[Build] Update .NETCore reference assemblies for tizen50 TFM
[platform/core/csapi/tizenfx.git] / pkg / build / tizen50 / ref / System.Security.Claims.xml
1 <?xml version="1.0" encoding="utf-8"?><doc>
2   <assembly>
3     <name>System.Security.Claims</name>
4   </assembly>
5   <members>
6     <member name="T:System.Security.Principal.GenericIdentity">
7       <summary>Represents a generic user.</summary>
8     </member>
9     <member name="M:System.Security.Principal.GenericIdentity.#ctor(System.Security.Principal.GenericIdentity)">
10       <summary>Initializes a new instance of the <see cref="T:System.Security.Principal.GenericIdentity"></see> class by using the specified <see cref="T:System.Security.Principal.GenericIdentity"></see> object.</summary>
11       <param name="identity">The object from which to construct the new instance of <see cref="T:System.Security.Principal.GenericIdentity"></see>.</param>
12     </member>
13     <member name="M:System.Security.Principal.GenericIdentity.#ctor(System.String)">
14       <summary>Initializes a new instance of the <see cref="T:System.Security.Principal.GenericIdentity"></see> class representing the user with the specified name.</summary>
15       <param name="name">The name of the user on whose behalf the code is running.</param>
16       <exception cref="T:System.ArgumentNullException">The <paramref name="name">name</paramref> parameter is null.</exception>
17     </member>
18     <member name="M:System.Security.Principal.GenericIdentity.#ctor(System.String,System.String)">
19       <summary>Initializes a new instance of the <see cref="T:System.Security.Principal.GenericIdentity"></see> class representing the user with the specified name and authentication type.</summary>
20       <param name="name">The name of the user on whose behalf the code is running.</param>
21       <param name="type">The type of authentication used to identify the user.</param>
22       <exception cref="T:System.ArgumentNullException">The <paramref name="name">name</paramref> parameter is null.  
23  -or-  
24  The <paramref name="type">type</paramref> parameter is null.</exception>
25     </member>
26     <member name="P:System.Security.Principal.GenericIdentity.AuthenticationType">
27       <summary>Gets the type of authentication used to identify the user.</summary>
28       <returns>The type of authentication used to identify the user.</returns>
29     </member>
30     <member name="P:System.Security.Principal.GenericIdentity.Claims">
31       <summary>Gets all claims for the user represented by this generic identity.</summary>
32       <returns>A collection of claims for this <see cref="System.Security.Principal.GenericIdentity"></see> object.</returns>
33     </member>
34     <member name="M:System.Security.Principal.GenericIdentity.Clone">
35       <summary>Creates a new object that is a copy of the current instance.</summary>
36       <returns>A copy of the current instance.</returns>
37     </member>
38     <member name="P:System.Security.Principal.GenericIdentity.IsAuthenticated">
39       <summary>Gets a value indicating whether the user has been authenticated.</summary>
40       <returns>true if the user was has been authenticated; otherwise, false.</returns>
41     </member>
42     <member name="P:System.Security.Principal.GenericIdentity.Name">
43       <summary>Gets the user&amp;#39;s name.</summary>
44       <returns>The name of the user on whose behalf the code is being run.</returns>
45     </member>
46     <member name="T:System.Security.Principal.GenericPrincipal">
47       <summary>Represents a generic principal.</summary>
48     </member>
49     <member name="M:System.Security.Principal.GenericPrincipal.#ctor(System.Security.Principal.IIdentity,System.String[])">
50       <summary>Initializes a new instance of the <see cref="T:System.Security.Principal.GenericPrincipal"></see> class from a user identity and an array of role names to which the user represented by that identity belongs.</summary>
51       <param name="identity">A basic implementation of <see cref="T:System.Security.Principal.IIdentity"></see> that represents any user.</param>
52       <param name="roles">An array of role names to which the user represented by the identity parameter belongs.</param>
53       <exception cref="T:System.ArgumentNullException">The <paramref name="identity">identity</paramref> parameter is null.</exception>
54     </member>
55     <member name="P:System.Security.Principal.GenericPrincipal.Identity">
56       <summary>Gets the <see cref="T:System.Security.Principal.GenericIdentity"></see> of the user represented by the current <see cref="T:System.Security.Principal.GenericPrincipal"></see>.</summary>
57       <returns>The <see cref="System.Security.Principal.GenericIdentity"></see> of the user represented by the <see cref="System.Security.Principal.GenericPrincipal"></see>.</returns>
58     </member>
59     <member name="M:System.Security.Principal.GenericPrincipal.IsInRole(System.String)">
60       <summary>Determines whether the current <see cref="T:System.Security.Principal.GenericPrincipal"></see> belongs to the specified role.</summary>
61       <param name="role">The name of the role for which to check membership.</param>
62       <returns>true if the current <see cref="System.Security.Principal.GenericPrincipal"></see> is a member of the specified role; otherwise, false.</returns>
63     </member>
64     <member name="T:System.Security.Claims.Claim">
65       <summary>Represents a claim.</summary>
66     </member>
67     <member name="M:System.Security.Claims.Claim.#ctor(System.IO.BinaryReader)">
68       <summary>Initializes an instance of <see cref="T:System.Security.Claims.Claim"></see> with the specified <see cref="T:System.IO.BinaryReader"></see>.</summary>
69       <param name="reader">A <see cref="T:System.IO.BinaryReader"></see> pointing to a <see cref="T:System.Security.Claims.Claim"></see>.</param>
70       <exception cref="T:System.ArgumentNullException"><paramref name="reader">reader</paramref> is null.</exception>
71     </member>
72     <member name="M:System.Security.Claims.Claim.#ctor(System.Security.Claims.Claim)">
73       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.Claim"></see> class.</summary>
74       <param name="other">The security claim.</param>
75     </member>
76     <member name="M:System.Security.Claims.Claim.#ctor(System.IO.BinaryReader,System.Security.Claims.ClaimsIdentity)">
77       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.Claim"></see> class with the specified reader and subject.</summary>
78       <param name="reader">The binary reader.</param>
79       <param name="subject">The subject that this claim describes.</param>
80     </member>
81     <member name="M:System.Security.Claims.Claim.#ctor(System.Security.Claims.Claim,System.Security.Claims.ClaimsIdentity)">
82       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.Claim"></see> class with the specified security claim and subject.</summary>
83       <param name="other">The security claim.</param>
84       <param name="subject">The subject that this claim describes.</param>
85     </member>
86     <member name="M:System.Security.Claims.Claim.#ctor(System.String,System.String)">
87       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.Claim"></see> class with the specified claim type, and value.</summary>
88       <param name="type">The claim type.</param>
89       <param name="value">The claim value.</param>
90       <exception cref="T:System.ArgumentNullException"><paramref name="type">type</paramref> or <paramref name="value">value</paramref> is null.</exception>
91     </member>
92     <member name="M:System.Security.Claims.Claim.#ctor(System.String,System.String,System.String)">
93       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.Claim"></see> class with the specified claim type, value, and value type.</summary>
94       <param name="type">The claim type.</param>
95       <param name="value">The claim value.</param>
96       <param name="valueType">The claim value type. If this parameter is null, then <see cref="F:System.Security.Claims.ClaimValueTypes.String"></see> is used.</param>
97       <exception cref="T:System.ArgumentNullException"><paramref name="type">type</paramref> or <paramref name="value">value</paramref> is null.</exception>
98     </member>
99     <member name="M:System.Security.Claims.Claim.#ctor(System.String,System.String,System.String,System.String)">
100       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.Claim"></see> class with the specified claim type, value, value type, and issuer.</summary>
