Release 4.0.0-preview1-00138
[platform/core/csapi/tizenfx.git] / Artifacts / bin / Tizen.Account.OAuth2.xml
index de90abe..9a7fe48 100644 (file)
-<?xml version="1.0"?>\r
-<doc>\r
-    <assembly>\r
-        <name>Tizen.Account.OAuth2</name>\r
-    </assembly>\r
-    <members>\r
-        <member name="T:Interop">\r
-            <summary>\r
-            Contains Interop declarations of OAuth2 classes.\r
-            </summary>\r
-            <summary>\r
-            Contains Interop declarations of OAuth2 classes.\r
-            </summary>\r
-            <summary>\r
-            Contains Interop declarations of OAuth2 classes.\r
-            </summary>\r
-            <summary>\r
-            Contains Interop declarations of OAuth2 classes.\r
-            </summary>\r
-            <summary>\r
-            Contains Interop declarations of OAuth2 classes.\r
-            </summary>\r
-            <summary>\r
-            Contains Interop declarations of OAuth2 classes.\r
-            </summary>\r
-        </member>\r
-        <member name="T:Interop.SafeOauth2Handle">\r
-            <summary>\r
-            Safehandle wrapper for OAuth2 native handles.\r
-            </summary>\r
-        </member>\r
-        <member name="T:Interop.Error">\r
-            <summary>\r
-            Wrapper class for OAuth2 native API.\r
-            </summary>\r
-        </member>\r
-        <member name="T:Interop.Libraries">\r
-            <summary>\r
-            Wrapper class for maintaining names of dependent native libraries.\r
-            </summary>\r
-        </member>\r
-        <member name="T:Interop.Manager">\r
-            <summary>\r
-            Wrapper class for OAuth2 native API.\r
-            </summary>\r
-        </member>\r
-        <member name="T:Interop.Request">\r
-            <summary>\r
-            Wrapper class for OAuth2 native API.\r
-            </summary>\r
-        </member>\r
-        <member name="T:Interop.Response">\r
-            <summary>\r
-            Wrapper class for OAuth2 native API.\r
-            </summary>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.AccessToken">\r
-            <summary>\r
-            Class containing access token and related information.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AccessToken.ExpiresIn">\r
-            <summary>\r
-            The lifetime in seconds of the access token.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AccessToken.Token">\r
-            <summary>\r
-            The access token issued by the authorization server.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AccessToken.Scope">\r
-            <summary>\r
-            The scope of the access token.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AccessToken.TokenType">\r
-            <summary>\r
-            The type of the access token.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.AuthenticationScheme">\r
-            <summary>\r
-            Enumerations for Client authentication scheme, used to sign client id and client secret accordingly.\r
-            Default is Basic (http://tools.ietf.org/html/rfc2617#section-2)\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <remarks>Facebook and Google does not support HTTP Basic Authentication, instead they require client credentials to be sent via request body.</remarks>\r
-        </member>\r
-        <member name="F:Tizen.Account.OAuth2.AuthenticationScheme.Basic">\r
-            <summary>\r
-            HTTP Basic Authentication for client authentication\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="F:Tizen.Account.OAuth2.AuthenticationScheme.Digest">\r
-            <summary>\r
-            HTTP Basic Authentication for client authentication\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="F:Tizen.Account.OAuth2.AuthenticationScheme.RequestBody">\r
-            <summary>\r
-            Client credentials are sent via request body\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.AuthorizationRequest">\r
-            <summary>\r
-            The request parameters to be sent to authorization end point.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.ResponseType">\r
-            <summary>\r
-            The desired response type from the OAuth authorization end point.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.ClientSecrets">\r
-            <summary>\r
-            Client secret credentials.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.Scopes">\r
-            <summary>\r
-            The scope of the access.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.AuthorizationEndpoint">\r
-            <summary>\r
-            The authorization end point URL.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.RedirectionEndPoint">\r
-            <summary>\r
-            The redirection endpoint of the auhorization flow.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.TokenEndpoint">\r
-            <summary>\r
-            The access token end point URL.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.State">\r
-            <summary>\r
-            The client's state which is maintained between request and response.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.CustomData">\r
-            <summary>\r
-            Custom key-value parameters to be sent to the server\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.AuthorizationResponse">\r
-            <summary>\r
-            The response containing authroization code from the authorization server.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.AuthorizationResponse.Finalize">\r
-            <summary>\r
-            Destructor of the AuthorizationResponse class.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AuthorizationResponse.Code">\r
-            <summary>\r
-            The authroization code.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.AuthorizationResponse.State">\r
