary>\r
421             Clears the cookies\r
422             </summary>\r
423             <since_tizen> 3 </since_tizen>\r
424         </member>\r
425         <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.ClearCache">\r
426             <summary>\r
427             Clear the cache\r
428             </summary>\r
429             <since_tizen> 3 </since_tizen>\r
430         </member>\r
431         <member name="T:Tizen.Account.OAuth2.CodeGrantTokenRequest">\r
432             <summary>\r
433             The class contains request parameters for retreiving access token in Authorization Code Grant flow.\r
434             </summary>\r
435             <since_tizen> 3 </since_tizen>\r
436         </member>\r
437         <member name="M:Tizen.Account.OAuth2.CodeGrantTokenRequest.#ctor">\r
438             <summary>\r
439             The constructor\r
440             </summary>\r
441             <since_tizen> 3 </since_tizen>\r
442         </member>\r
443         <member name="P:Tizen.Account.OAuth2.CodeGrantTokenRequest.GrantType">\r
444             <summary>\r
445             The grant type\r
446             </summary>\r
447             <since_tizen> 3 </since_tizen>\r
448         </member>\r
449         <member name="P:Tizen.Account.OAuth2.CodeGrantTokenRequest.Code">\r
450             <summary>\r
451             The authoriztion code received from the authorization server.\r
452             </summary>\r
453             <since_tizen> 3 </since_tizen>\r
454         </member>\r
455         <member name="T:Tizen.Account.OAuth2.ImplicitGrantAuthorizationRequest">\r
456             <summary>\r
457             The class contains request parameters for retreiving access token in Implicit Grant flow.\r
458             </summary>\r
459         </member>\r
460         <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizationRequest.#ctor">\r
461             <summary>\r
462             The constructor\r
463             </summary>\r
464             <since_tizen> 3 </since_tizen>\r
465         </member>\r
466         <member name="P:Tizen.Account.OAuth2.ImplicitGrantAuthorizationRequest.ResponseType">\r
467             <summary>\r
468             The response type parameter to aturhoization server.\r
469             </summary>\r
470             <since_tizen> 3 </since_tizen>\r
471         </member>\r
472         <member name="T:Tizen.Account.OAuth2.ImplicitGrantAuthorizer">\r
473             <summary>\r
474             The ImplicitGrantAuthorizer is used to obtain access tokens using Implicit Grant flow as described at https://tools.ietf.org/html/rfc6749#section-4.2\r
475             </summary>\r
476             <since_tizen> 3 </since_tizen>\r
477         </member>\r
478         <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.#ctor">\r
479             <summary>\r
480             The constructor\r
481             </summary>\r
482             <since_tizen> 3 </since_tizen>\r
483         </member>\r
484         <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">\r
485             <summary>\r
486             Retrieves access token asynchronously. The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.2.1\r
487             </summary>\r
488             <since_tizen> 3 </since_tizen>\r
489             <param name="request">The authorization request <see cref="T:Tizen.Account.OAuth2.ImplicitGrantAuthorizationRequest"/></param>\r
490             <returns>The response containing access token.</returns>\r
491             <privilege>http://tizen.org/privilege/internet</privilege>\r
492             <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>\r
493             <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>\r
494         </member>\r
495         <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">\r
496             <summary>\r
497             Access token can be retreived implicitly using <see cref="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/> in this flow.\r
498             </summary>\r
499             <since_tizen> 3 </since_tizen>\r
500             <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>\r
501         </member>\r
502         <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.RefreshAccessTokenAsync(Tizen.Account.OAuth2.RefreshTokenRequest)">\r
503             <summary>\r
504             Refreshing access token is not supported in this flow.\r
505             </summary>\r
506             <since_tizen> 3 </since_tizen>\r
507             <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>\r
508         </member>\r
509         <member name="T:Tizen.Account.OAuth2.OAuth2Exception">\r
510             <summary>\r
511             Exception wrapper for OAuth2 related exception\r
512             </summary>\r
513         </member>\r
514         <member name="P:Tizen.Account.OAuth2.OAuth2Exception.Error">\r
515             <summary>\r
516             The error response.\r
517             </summary>\r
518             <since_tizen> 3 </since_tizen>\r
519         </member>\r
520         <member name="T:Tizen.Account.OAuth2.OAuth2ErrorResponse">\r
521             <summary>\r
522             Wrapper class contaning OAuth2 related error information\r
523             </summary>\r
524             <since_tizen> 3 </since_tizen>\r
525         </member>\r
526         <member name="P:Tizen.Account.OAuth2.OAuth2ErrorResponse.ServerErrorCode">\r
527             <summary>\r
528             The server error code\r
529             </summary>\r
530             <since_tizen> 3 </since_tizen>\r
531         </member>\r
532         <member name="P:Tizen.Account.OAuth2.OAuth2ErrorResponse.PlatformErrorCode">\r