101       <param name="type">The claim type.</param>
102       <param name="value">The claim value.</param>
103       <param name="valueType">The claim value type. If this parameter is null, then <see cref="F:System.Security.Claims.ClaimValueTypes.String"></see> is used.</param>
104       <param name="issuer">The claim issuer. If this parameter is empty or null, then <see cref="F:System.Security.Claims.ClaimsIdentity.DefaultIssuer"></see> is used.</param>
105       <exception cref="T:System.ArgumentNullException"><paramref name="type">type</paramref> or <paramref name="value">value</paramref> is null.</exception>
106     </member>
107     <member name="M:System.Security.Claims.Claim.#ctor(System.String,System.String,System.String,System.String,System.String)">
108       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.Claim"></see> class with the specified claim type, value, value type, issuer,  and original issuer.</summary>
109       <param name="type">The claim type.</param>
110       <param name="value">The claim value.</param>
111       <param name="valueType">The claim value type. If this parameter is null, then <see cref="F:System.Security.Claims.ClaimValueTypes.String"></see> is used.</param>
112       <param name="issuer">The claim issuer. If this parameter is empty or null, then <see cref="F:System.Security.Claims.ClaimsIdentity.DefaultIssuer"></see> is used.</param>
113       <param name="originalIssuer">The original issuer of the claim. If this parameter is empty or null, then the <see cref="P:System.Security.Claims.Claim.OriginalIssuer"></see> property is set to the value of the <see cref="P:System.Security.Claims.Claim.Issuer"></see> property.</param>
114       <exception cref="T:System.ArgumentNullException"><paramref name="type">type</paramref> or <paramref name="value">value</paramref> is null.</exception>
115     </member>
116     <member name="M:System.Security.Claims.Claim.#ctor(System.String,System.String,System.String,System.String,System.String,System.Security.Claims.ClaimsIdentity)">
117       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.Claim"></see> class with the specified claim type, value, value type, issuer, original issuer and subject.</summary>
118       <param name="type">The claim type.</param>
119       <param name="value">The claim value.</param>
120       <param name="valueType">The claim value type. If this parameter is null, then <see cref="F:System.Security.Claims.ClaimValueTypes.String"></see> is used.</param>
121       <param name="issuer">The claim issuer. If this parameter is empty or null, then <see cref="F:System.Security.Claims.ClaimsIdentity.DefaultIssuer"></see> is used.</param>
122       <param name="originalIssuer">The original issuer of the claim. If this parameter is empty or null, then the <see cref="P:System.Security.Claims.Claim.OriginalIssuer"></see> property is set to the value of the <see cref="P:System.Security.Claims.Claim.Issuer"></see> property.</param>
123       <param name="subject">The subject that this claim describes.</param>
124       <exception cref="T:System.ArgumentNullException"><paramref name="type">type</paramref> or <paramref name="value">value</paramref> is null.</exception>
125     </member>
126     <member name="M:System.Security.Claims.Claim.Clone(System.Security.Claims.ClaimsIdentity)">
127       <summary>Returns a new <see cref="T:System.Security.Claims.Claim"></see> object copied from this object. The subject of the new claim is set to the specified ClaimsIdentity.</summary>
128       <param name="identity">The intended subject of the new claim.</param>
129       <returns>The new claim object.</returns>
130     </member>
131     <member name="M:System.Security.Claims.Claim.Clone">
132       <summary>Returns a new <see cref="T:System.Security.Claims.Claim"></see> object copied from this object. The new claim does not have a subject.</summary>
133       <returns>The new claim object.</returns>
134     </member>
135     <member name="P:System.Security.Claims.Claim.CustomSerializationData">
136       <summary>Contains any additional data provided by a derived type.</summary>
137       <returns>A <see cref="System.Byte"></see> array representing the additional serialized data.</returns>
138     </member>
139     <member name="P:System.Security.Claims.Claim.Issuer">
140       <summary>Gets the issuer of the claim.</summary>
141       <returns>A name that refers to the issuer of the claim.</returns>
142     </member>
143     <member name="P:System.Security.Claims.Claim.OriginalIssuer">
144       <summary>Gets the original issuer of the claim.</summary>
145       <returns>A name that refers to the original issuer of the claim.</returns>
146     </member>
147     <member name="P:System.Security.Claims.Claim.Properties">
148       <summary>Gets a dictionary that contains additional properties associated with this claim.</summary>
149       <returns>A dictionary that contains additional properties associated with the claim. The properties are represented as name-value pairs.</returns>
150     </member>
151     <member name="P:System.Security.Claims.Claim.Subject">
152       <summary>Gets the subject of the claim.</summary>
153       <returns>The subject of the claim.</returns>
154     </member>
155     <member name="M:System.Security.Claims.Claim.ToString">
156       <summary>Returns a string representation of this <see cref="T:System.Security.Claims.Claim"></see> object.</summary>
157       <returns>The string representation of this <see cref="System.Security.Claims.Claim"></see> object.</returns>
158     </member>
159     <member name="P:System.Security.Claims.Claim.Type">
160       <summary>Gets the claim type of the claim.</summary>
161       <returns>The claim type.</returns>
162     </member>
163     <member name="P:System.Security.Claims.Claim.Value">
164       <summary>Gets the value of the claim.</summary>
165       <returns>The claim value.</returns>
166     </member>
167     <member name="P:System.Security.Claims.Claim.ValueType">
168       <summary>Gets the value type of the claim.</summary>
169       <returns>The claim value type.</returns>
170     </member>
171     <member name="M:System.Security.Claims.Claim.WriteTo(System.IO.BinaryWriter)">
172       <summary>Writes this <see cref="T:System.Security.Claims.Claim"></see> to the writer.</summary>
173       <param name="writer">The writer to use for data storage.</param>
174       <exception cref="T:System.ArgumentNullException"><paramref name="writer">writer</paramref> is null.</exception>
175     </member>
176     <member name="M:System.Security.Claims.Claim.WriteTo(System.IO.BinaryWriter,System.Byte[])">
177       <summary>Writes this <see cref="T:System.Security.Claims.Claim"></see> to the writer.</summary>
178       <param name="writer">The writer to write this claim.</param>
179       <param name="userData">The user data to claim.</param>
180     </member>
181     <member name="T:System.Security.Claims.ClaimsIdentity">
182       <summary>Represents a claims-based identity.</summary>
183     </member>
184     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor">
185       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsIdentity"></see> class with an empty claims collection.</summary>
186     </member>
187     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor(System.Security.Principal.IIdentity,System.Collections.Generic.IEnumerable{System.Security.Claims.Claim},System.String,System.String,System.String)">
188       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsIdentity"></see> class from the specified <see cref="T:System.Security.Principal.IIdentity"></see> using the specified claims, authentication type, name claim type, and role claim type.</summary>
189       <param name="identity">The identity from which to base the new claims identity.</param>
190       <param name="claims">The claims with which to populate the new claims identity.</param>
191       <param name="authenticationType">The type of authentication used.</param>
192       <param name="nameType">The claim type to use for name claims.</param>
193       <param name="roleType">The claim type to use for role claims.</param>
194     </member>
195     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor(System.Collections.Generic.IEnumerable{System.Security.Claims.Claim},System.String,System.String,System.String)">
196       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsIdentity"></see> class with the specified claims, authentication type, name claim type, and role claim type.</summary>