-            <summary>\r
-            The state parameter present in authorization request.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <remarks>\r
-            The value can be null depending on the server specifications.\r
-            </remarks>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.AuthorizationResponse.GetCustomValue(System.String)">\r
-            <summary>\r
-            Custom key-value parameter received from service provider\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <remarks>\r
-            The return value can be null depending on the server specifications.\r
-            </remarks>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.AuthorizationResponse.Dispose">\r
-            <summary>\r
-            Releases any unmanaged resources used by this object.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.AuthorizationResponse.Dispose(System.Boolean)">\r
-            <summary>\r
-            Releases any unmanaged resources used by this object. Can also dispose any other disposable objects.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <param name="disposing">If true, disposes any disposable objects. If false, does not dispose disposable objects.</param>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.Authorizer">\r
-            <summary>\r
-            An abstract class to represent various OAuth 2.0 authorization code flows.\r
-            Refer to http://tools.ietf.org/html/rfc6749 about OAuth 2.0 protocols.\r
-            Also service provider document needs to be referred for using end points and additional parameters.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.Authorizer.#ctor">\r
-            <summary>\r
-            Constructor for Authoirzer instances\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.Authorizer.Finalize">\r
-            <summary>\r
-            Destructor of the Authorizer class.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.Authorizer.IsRequestInProgress">\r
-            <summary>\r
-            Indicates if the current instance is already handling an authorization request\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.Authorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">\r
-            <summary>\r
-            Authorizes the client with access toekn / authorizaion code in Implicit and Authorization Code grant flows respectively.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <see cref="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>\r
-            <see cref="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>\r
-            <param name="request">An authorization request</param>\r
-            <returns> The authorization response from server</returns>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.Authorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">\r
-            <summary>\r
-            Gets the access token in OAuth2 supported grant flows except Implicit Grant flow.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <see cref="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>\r
-            <see cref="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>\r
-            <param name="request">A token request</param>\r
-            <returns>The response from server</returns>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.Authorizer.Dispose">\r
-            <summary>\r
-            Releases any unmanaged resources used by this object.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.Authorizer.RefreshAccessTokenAsync(Tizen.Account.OAuth2.RefreshTokenRequest)">\r
-            <summary>\r
-            Retrieves access token using a refresh token.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <param name="request">Request containing refresh token</param>\r
-            <returns>The response containing access token.</returns>\r
-            <privilege>http://tizen.org/privilege/internet</privilege>\r
-            <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>\r
-            <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.Authorizer.Dispose(System.Boolean)">\r
-            <summary>\r
-            Releases any unmanaged resources used by this object. Can also dispose any other disposable objects.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <param name="disposing">If true, disposes any disposable objects. If false, does not dispose disposable objects.</param>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.ClientCredentials">\r
-            <summary>\r
-            Contains client credentials required for authentication in request-body\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ClientCredentials.#ctor">\r
-            <summary>\r
-            The constructor\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.ClientCredentials.Id">\r
-            <summary>\r
-            The client identifier\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.ClientCredentials.Secret">\r
-            <summary>\r
-            The client secret\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.ClientCredentialsAuthorizer">\r
-            <summary>\r
-            The ClientCredentialsAuthorizer is used to obtain access tokens using Client Credentials Grant flow as described at https://tools.ietf.org/html/rfc6749#section-4.4\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ClientCredentialsAuthorizer.#ctor">\r
-            <summary>\r
-            The constructor\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ClientCredentialsAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">\r
-            <summary>\r
-            Authorization not supported through this API for this flow.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ClientCredentialsAuthorizer.RefreshAccessTokenAsync(Tizen.Account.OAuth2.RefreshTokenRequest)">\r