533             <summary>\r
534             The platform error cocde\r
535             </summary>\r
536             <since_tizen> 3 </since_tizen>\r
537         </member>\r
538         <member name="P:Tizen.Account.OAuth2.OAuth2ErrorResponse.Error">\r
539             <summary>\r
540             Error description\r
541             </summary>\r
542             <since_tizen> 3 </since_tizen>\r
543         </member>\r
544         <member name="P:Tizen.Account.OAuth2.OAuth2ErrorResponse.ErrorUri">\r
545             <summary>\r
546             URI of the error page.\r
547             </summary>\r
548             <since_tizen> 3 </since_tizen>\r
549         </member>\r
550         <member name="T:Tizen.Account.OAuth2.RefreshToken">\r
551             <summary>\r
552             The refresh token which can be used to obtain new access token.\r
553             </summary>\r
554             <since_tizen> 3 </since_tizen>\r
555         </member>\r
556         <member name="P:Tizen.Account.OAuth2.RefreshToken.Token">\r
557             <summary>\r
558             The refresh token issued to the client.\r
559             </summary>\r
560             <since_tizen> 3 </since_tizen>\r
561         </member>\r
562         <member name="T:Tizen.Account.OAuth2.RefreshTokenRequest">\r
563             <summary>\r
564             The class contains request parameters for refreshing an access token.\r
565             </summary>\r
566             <since_tizen> 3 </since_tizen>\r
567         </member>\r
568         <member name="M:Tizen.Account.OAuth2.RefreshTokenRequest.#ctor">\r
569             <summary>\r
570             The constructor\r
571             </summary>\r
572             <since_tizen> 3 </since_tizen>\r
573         </member>\r
574         <member name="P:Tizen.Account.OAuth2.RefreshTokenRequest.GrantType">\r
575             <summary>\r
576             The grant type to be used\r
577             </summary>\r
578             <since_tizen> 3 </since_tizen>\r
579         </member>\r
580         <member name="P:Tizen.Account.OAuth2.RefreshTokenRequest.RefreshToken">\r
581             <summary>\r
582             The refresh token issued by authorization server.\r
583             </summary>\r
584             <since_tizen> 3 </since_tizen>\r
585         </member>\r
586         <member name="T:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsAuthorizer">\r
587             <summary>\r
588             The ResourceOwnerPwdCredentialsAuthorizer is used to obtain access tokens using Resource Owner Password Credentials Grant flow as described at https://tools.ietf.org/html/rfc6749#section-4.3\r
589             </summary>\r
590             <since_tizen> 3 </since_tizen>\r
591         </member>\r
592         <member name="M:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsAuthorizer.#ctor">\r
593             <summary>\r
594             The constructor\r
595             </summary>\r
596             <since_tizen> 3 </since_tizen>\r
597         </member>\r
598         <member name="M:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">\r
599             <summary>\r
600             Authorization not supported through this API for this flow.\r
601             </summary>\r
602             <since_tizen> 3 </since_tizen>\r
603             <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>\r
604         </member>\r
605         <member name="M:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsAuthorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">\r
606             <summary>\r
607             Retrieves access token by sending resource owner's password credentials.\r
608             The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.3.2\r
609             </summary>\r
610             <since_tizen> 3 </since_tizen>\r
611             <param name="request">The token request <see cref="T:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest"/></param>\r
612             <returns>The response containing access token.</returns>\r
613             <privilege>http://tizen.org/privilege/internet</privilege>\r
614             <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>\r
615             <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>\r
616         </member>\r
617         <member name="T:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest">\r
618             <summary>\r
619             The class contains request parameters for retreiving access token in Resource Owner Password Credentials Grant flow.\r
620             </summary>\r
621             <since_tizen> 3 </since_tizen>\r
622         </member>\r
623         <member name="M:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest.#ctor">\r
624             <summary>\r
625             The constructor\r
626             </summary>\r
627         </member>\r
628         <member name="P:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest.GrantType">\r
629             <summary>\r
630             The grant type\r
631             </summary>\r
632             <since_tizen> 3 </since_tizen>\r
633         </member>\r
634         <member name="P:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest.Username">\r
635             <summary>\r
636             The resource owner username\r
637             </summary>\r
638             <since_tizen> 3 </since_tizen>\r
639         </member>\r
640         <member name="P:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest.Password">\r
641             <summary>\r
642             The resource owner password\r
643             </summary>\r