197       <param name="claims">The claims with which to populate the claims identity.</param>
198       <param name="authenticationType">The type of authentication used.</param>
199       <param name="nameType">The claim type to use for name claims.</param>
200       <param name="roleType">The claim type to use for role claims.</param>
201     </member>
202     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor(System.String,System.String,System.String)">
203       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsIdentity"></see> class with the specified authentication type, name claim type, and role claim type.</summary>
204       <param name="authenticationType">The type of authentication used.</param>
205       <param name="nameType">The claim type to use for name claims.</param>
206       <param name="roleType">The claim type to use for role claims.</param>
207     </member>
208     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
209       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsIdentity"></see> class from a serialized stream created by using <see cref="T:System.Runtime.Serialization.ISerializable"></see>.</summary>
210       <param name="info">The serialized data.</param>
211       <param name="context">The context for serialization.</param>
212       <exception cref="T:System.ArgumentNullException"><paramref name="info">info</paramref> is null.</exception>
213     </member>
214     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor(System.Collections.Generic.IEnumerable{System.Security.Claims.Claim},System.String)">
215       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsIdentity"></see> class with the specified claims and authentication type.</summary>
216       <param name="claims">The claims with which to populate the claims identity.</param>
217       <param name="authenticationType">The type of authentication used.</param>
218     </member>
219     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor(System.Security.Principal.IIdentity,System.Collections.Generic.IEnumerable{System.Security.Claims.Claim})">
220       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsIdentity"></see> class using the specified claims and the specified <see cref="T:System.Security.Principal.IIdentity"></see>.</summary>
221       <param name="identity">The identity from which to base the new claims identity.</param>
222       <param name="claims">The claims with which to populate the claims identity.</param>
223     </member>
224     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor(System.Security.Principal.IIdentity)">
225       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsIdentity"></see> class using the name and authentication type from the specified <see cref="T:System.Security.Principal.IIdentity"></see>.</summary>
226       <param name="identity">The identity from which to base the new claims identity.</param>
227     </member>
228     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor(System.Security.Claims.ClaimsIdentity)">
229       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsIdentity"></see> class from an existing <see cref="T:System.Security.Claims.ClaimsIdentity"></see> instance.</summary>
230       <param name="other">The <see cref="T:System.Security.Claims.ClaimsIdentity"></see> to copy.</param>
231       <exception cref="T:System.ArgumentNullException"><paramref name="other">other</paramref> is null.</exception>
232     </member>
233     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor(System.Runtime.Serialization.SerializationInfo)">
234       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsIdentity"></see> class from a serialized stream created by using <see cref="T:System.Runtime.Serialization.ISerializable"></see>.</summary>
235       <param name="info">The serialized data.</param>
236     </member>
237     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor(System.IO.BinaryReader)">
238       <summary>Initializes an instance of <see cref="T:System.Security.Claims.ClaimsIdentity"></see> with the specified <see cref="T:System.IO.BinaryReader"></see>.</summary>
239       <param name="reader">A <see cref="T:System.IO.BinaryReader"></see> pointing to a <see cref="T:System.Security.Claims.ClaimsIdentity"></see>.</param>
240       <exception cref="T:System.ArgumentNullException"><paramref name="reader">reader</paramref> is null.</exception>
241     </member>
242     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor(System.Collections.Generic.IEnumerable{System.Security.Claims.Claim})">
243       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsIdentity"></see> class using an enumerated collection of <see cref="T:System.Security.Claims.Claim"></see> objects.</summary>
244       <param name="claims">The claims with which to populate the claims identity.</param>
245     </member>
246     <member name="M:System.Security.Claims.ClaimsIdentity.#ctor(System.String)">
247       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsIdentity"></see> class with an empty claims collection and the specified authentication type.</summary>
248       <param name="authenticationType">The type of authentication used.</param>
249     </member>
250     <member name="P:System.Security.Claims.ClaimsIdentity.Actor">
251       <summary>Gets or sets the identity of the calling party that was granted delegation rights.</summary>
252       <returns>The calling party that was granted delegation rights.</returns>
253       <exception cref="T:System.InvalidOperationException">An attempt to set the property to the current instance occurs.</exception>
254     </member>
255     <member name="M:System.Security.Claims.ClaimsIdentity.AddClaim(System.Security.Claims.Claim)">
256       <summary>Adds a single claim to this claims identity.</summary>
257       <param name="claim">The claim to add.</param>
258       <exception cref="T:System.ArgumentNullException"><paramref name="claim">claim</paramref> is null.</exception>
259     </member>
260     <member name="M:System.Security.Claims.ClaimsIdentity.AddClaims(System.Collections.Generic.IEnumerable{System.Security.Claims.Claim})">
261       <summary>Adds a list of claims to this claims identity.</summary>
262       <param name="claims">The claims to add.</param>
263       <exception cref="T:System.ArgumentNullException"><paramref name="claims">claims</paramref> is null.</exception>
264     </member>
265     <member name="P:System.Security.Claims.ClaimsIdentity.AuthenticationType">
266       <summary>Gets the authentication type.</summary>
267       <returns>The authentication type.</returns>
268     </member>
269     <member name="P:System.Security.Claims.ClaimsIdentity.BootstrapContext">
270       <summary>Gets or sets the token that was used to create this claims identity.</summary>
271       <returns>The bootstrap context.</returns>
272     </member>
273     <member name="P:System.Security.Claims.ClaimsIdentity.Claims">
274       <summary>Gets the claims associated with this claims identity.</summary>
275       <returns>The collection of claims associated with this claims identity.</returns>
276     </member>
277     <member name="M:System.Security.Claims.ClaimsIdentity.Clone">
278       <summary>Returns a new <see cref="T:System.Security.Claims.ClaimsIdentity"></see> copied from this claims identity.</summary>
279       <returns>A copy of the current instance.</returns>
280     </member>
281     <member name="M:System.Security.Claims.ClaimsIdentity.CreateClaim(System.IO.BinaryReader)">
282       <summary>Provides an extensibility point for derived types to create a custom <see cref="T:System.Security.Claims.Claim"></see>.</summary>
283       <param name="reader">The <see cref="T:System.IO.BinaryReader"></see> that points to the claim.</param>
284       <returns>A new <see cref="System.Security.Claims.Claim"></see>.</returns>
285       <exception cref="T:System.ArgumentNullException"><paramref name="reader">reader</paramref> is null.</exception>
286     </member>
287     <member name="P:System.Security.Claims.ClaimsIdentity.CustomSerializationData">
288       <summary>Contains any additional data provided by a derived type. Typically set when calling <see cref="M:System.Security.Claims.ClaimsIdentity.WriteTo(System.IO.BinaryWriter,System.Byte[])"></see>.</summary>
289       <returns>A <see cref="System.Byte"></see> array representing the additional serialized data.</returns>
290     </member>