-            <summary>\r
-            Refreshing access token is not supported in this flow.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ClientCredentialsAuthorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">\r
-            <summary>\r
-            Retrieves access token using client credentials.\r
-            The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.4.2\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <param name="request">The token request <see cref="T:Tizen.Account.OAuth2.ClientCredentialsTokenRequest"/></param>\r
-            <returns>The response containing access token.</returns>\r
-            <privilege>http://tizen.org/privilege/internet</privilege>\r
-            <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>\r
-            <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.ClientCredentialsTokenRequest">\r
-            <summary>\r
-            The class contains request parameters for retreiving access token in Client Credentials Grant flow.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ClientCredentialsTokenRequest.#ctor">\r
-            <summary>\r
-            The constructor\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.ClientCredentialsTokenRequest.GrantType">\r
-            <summary>\r
-            The grant type.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.CodeGrantAuthorizationRequest">\r
-            <summary>\r
-            The class contains request parameters for retreiving authorization code in Authorization Code Grant flow.\r
-            Please refer https://tools.ietf.org/html/rfc6749#section-4.1.1 for more details\r
-            </summary>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizationRequest.#ctor">\r
-            <summary>\r
-            The constructor\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.CodeGrantAuthorizationRequest.ResponseType">\r
-            <summary>\r
-            The response type parameter to authorization server.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.CodeGrantAuthorizer">\r
-            <summary>\r
-            The CodeGrantAuthorizer is used to obtain access tokens and refresh tokens using Authorization Code Grant flow as described at https://tools.ietf.org/html/rfc6749#section-4.1\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.#ctor">\r
-            <summary>\r
-            The constructor\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">\r
-            <summary>\r
-            Retrieves authorization code asynchronously. The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.1.1\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <param name="request">The authorization request <see cref="T:Tizen.Account.OAuth2.CodeGrantAuthorizationRequest"/></param>\r
-            <returns>The response containing authorization code.</returns>\r
-            <privilege>http://tizen.org/privilege/internet</privilege>\r
-            <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>\r
-            <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">\r
-            <summary>\r
-            Retrieves access token by exchanging authorization code received using <see cref="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>.\r
-            The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.1.3\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <param name="request">The token request <see cref="T:Tizen.Account.OAuth2.CodeGrantTokenRequest"/></param>\r
-            <returns>The response containing access token.</returns>\r
-            <privilege>http://tizen.org/privilege/internet</privilege>\r
-            <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>\r
-            <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.ClearCookies">\r
-            <summary>\r
-            Clears the cookies\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.ClearCache">\r
-            <summary>\r
-            Clear the cache\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.CodeGrantTokenRequest">\r
-            <summary>\r
-            The class contains request parameters for retreiving access token in Authorization Code Grant flow.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.CodeGrantTokenRequest.#ctor">\r
-            <summary>\r
-            The constructor\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.CodeGrantTokenRequest.GrantType">\r
-            <summary>\r
-            The grant type\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.CodeGrantTokenRequest.Code">\r
-            <summary>\r
-            The authoriztion code received from the authorization server.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.ImplicitGrantAuthorizationRequest">\r
-            <summary>\r
-            The class contains request parameters for retreiving access token in Implicit Grant flow.\r
-            </summary>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizationRequest.#ctor">\r
-            <summary>\r
-            The constructor\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.ImplicitGrantAuthorizationRequest.ResponseType">\r
-            <summary>\r
-            The response type parameter to aturhoization server.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.ImplicitGrantAuthorizer">\r
-            <summary>\r
-            The ImplicitGrantAuthorizer is used to obtain access tokens using Implicit Grant flow as described at https://tools.ietf.org/html/rfc6749#section-4.2\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.#ctor">\r
-            <summary>\r
-            The constructor\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">\r
-            <summary>\r
-            Retrieves access token asynchronously. The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.2.1\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <param name="request">The authorization request <see cref="T:Tizen.Account.OAuth2.ImplicitGrantAuthorizationRequest"/></param>\r