644             <since_tizen> 3 </since_tizen>\r
645         </member>\r
646         <member name="T:Tizen.Account.OAuth2.TokenRequest">\r
647             <summary>\r
648             Abstract wrapper class containing OAuth 2.0 request parameters for requesting an access token.\r
649             </summary>\r
650             <since_tizen> 3 </since_tizen>\r
651         </member>\r
652         <member name="P:Tizen.Account.OAuth2.TokenRequest.GrantType">\r
653             <summary>\r
654             The Grant type\r
655             </summary>\r
656             <since_tizen> 3 </since_tizen>\r
657         </member>\r
658         <member name="P:Tizen.Account.OAuth2.TokenRequest.ClientSecrets">\r
659             <summary>\r
660             The client credentials\r
661             </summary>\r
662             <since_tizen> 3 </since_tizen>\r
663         </member>\r
664         <member name="P:Tizen.Account.OAuth2.TokenRequest.TokenEndpoint">\r
665             <summary>\r
666             The access token end point URL.\r
667             </summary>\r
668             <since_tizen> 3 </since_tizen>\r
669         </member>\r
670         <member name="P:Tizen.Account.OAuth2.TokenRequest.RedirectionEndPoint">\r
671             <summary>\r
672             The redirection endpoint of the auhorization flow.\r
673             </summary>\r
674             <since_tizen> 3 </since_tizen>\r
675         </member>\r
676         <member name="P:Tizen.Account.OAuth2.TokenRequest.Scopes">\r
677             <summary>\r
678             The scope of the access request as described by https://tools.ietf.org/html/rfc6749#section-3.3\r
679             </summary>\r
680             <since_tizen> 3 </since_tizen>\r
681         </member>\r
682         <member name="P:Tizen.Account.OAuth2.TokenRequest.CustomData">\r
683             <summary>\r
684             Custom key-value parameters to be sent to the server\r
685             </summary>\r
686             <since_tizen> 3 </since_tizen>\r
687         </member>\r
688         <member name="P:Tizen.Account.OAuth2.TokenRequest.AuthenticationScheme">\r
689             <summary>\r
690             Client authentication scheme. Default is Basic\r
691             </summary>\r
692             <since_tizen> 3 </since_tizen>\r
693         </member>\r
694         <member name="P:Tizen.Account.OAuth2.TokenRequest.State">\r
695             <summary>\r
696             The client's state which is maintained between request and response.\r
697             </summary>\r
698             <since_tizen> 3 </since_tizen>\r
699         </member>\r
700         <member name="T:Tizen.Account.OAuth2.TokenResponse">\r
701             <summary>\r
702             The response from authroization server containing access token and an optional refresh token.\r
703             </summary>\r
704             <since_tizen> 3 </since_tizen>\r
705         </member>\r
706         <member name="M:Tizen.Account.OAuth2.TokenResponse.Finalize">\r
707             <summary>\r
708             Destructor of the AuthorizationResponse class.\r
709             </summary>\r
710             <since_tizen> 3 </since_tizen>\r
711         </member>\r
712         <member name="P:Tizen.Account.OAuth2.TokenResponse.AccessToken">\r
713             <summary>\r
714             The access token\r
715             </summary>\r
716             <since_tizen> 3 </since_tizen>\r
717         </member>\r
718         <member name="P:Tizen.Account.OAuth2.TokenResponse.State">\r
719             <summary>\r
720             The state parameter present in authorization request.\r
721             </summary>\r
722             <since_tizen> 3 </since_tizen>\r
723             <remarks>\r
724             The value can be null depending on the server specifications.\r
725             </remarks>\r
726         </member>\r
727         <member name="P:Tizen.Account.OAuth2.TokenResponse.RefreshToken">\r
728             <summary>\r
729             The refresh token. The value will be null if authorization server doesn't return a refresh token.\r
730             </summary>\r
731             <since_tizen> 3 </since_tizen>\r
732             <remarks>\r
733             Issuing a refresh token is optional at the discretion of the authorization server.\r
734             </remarks>\r
735         </member>\r
736         <member name="M:Tizen.Account.OAuth2.TokenResponse.GetCustomValue(System.String)">\r
737             <summary>\r
738             Gets the value of the key received from service provider\r
739             </summary>\r
740             <since_tizen> 3 </since_tizen>\r
741             <returns>The value of respecitve key </returns>\r
742             <exception cref="T:System.ArgumentException">Thrown when the key does not exist or when there is an invalid parameter.</exception>\r
743         </member>\r
744         <member name="M:Tizen.Account.OAuth2.TokenResponse.Dispose">\r
745             <summary>\r
746             Releases any unmanaged resources used by this object.\r
747             </summary>\r
748             <since_tizen> 3 </since_tizen>\r
749         </member>\r
750         <member name="M:Tizen.Account.OAuth2.TokenResponse.Dispose(System.Boolean)">\r
751             <summary>\r
752             Releases any unmanaged resources used by this object. Can also dispose any other disposable objects.\r
753             </summary>\r
754             <since_tizen> 3 </since_tizen>\r
755             <param name="disposing">If true, disposes any disposable objects. If false, does not dispose disposable objects.</param>\r
756         </member>\r
757     </members>\r
758 </doc>\r