291     <member name="F:System.Security.Claims.ClaimsIdentity.DefaultIssuer">
292       <summary>The default issuer; &amp;quot;LOCAL AUTHORITY&amp;quot;.</summary>
293       <returns></returns>
294     </member>
295     <member name="F:System.Security.Claims.ClaimsIdentity.DefaultNameClaimType">
296       <summary>The default name claim type; <see cref="F:System.Security.Claims.ClaimTypes.Name"></see>.</summary>
297       <returns></returns>
298     </member>
299     <member name="F:System.Security.Claims.ClaimsIdentity.DefaultRoleClaimType">
300       <summary>The default role claim type; <see cref="F:System.Security.Claims.ClaimTypes.Role"></see>.</summary>
301       <returns></returns>
302     </member>
303     <member name="M:System.Security.Claims.ClaimsIdentity.FindAll(System.Predicate{System.Security.Claims.Claim})">
304       <summary>Retrieves all of the claims that are matched by the specified predicate.</summary>
305       <param name="match">The function that performs the matching logic.</param>
306       <returns>The matching claims. The list is read-only.</returns>
307       <exception cref="T:System.ArgumentNullException"><paramref name="match">match</paramref> is null.</exception>
308     </member>
309     <member name="M:System.Security.Claims.ClaimsIdentity.FindAll(System.String)">
310       <summary>Retrieves all of the claims that have the specified claim type.</summary>
311       <param name="type">The claim type against which to match claims.</param>
312       <returns>The matching claims. The list is read-only.</returns>
313       <exception cref="T:System.ArgumentNullException"><paramref name="type">type</paramref> is null.</exception>
314     </member>
315     <member name="M:System.Security.Claims.ClaimsIdentity.FindFirst(System.Predicate{System.Security.Claims.Claim})">
316       <summary>Retrieves the first claim that is matched by the specified predicate.</summary>
317       <param name="match">The function that performs the matching logic.</param>
318       <returns>The first matching claim or null if no match is found.</returns>
319       <exception cref="T:System.ArgumentNullException"><paramref name="match">match</paramref> is null.</exception>
320     </member>
321     <member name="M:System.Security.Claims.ClaimsIdentity.FindFirst(System.String)">
322       <summary>Retrieves the first claim with the specified claim type.</summary>
323       <param name="type">The claim type to match.</param>
324       <returns>The first matching claim or null if no match is found.</returns>
325       <exception cref="T:System.ArgumentNullException"><paramref name="type">type</paramref> is null.</exception>
326     </member>
327     <member name="M:System.Security.Claims.ClaimsIdentity.GetObjectData(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
328       <summary>Populates the <see cref="T:System.Runtime.Serialization.SerializationInfo"></see> with data needed to serialize the current <see cref="T:System.Security.Claims.ClaimsIdentity"></see> object.</summary>
329       <param name="info">The object to populate with data.</param>
330       <param name="context">The destination for this serialization. Can be null.</param>
331       <exception cref="T:System.ArgumentNullException"><paramref name="info">info</paramref> is null.</exception>
332     </member>
333     <member name="M:System.Security.Claims.ClaimsIdentity.HasClaim(System.String,System.String)">
334       <summary>Determines whether this claims identity has a claim with the specified claim type and value.</summary>
335       <param name="type">The type of the claim to match.</param>
336       <param name="value">The value of the claim to match.</param>
337       <returns>true if a match is found; otherwise, false.</returns>
338       <exception cref="T:System.ArgumentNullException"><paramref name="type">type</paramref> is null.  
339  -or-  
340  <paramref name="value">value</paramref> is null.</exception>
341     </member>
342     <member name="M:System.Security.Claims.ClaimsIdentity.HasClaim(System.Predicate{System.Security.Claims.Claim})">
343       <summary>Determines whether this claims identity has a claim that is matched by the specified predicate.</summary>
344       <param name="match">The function that performs the matching logic.</param>
345       <returns>true if a matching claim exists; otherwise, false.</returns>
346       <exception cref="T:System.ArgumentNullException"><paramref name="match">match</paramref> is null.</exception>
347     </member>
348     <member name="P:System.Security.Claims.ClaimsIdentity.IsAuthenticated">
349       <summary>Gets a value that indicates whether the identity has been authenticated.</summary>
350       <returns>true if the identity has been authenticated; otherwise, false.</returns>
351     </member>
352     <member name="P:System.Security.Claims.ClaimsIdentity.Label">
353       <summary>Gets or sets the label for this claims identity.</summary>
354       <returns>The label.</returns>
355     </member>
356     <member name="P:System.Security.Claims.ClaimsIdentity.Name">
357       <summary>Gets the name of this claims identity.</summary>
358       <returns>The name or null.</returns>
359     </member>
360     <member name="P:System.Security.Claims.ClaimsIdentity.NameClaimType">
361       <summary>Gets the claim type that is used to determine which claims provide the value for the <see cref="P:System.Security.Claims.ClaimsIdentity.Name"></see> property of this claims identity.</summary>
362       <returns>The name claim type.</returns>
363     </member>
364     <member name="M:System.Security.Claims.ClaimsIdentity.RemoveClaim(System.Security.Claims.Claim)">
365       <summary>Attempts to remove a claim from the claims identity.</summary>
366       <param name="claim">The claim to remove.</param>
367       <exception cref="T:System.InvalidOperationException">The claim cannot be removed.</exception>
368     </member>
369     <member name="P:System.Security.Claims.ClaimsIdentity.RoleClaimType">
370       <summary>Gets the claim type that will be interpreted as a .NET Framework role among the claims in this claims identity.</summary>
371       <returns>The role claim type.</returns>
372     </member>
373     <member name="M:System.Security.Claims.ClaimsIdentity.TryRemoveClaim(System.Security.Claims.Claim)">
374       <summary>Attempts to remove a claim from the claims identity.</summary>
375       <param name="claim">The claim to remove.</param>
376       <returns>true if the claim was successfully removed; otherwise, false.</returns>
377     </member>
378     <member name="M:System.Security.Claims.ClaimsIdentity.WriteTo(System.IO.BinaryWriter)">
379       <summary>Serializes using a <see cref="T:System.IO.BinaryWriter"></see>.</summary>
380       <param name="writer">The writer to use for data storage.</param>
381       <exception cref="T:System.ArgumentNullException"><paramref name="writer">writer</paramref> is null.</exception>
382     </member>
383     <member name="M:System.Security.Claims.ClaimsIdentity.WriteTo(System.IO.BinaryWriter,System.Byte[])">
384       <summary>Serializes using a <see cref="T:System.IO.BinaryWriter"></see>.</summary>
385       <param name="writer">The writer to use for data storage.</param>
386       <param name="userData">Additional data provided by the derived type.</param>
387       <exception cref="T:System.ArgumentNullException"><paramref name="writer">writer</paramref> is null.</exception>
388     </member>
389     <member name="T:System.Security.Claims.ClaimsPrincipal">
390       <summary>An <see cref="T:System.Security.Principal.IPrincipal"></see> implementation that supports multiple claims-based identities.</summary>
391     </member>
392     <member name="M:System.Security.Claims.ClaimsPrincipal.#ctor">
393       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsPrincipal"></see> class.</summary>
394     </member>
395     <member name="M:System.Security.Claims.ClaimsPrincipal.#ctor(System.Collections.Generic.IEnumerable{System.Security.Claims.ClaimsIdentity})">
396       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsPrincipal"></see> class using the specified claims identities.</summary>
397       <param name="identities">The identities from which to initialize the new claims principal.</param>
398       <exception cref="T:System.ArgumentNullException"><paramref name="identities">identities</paramref> is null.</exception>
399     </member>
400     <member name="M:System.Security.Claims.ClaimsPrincipal.#ctor(System.IO.BinaryReader)">