-            <returns>The response containing access token.</returns>\r
-            <privilege>http://tizen.org/privilege/internet</privilege>\r
-            <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>\r
-            <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">\r
-            <summary>\r
-            Access token can be retreived implicitly using <see cref="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/> in this flow.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.RefreshAccessTokenAsync(Tizen.Account.OAuth2.RefreshTokenRequest)">\r
-            <summary>\r
-            Refreshing access token is not supported in this flow.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.OAuth2Exception">\r
-            <summary>\r
-            Exception wrapper for OAuth2 related exception\r
-            </summary>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.OAuth2Exception.Error">\r
-            <summary>\r
-            The error response.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.OAuth2ErrorResponse">\r
-            <summary>\r
-            Wrapper class contaning OAuth2 related error information\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.OAuth2ErrorResponse.ServerErrorCode">\r
-            <summary>\r
-            The server error code\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.OAuth2ErrorResponse.PlatformErrorCode">\r
-            <summary>\r
-            The platform error cocde\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.OAuth2ErrorResponse.Error">\r
-            <summary>\r
-            Error description\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.OAuth2ErrorResponse.ErrorUri">\r
-            <summary>\r
-            URI of the error page.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.RefreshToken">\r
-            <summary>\r
-            The refresh token which can be used to obtain new access token.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.RefreshToken.Token">\r
-            <summary>\r
-            The refresh token issued to the client.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.RefreshTokenRequest">\r
-            <summary>\r
-            The class contains request parameters for refreshing an access token.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.RefreshTokenRequest.#ctor">\r
-            <summary>\r
-            The constructor\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.RefreshTokenRequest.GrantType">\r
-            <summary>\r
-            The grant type to be used\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.RefreshTokenRequest.RefreshToken">\r
-            <summary>\r
-            The refresh token issued by authorization server.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsAuthorizer">\r
-            <summary>\r
-            The ResourceOwnerPwdCredentialsAuthorizer is used to obtain access tokens using Resource Owner Password Credentials Grant flow as described at https://tools.ietf.org/html/rfc6749#section-4.3\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsAuthorizer.#ctor">\r
-            <summary>\r
-            The constructor\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">\r
-            <summary>\r
-            Authorization not supported through this API for this flow.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsAuthorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">\r
-            <summary>\r
-            Retrieves access token by sending resource owner's password credentials.\r
-            The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.3.2\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <param name="request">The token request <see cref="T:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest"/></param>\r
-            <returns>The response containing access token.</returns>\r
-            <privilege>http://tizen.org/privilege/internet</privilege>\r
-            <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>\r
-            <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest">\r
-            <summary>\r
-            The class contains request parameters for retreiving access token in Resource Owner Password Credentials Grant flow.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest.#ctor">\r
-            <summary>\r
-            The constructor\r
-            </summary>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest.GrantType">\r
-            <summary>\r
-            The grant type\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest.Username">\r
-            <summary>\r
-            The resource owner username\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest.Password">\r
-            <summary>\r
-            The resource owner password\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.TokenRequest">\r
-            <summary>\r
-            Abstract wrapper class containing OAuth 2.0 request parameters for requesting an access token.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.TokenRequest.GrantType">\r
-            <summary>\r
-            The Grant type\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.TokenRequest.ClientSecrets">\r
-            <summary>\r
-            The client credentials\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.TokenRequest.TokenEndpoint">\r
-            <summary>\r
-            The access token end point URL.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.TokenRequest.RedirectionEndPoint">\r
-            <summary>\r
-            The redirection endpoint of the auhorization flow.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.TokenRequest.Scopes">\r
-            <summary>\r