401       <summary>Initializes an instance of <see cref="T:System.Security.Claims.ClaimsPrincipal"></see> with the specified <see cref="T:System.IO.BinaryReader"></see>.</summary>
402       <param name="reader">A <see cref="T:System.IO.BinaryReader"></see> pointing to a <see cref="T:System.Security.Claims.ClaimsPrincipal"></see>.</param>
403       <exception cref="T:System.ArgumentNullException"><paramref name="reader">reader</paramref> is null.</exception>
404     </member>
405     <member name="M:System.Security.Claims.ClaimsPrincipal.#ctor(System.Security.Principal.IIdentity)">
406       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsPrincipal"></see> class from the specified identity.</summary>
407       <param name="identity">The identity from which to initialize the new claims principal.</param>
408       <exception cref="T:System.ArgumentNullException"><paramref name="identity">identity</paramref> is null.</exception>
409     </member>
410     <member name="M:System.Security.Claims.ClaimsPrincipal.#ctor(System.Security.Principal.IPrincipal)">
411       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsPrincipal"></see> class from the specified principal.</summary>
412       <param name="principal">The principal from which to initialize the new claims principal.</param>
413       <exception cref="T:System.ArgumentNullException"><paramref name="principal">principal</paramref> is null.</exception>
414     </member>
415     <member name="M:System.Security.Claims.ClaimsPrincipal.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
416       <summary>Initializes a new instance of the <see cref="T:System.Security.Claims.ClaimsPrincipal"></see> class from a serialized stream created by using <see cref="T:System.Runtime.Serialization.ISerializable"></see>.</summary>
417       <param name="info">The serialized data.</param>
418       <param name="context">The context for serialization.</param>
419       <exception cref="T:System.ArgumentNullException"><paramref name="info">info</paramref> is null.</exception>
420     </member>
421     <member name="M:System.Security.Claims.ClaimsPrincipal.AddIdentities(System.Collections.Generic.IEnumerable{System.Security.Claims.ClaimsIdentity})">
422       <summary>Adds the specified claims identities to this claims principal.</summary>
423       <param name="identities">The claims identities to add.</param>
424       <exception cref="T:System.ArgumentNullException"><paramref name="identities">identities</paramref> is null.</exception>
425     </member>
426     <member name="M:System.Security.Claims.ClaimsPrincipal.AddIdentity(System.Security.Claims.ClaimsIdentity)">
427       <summary>Adds the specified claims identity to this claims principal.</summary>
428       <param name="identity">The claims identity to add.</param>
429       <exception cref="T:System.ArgumentNullException"><paramref name="identity">identity</paramref> is null.</exception>
430     </member>
431     <member name="P:System.Security.Claims.ClaimsPrincipal.Claims">
432       <summary>Gets a collection that contains all of the claims from all of the claims identities associated with this claims principal.</summary>
433       <returns>The claims associated with this principal.</returns>
434     </member>
435     <member name="P:System.Security.Claims.ClaimsPrincipal.ClaimsPrincipalSelector">
436       <summary>Gets and sets the delegate used to select the claims principal returned by the <see cref="P:System.Security.Claims.ClaimsPrincipal.Current"></see> property.</summary>
437       <returns>The delegate. The default is null.</returns>
438     </member>
439     <member name="M:System.Security.Claims.ClaimsPrincipal.Clone">
440       <summary>Returns a copy of this instance.</summary>
441       <returns>A new copy of the <see cref="System.Security.Claims.ClaimsPrincipal"></see> object.</returns>
442     </member>
443     <member name="M:System.Security.Claims.ClaimsPrincipal.CreateClaimsIdentity(System.IO.BinaryReader)">
444       <summary>Creates a new claims identity.</summary>
445       <param name="reader">The binary reader.</param>
446       <returns>The created claims identity.</returns>
447     </member>
448     <member name="P:System.Security.Claims.ClaimsPrincipal.Current">
449       <summary>Gets the current claims principal.</summary>
450       <returns>The current claims principal.</returns>
451     </member>
452     <member name="P:System.Security.Claims.ClaimsPrincipal.CustomSerializationData">
453       <summary>Contains any additional data provided by a derived type. Typically set when calling <see cref="M:System.Security.Claims.ClaimsIdentity.WriteTo(System.IO.BinaryWriter,System.Byte[])"></see>.</summary>
454       <returns>A <see cref="System.Byte"></see> array representing the additional serialized data.</returns>
455     </member>
456     <member name="M:System.Security.Claims.ClaimsPrincipal.FindAll(System.Predicate{System.Security.Claims.Claim})">
457       <summary>Retrieves all of the claims that are matched by the specified predicate.</summary>
458       <param name="match">The function that performs the matching logic.</param>
459       <returns>The matching claims.</returns>
460       <exception cref="T:System.ArgumentNullException"><paramref name="match">match</paramref> is null.</exception>
461     </member>
462     <member name="M:System.Security.Claims.ClaimsPrincipal.FindAll(System.String)">
463       <summary>Retrieves all or the claims that have the specified claim type.</summary>
464       <param name="type">The claim type against which to match claims.</param>
465       <returns>The matching claims.</returns>
466       <exception cref="T:System.ArgumentNullException"><paramref name="type">type</paramref> is null.</exception>
467     </member>
468     <member name="M:System.Security.Claims.ClaimsPrincipal.FindFirst(System.Predicate{System.Security.Claims.Claim})">
469       <summary>Retrieves the first claim that is matched by the specified predicate.</summary>
470       <param name="match">The function that performs the matching logic.</param>
471       <returns>The first matching claim or null if no match is found.</returns>
472       <exception cref="T:System.ArgumentNullException"><paramref name="match">match</paramref> is null.</exception>
473     </member>
474     <member name="M:System.Security.Claims.ClaimsPrincipal.FindFirst(System.String)">
475       <summary>Retrieves the first claim with the specified claim type.</summary>
476       <param name="type">The claim type to match.</param>
477       <returns>The first matching claim or null if no match is found.</returns>
478       <exception cref="T:System.ArgumentNullException"><paramref name="type">type</paramref> is null.</exception>
479     </member>
480     <member name="M:System.Security.Claims.ClaimsPrincipal.GetObjectData(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
481       <summary>Populates the <see cref="T:System.Runtime.Serialization.SerializationInfo"></see> with data needed to serialize the current <see cref="T:System.Security.Claims.ClaimsPrincipal"></see> object.</summary>
482       <param name="info">The object to populate with data.</param>
483       <param name="context">The destination for this serialization. Can be null.</param>
484       <exception cref="T:System.ArgumentNullException"><paramref name="info">info</paramref> is null.</exception>
485     </member>
486     <member name="M:System.Security.Claims.ClaimsPrincipal.HasClaim(System.Predicate{System.Security.Claims.Claim})">
487       <summary>Determines whether any of the claims identities associated with this claims principal contains a claim that is matched by the specified predicate.</summary>
488       <param name="match">The function that performs the matching logic.</param>
489       <returns>true if a matching claim exists; otherwise, false.</returns>
490       <exception cref="T:System.ArgumentNullException"><paramref name="match">match</paramref> is null.</exception>
491     </member>
492     <member name="M:System.Security.Claims.ClaimsPrincipal.HasClaim(System.String,System.String)">
493       <summary>Determines whether any of the claims identities associated with this claims principal contains a claim with the specified claim type and value.</summary>
494       <param name="type">The type of the claim to match.</param>
495       <param name="value">The value of the claim to match.</param>
496       <returns>true if a matching claim exists; otherwise, false.</returns>
497       <exception cref="T:System.ArgumentNullException"><paramref name="type">type</paramref> is null.  
498  -or-  
499  <paramref name="value">value</paramref> is null.</exception>
500     </member>
501     <member name="P:System.Security.Claims.ClaimsPrincipal.Identities">
502       <summary>Gets a collection that contains all of the claims identities associated with this claims principal.</summary>
503       <returns>The collection of claims identities.</returns>
504     </member>
505     <member name="P:System.Security.Claims.ClaimsPrincipal.Identity">
506       <summary>Gets the primary claims identity associated with this claims principal.</summary>
507       <returns>The primary claims identity associated with this claims principal.</returns>
508     </member>
509     <member name="M:System.Security.Claims.ClaimsPrincipal.IsInRole(System.String)">
510       <summary>Returns a value that indicates whether the entity (user) represented by this claims principal is in the specified role.</summary>
511       <param name="role">The role for which to check.</param>
512       <returns>true if claims principal is in the specified role; otherwise, false.</returns>
513     </member>
514     <member name="P:System.Security.Claims.ClaimsPrincipal.PrimaryIdentitySelector">
515       <summary>Gets and sets the delegate used to select the claims identity returned by the <see cref="P:System.Security.Claims.ClaimsPrincipal.Identity"></see> property.</summary>
516       <returns>The delegate. The default is null.</returns>
517     </member>
518     <member name="M:System.Security.Claims.ClaimsPrincipal.WriteTo(System.IO.BinaryWriter)">
519       <summary>Serializes using a <see cref="T:System.IO.BinaryWriter"></see>.</summary>
520       <param name="writer">The writer to use for data storage.</param>
521       <exception cref="T:System.ArgumentNullException"><paramref name="writer">writer</paramref> is null.</exception>
522     </member>
523     <member name="M:System.Security.Claims.ClaimsPrincipal.WriteTo(System.IO.BinaryWriter,System.Byte[])">
524       <summary>Serializes using a <see cref="T:System.IO.BinaryWriter"></see>.</summary>
525       <param name="writer">The writer to use for data storage.</param>
526       <param name="userData">Additional data provided by the derived type.</param>
527       <exception cref="T:System.ArgumentNullException"><paramref name="writer">writer</paramref> is null.</exception>
528     </member>
529     <member name="T:System.Security.Claims.ClaimTypes">
530       <summary>Defines constants for the well-known claim types that can be assigned to a subject. This class cannot be inherited.</summary>
531     </member>
532     <member name="F:System.Security.Claims.ClaimTypes.Actor">
533       <summary>http://schemas.xmlsoap.org/ws/2009/09/identity/claims/actor.</summary>
534       <returns></returns>
535     </member>
536     <member name="F:System.Security.Claims.ClaimTypes.Anonymous">
537       <summary>The URI for a claim that specifies the anonymous user; http://schemas.xmlsoap.org/ws/2005/05/identity/claims/anonymous.</summary>
538       <returns></returns>
539     </member>
540     <member name="F:System.Security.Claims.ClaimTypes.Authentication">
541       <summary>The URI for a claim that specifies details about whether an identity is authenticated, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authenticated.</summary>
542       <returns></returns>
543     </member>
544     <member name="F:System.Security.Claims.ClaimTypes.AuthenticationInstant">
545       <summary>The URI for a claim that specifies the instant at which an entity was authenticated; http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant.</summary>
546       <returns></returns>
547     </member>
548     <member name="F:System.Security.Claims.ClaimTypes.AuthenticationMethod">
549       <summary>The URI for a claim that specifies the method with which an entity was authenticated; http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod.</summary>
550       <returns></returns>
551     </member>
552     <member name="F:System.Security.Claims.ClaimTypes.AuthorizationDecision">
553       <summary>The URI for a claim that specifies an authorization decision on an entity; http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authorizationdecision.</summary>
554       <returns></returns>
555     </member>
556     <member name="F:System.Security.Claims.ClaimTypes.CookiePath">
557       <summary>The URI for a claim that specifies the cookie path; http://schemas.microsoft.com/ws/2008/06/identity/claims/cookiepath.</summary>
558       <returns></returns>
559     </member>
560     <member name="F:System.Security.Claims.ClaimTypes.Country">
561       <summary>The URI for a claim that specifies the country/region in which an entity resides, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/country.</summary>
562       <returns></returns>
563     </member>
564     <member name="F:System.Security.Claims.ClaimTypes.DateOfBirth">
565       <summary>The URI for a claim that specifies the date of birth of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirth.</summary>
566       <returns></returns>
567     </member>
568     <member name="F:System.Security.Claims.ClaimTypes.DenyOnlyPrimaryGroupSid">
569       <summary>The URI for a claim that specifies the deny-only primary group SID on an entity; http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid. A deny-only SID denies the specified entity to a securable object.</summary>
570       <returns></returns>
571     </member>
572     <member name="F:System.Security.Claims.ClaimTypes.DenyOnlyPrimarySid">
573       <summary>The URI for a claim that specifies the deny-only primary SID on an entity; http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid. A deny-only SID denies the specified entity to a securable object.</summary>
574       <returns></returns>
575     </member>
576     <member name="F:System.Security.Claims.ClaimTypes.DenyOnlySid">
577       <summary>The URI for a claim that specifies a deny-only security identifier (SID) for an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid. A deny-only SID denies the specified entity to a securable object.</summary>
578       <returns></returns>
579     </member>
580     <member name="F:System.Security.Claims.ClaimTypes.DenyOnlyWindowsDeviceGroup">
581       <summary>http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlywindowsdevicegroup.</summary>
582       <returns></returns>
583     </member>
584     <member name="F:System.Security.Claims.ClaimTypes.Dns">
585       <summary>The URI for a claim that specifies the DNS name associated with the computer name or with the alternative name of either the subject or issuer of an X.509 certificate, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns.</summary>
586       <returns></returns>
587     </member>
588     <member name="F:System.Security.Claims.ClaimTypes.Dsa">
589       <summary>http://schemas.microsoft.com/ws/2008/06/identity/claims/dsa.</summary>
590       <returns></returns>
591     </member>
592     <member name="F:System.Security.Claims.ClaimTypes.Email">
593       <summary>The URI for a claim that specifies the email address of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/email.</summary>
594       <returns></returns>
595     </member>
596     <member name="F:System.Security.Claims.ClaimTypes.Expiration">
597       <summary>http://schemas.microsoft.com/ws/2008/06/identity/claims/expiration.</summary>
598       <returns></returns>
599     </member>
600     <member name="F:System.Security.Claims.ClaimTypes.Expired">
601       <summary>http://schemas.microsoft.com/ws/2008/06/identity/claims/expired.</summary>
602       <returns></returns>
603     </member>
604     <member name="F:System.Security.Claims.ClaimTypes.Gender">
605       <summary>The URI for a claim that specifies the gender of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/gender.</summary>
606       <returns></returns>
607     </member>
608     <member name="F:System.Security.Claims.ClaimTypes.GivenName">
609       <summary>The URI for a claim that specifies the given name of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname.</summary>
610       <returns></returns>
611     </member>
612     <member name="F:System.Security.Claims.ClaimTypes.GroupSid">
613       <summary>The URI for a claim that specifies the SID for the group of an entity, http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid.</summary>
614       <returns></returns>
615     </member>
616     <member name="F:System.Security.Claims.ClaimTypes.Hash">
617       <summary>The URI for a claim that specifies a hash value, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/hash.</summary>
618       <returns></returns>
619     </member>
620     <member name="F:System.Security.Claims.ClaimTypes.HomePhone">
621       <summary>The URI for a claim that specifies the home phone number of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/homephone.</summary>
622       <returns></returns>
623     </member>
624     <member name="F:System.Security.Claims.ClaimTypes.IsPersistent">
625       <summary>http://schemas.microsoft.com/ws/2008/06/identity/claims/ispersistent.</summary>
626       <returns></returns>
627     </member>
628     <member name="F:System.Security.Claims.ClaimTypes.Locality">
629       <summary>The URI for a claim that specifies the locale in which an entity resides, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/locality.</summary>
630       <returns></returns>
631     </member>
632     <member name="F:System.Security.Claims.ClaimTypes.MobilePhone">
633       <summary>The URI for a claim that specifies the mobile phone number of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/mobilephone.</summary>
634       <returns></returns>
635     </member>
636     <member name="F:System.Security.Claims.ClaimTypes.Name">
637       <summary>The URI for a claim that specifies the name of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name.</summary>
638       <returns></returns>
639     </member>
640     <member name="F:System.Security.Claims.ClaimTypes.NameIdentifier">
641       <summary>The URI for a claim that specifies the name of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier.</summary>
642       <returns></returns>
643     </member>
644     <member name="F:System.Security.Claims.ClaimTypes.OtherPhone">
645       <summary>The URI for a claim that specifies the alternative phone number of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/otherphone.</summary>
646       <returns></returns>
647     </member>
648     <member name="F:System.Security.Claims.ClaimTypes.PostalCode">
649       <summary>The URI for a claim that specifies the postal code of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcode.</summary>
650       <returns></returns>
651     </member>
652     <member name="F:System.Security.Claims.ClaimTypes.PrimaryGroupSid">
653       <summary>The URI for a claim that specifies the primary group SID of an entity, http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid.</summary>
654       <returns></returns>
655     </member>
656     <member name="F:System.Security.Claims.ClaimTypes.PrimarySid">
657       <summary>The URI for a claim that specifies the primary SID of an entity, http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid.</summary>
658       <returns></returns>
659     </member>
660     <member name="F:System.Security.Claims.ClaimTypes.Role">
661       <summary>The URI for a claim that specifies the role of an entity, http://schemas.microsoft.com/ws/2008/06/identity/claims/role.</summary>
662       <returns></returns>
663     </member>
664     <member name="F:System.Security.Claims.ClaimTypes.Rsa">
665       <summary>The URI for a claim that specifies an RSA key, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa.</summary>
666       <returns></returns>
667     </member>
668     <member name="F:System.Security.Claims.ClaimTypes.SerialNumber">
669       <summary>The URI for a claim that specifies a serial number, http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber.</summary>
670       <returns></returns>
671     </member>
672     <member name="F:System.Security.Claims.ClaimTypes.Sid">
673       <summary>The URI for a claim that specifies a security identifier (SID), http://schemas.xmlsoap.org/ws/2005/05/identity/claims/sid.</summary>
674       <returns></returns>
675     </member>
676     <member name="F:System.Security.Claims.ClaimTypes.Spn">
677       <summary>The URI for a claim that specifies a service principal name (SPN) claim, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/spn.</summary>
678       <returns></returns>
679     </member>
680     <member name="F:System.Security.Claims.ClaimTypes.StateOrProvince">
681       <summary>The URI for a claim that specifies the state or province in which an entity resides, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/stateorprovince.</summary>
682       <returns></returns>
683     </member>
684     <member name="F:System.Security.Claims.ClaimTypes.StreetAddress">
685       <summary>The URI for a claim that specifies the street address of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/streetaddress.</summary>
686       <returns></returns>
687     </member>
688     <member name="F:System.Security.Claims.ClaimTypes.Surname">
689       <summary>The URI for a claim that specifies the surname of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname.</summary>
690       <returns></returns>
691     </member>
692     <member name="F:System.Security.Claims.ClaimTypes.System">
693       <summary>The URI for a claim that identifies the system entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/system.</summary>
694       <returns></returns>
695     </member>
696     <member name="F:System.Security.Claims.ClaimTypes.Thumbprint">
697       <summary>The URI for a claim that specifies a thumbprint, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint. A thumbprint is a globally unique SHA-1 hash of an X.509 certificate.</summary>
698       <returns></returns>
699     </member>
700     <member name="F:System.Security.Claims.ClaimTypes.Upn">
701       <summary>The URI for a claim that specifies a user principal name (UPN), http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn.</summary>
702       <returns></returns>
703     </member>
704     <member name="F:System.Security.Claims.ClaimTypes.Uri">
705       <summary>The URI for a claim that specifies a URI, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/uri.</summary>
706       <returns></returns>
707     </member>
708     <member name="F:System.Security.Claims.ClaimTypes.UserData">
709       <summary>http://schemas.microsoft.com/ws/2008/06/identity/claims/userdata.</summary>
710       <returns></returns>
711     </member>
712     <member name="F:System.Security.Claims.ClaimTypes.Version">
713       <summary>http://schemas.microsoft.com/ws/2008/06/identity/claims/version.</summary>
714       <returns></returns>
715     </member>
716     <member name="F:System.Security.Claims.ClaimTypes.Webpage">
717       <summary>The URI for a claim that specifies the webpage of an entity, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/webpage.</summary>
718       <returns></returns>
719     </member>
720     <member name="F:System.Security.Claims.ClaimTypes.WindowsAccountName">
721       <summary>The URI for a claim that specifies the Windows domain account name of an entity, http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname.</summary>
722       <returns></returns>
723     </member>
724     <member name="F:System.Security.Claims.ClaimTypes.WindowsDeviceClaim">
725       <summary>http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsdeviceclaim.</summary>
726       <returns></returns>
727     </member>
728     <member name="F:System.Security.Claims.ClaimTypes.WindowsDeviceGroup">
729       <summary>http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsdevicegroup.</summary>
730       <returns></returns>
731     </member>
732     <member name="F:System.Security.Claims.ClaimTypes.WindowsFqbnVersion">
733       <summary>http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsfqbnversion.</summary>
734       <returns></returns>
735     </member>
736     <member name="F:System.Security.Claims.ClaimTypes.WindowsSubAuthority">
737       <summary>http://schemas.microsoft.com/ws/2008/06/identity/claims/windowssubauthority.</summary>
738       <returns></returns>
739     </member>
740     <member name="F:System.Security.Claims.ClaimTypes.WindowsUserClaim">
741       <summary>http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsuserclaim.</summary>
742       <returns></returns>
743     </member>
744     <member name="F:System.Security.Claims.ClaimTypes.X500DistinguishedName">
745       <summary>The URI for a distinguished name claim of an X.509 certificate, http://schemas.xmlsoap.org/ws/2005/05/identity/claims/x500distinguishedname. The X.500 standard defines the methodology for defining distinguished names that are used by X.509 certificates.</summary>
746       <returns></returns>
747     </member>
748     <member name="T:System.Security.Claims.ClaimValueTypes">
749       <summary>Defines claim value types according to the type URIs defined by W3C and OASIS. This class cannot be inherited.</summary>
750     </member>
751     <member name="F:System.Security.Claims.ClaimValueTypes.Base64Binary">
752       <summary>A URI that represents the base64Binary XML data type.</summary>
753       <returns></returns>
754     </member>
755     <member name="F:System.Security.Claims.ClaimValueTypes.Base64Octet">
756       <summary>A URI that that represents the base64Octet XML data type.</summary>
757       <returns></returns>
758     </member>
759     <member name="F:System.Security.Claims.ClaimValueTypes.Boolean">
760       <summary>A URI that represents the boolean XML data type.</summary>
761       <returns></returns>
762     </member>
763     <member name="F:System.Security.Claims.ClaimValueTypes.Date">
764       <summary>A URI that represents the date XML data type.</summary>
765       <returns></returns>
766     </member>
767     <member name="F:System.Security.Claims.ClaimValueTypes.DateTime">
768       <summary>A URI that represents the dateTime XML data type.</summary>
769       <returns></returns>
770     </member>
771     <member name="F:System.Security.Claims.ClaimValueTypes.DaytimeDuration">
772       <summary>A URI that represents the daytimeDuration XQuery data type.</summary>
773       <returns></returns>
774     </member>
775     <member name="F:System.Security.Claims.ClaimValueTypes.DnsName">
776       <summary>A URI that represents the dns SOAP data type.</summary>
777       <returns></returns>
778     </member>
779     <member name="F:System.Security.Claims.ClaimValueTypes.Double">
780       <summary>A URI that represents the double XML data type.</summary>
781       <returns></returns>
782     </member>
783     <member name="F:System.Security.Claims.ClaimValueTypes.DsaKeyValue">
784       <summary>A URI that represents the DSAKeyValue XML Signature data type.</summary>
785       <returns></returns>
786     </member>
787     <member name="F:System.Security.Claims.ClaimValueTypes.Email">
788       <summary>A URI that represents the emailaddress SOAP data type.</summary>
789       <returns></returns>
790     </member>
791     <member name="F:System.Security.Claims.ClaimValueTypes.Fqbn">
792       <summary>A URI that represents the fqbn XML data type.</summary>
793       <returns></returns>
794     </member>
795     <member name="F:System.Security.Claims.ClaimValueTypes.HexBinary">
796       <summary>A URI that represents the hexBinary XML data type.</summary>
797       <returns></returns>
798     </member>
799     <member name="F:System.Security.Claims.ClaimValueTypes.Integer">
800       <summary>A URI that represents the integer XML data type.</summary>
801       <returns></returns>
802     </member>
803     <member name="F:System.Security.Claims.ClaimValueTypes.Integer32">
804       <summary>A URI that represents the integer32 XML data type.</summary>
805       <returns></returns>
806     </member>
807     <member name="F:System.Security.Claims.ClaimValueTypes.Integer64">
808       <summary>A URI that represents the integer64 XML data type.</summary>
809       <returns></returns>
810     </member>
811     <member name="F:System.Security.Claims.ClaimValueTypes.KeyInfo">
812       <summary>A URI that represents the KeyInfo XML Signature data type.</summary>
813       <returns></returns>
814     </member>
815     <member name="F:System.Security.Claims.ClaimValueTypes.Rfc822Name">
816       <summary>A URI that represents the rfc822Name XACML 1.0 data type.</summary>
817       <returns></returns>
818     </member>
819     <member name="F:System.Security.Claims.ClaimValueTypes.Rsa">
820       <summary>A URI that represents the rsa SOAP data type.</summary>
821       <returns></returns>
822     </member>
823     <member name="F:System.Security.Claims.ClaimValueTypes.RsaKeyValue">
824       <summary>A URI that represents the RSAKeyValue XML Signature data type.</summary>
825       <returns></returns>
826     </member>
827     <member name="F:System.Security.Claims.ClaimValueTypes.Sid">
828       <summary>A URI that represents the sid XML data type.</summary>
829       <returns></returns>
830     </member>
831     <member name="F:System.Security.Claims.ClaimValueTypes.String">
832       <summary>A URI that represents the string XML data type.</summary>
833       <returns></returns>
834     </member>
835     <member name="F:System.Security.Claims.ClaimValueTypes.Time">
836       <summary>A URI that represents the time XML data type.</summary>
837       <returns></returns>
838     </member>
839     <member name="F:System.Security.Claims.ClaimValueTypes.UInteger32">
840       <summary>A URI that represents the uinteger32 XML data type.</summary>
841       <returns></returns>
842     </member>
843     <member name="F:System.Security.Claims.ClaimValueTypes.UInteger64">
844       <summary>A URI that represents the uinteger64 XML data type.</summary>
845       <returns></returns>
846     </member>
847     <member name="F:System.Security.Claims.ClaimValueTypes.UpnName">
848       <summary>A URI that represents the UPN SOAP data type.</summary>
849       <returns></returns>
850     </member>
851     <member name="F:System.Security.Claims.ClaimValueTypes.X500Name">
852       <summary>A URI that represents the x500Name XACML 1.0 data type.</summary>
853       <returns></returns>
854     </member>
855     <member name="F:System.Security.Claims.ClaimValueTypes.YearMonthDuration">
856       <summary>A URI that represents the yearMonthDuration XQuery data type.</summary>
857       <returns></returns>
858     </member>
859   </members>
860 </doc>