-            The scope of the access request as described by https://tools.ietf.org/html/rfc6749#section-3.3\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.TokenRequest.CustomData">\r
-            <summary>\r
-            Custom key-value parameters to be sent to the server\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.TokenRequest.AuthenticationScheme">\r
-            <summary>\r
-            Client authentication scheme. Default is Basic\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.TokenRequest.State">\r
-            <summary>\r
-            The client's state which is maintained between request and response.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="T:Tizen.Account.OAuth2.TokenResponse">\r
-            <summary>\r
-            The response from authroization server containing access token and an optional refresh token.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.TokenResponse.Finalize">\r
-            <summary>\r
-            Destructor of the AuthorizationResponse class.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.TokenResponse.AccessToken">\r
-            <summary>\r
-            The access token\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.TokenResponse.State">\r
-            <summary>\r
-            The state parameter present in authorization request.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <remarks>\r
-            The value can be null depending on the server specifications.\r
-            </remarks>\r
-        </member>\r
-        <member name="P:Tizen.Account.OAuth2.TokenResponse.RefreshToken">\r
-            <summary>\r
-            The refresh token. The value will be null if authorization server doesn't return a refresh token.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <remarks>\r
-            Issuing a refresh token is optional at the discretion of the authorization server.\r
-            </remarks>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.TokenResponse.GetCustomValue(System.String)">\r
-            <summary>\r
-            Gets the value of the key received from service provider\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <returns>The value of respecitve key </returns>\r
-            <exception cref="T:System.ArgumentException">Thrown when the key does not exist or when there is an invalid parameter.</exception>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.TokenResponse.Dispose">\r
-            <summary>\r
-            Releases any unmanaged resources used by this object.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-        </member>\r
-        <member name="M:Tizen.Account.OAuth2.TokenResponse.Dispose(System.Boolean)">\r
-            <summary>\r
-            Releases any unmanaged resources used by this object. Can also dispose any other disposable objects.\r
-            </summary>\r
-            <since_tizen> 3 </since_tizen>\r
-            <param name="disposing">If true, disposes any disposable objects. If false, does not dispose disposable objects.</param>\r
-        </member>\r
-    </members>\r
-</doc>\r
+<?xml version="1.0"?>
+<doc>
+    <assembly>
+        <name>Tizen.Account.OAuth2</name>
+    </assembly>
+    <members>
+        <member name="T:Interop">
+            <summary>
+            Contains Interop declarations of OAuth2 classes.
+            </summary>
+            <summary>
+            Contains Interop declarations of OAuth2 classes.
+            </summary>
+            <summary>
+            Contains Interop declarations of OAuth2 classes.
+            </summary>
+            <summary>
+            Contains Interop declarations of OAuth2 classes.
+            </summary>
+            <summary>
+            Contains Interop declarations of OAuth2 classes.
+            </summary>
+            <summary>
+            Contains Interop declarations of OAuth2 classes.
+            </summary>
+        </member>
+        <member name="T:Interop.SafeOauth2Handle">
+            <summary>
+            Safehandle wrapper for OAuth2 native handles.
+            </summary>
+        </member>
+        <member name="T:Interop.Error">
+            <summary>
+            Wrapper class for OAuth2 native API.
+            </summary>
+        </member>
+        <member name="T:Interop.Libraries">
+            <summary>
+            Wrapper class for maintaining names of dependent native libraries.
+            </summary>
+        </member>
+        <member name="T:Interop.Manager">
+            <summary>
+            Wrapper class for OAuth2 native API.
+            </summary>
+        </member>
+        <member name="T:Interop.Request">
+            <summary>
+            Wrapper class for OAuth2 native API.
+            </summary>
+        </member>
+        <member name="T:Interop.Response">
+            <summary>
+            Wrapper class for OAuth2 native API.
+            </summary>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.AccessToken">
+            <summary>
+            Class containing access token and related information.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AccessToken.ExpiresIn">
+            <summary>
+            The lifetime in seconds of the access token.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AccessToken.Token">
+            <summary>
+            The access token issued by the authorization server.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AccessToken.Scope">
+            <summary>
+            The scope of the access token.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AccessToken.TokenType">
+            <summary>
+            The type of the access token.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.AuthenticationScheme">
+            <summary>
+            Enumerations for Client authentication scheme, used to sign client id and client secret accordingly.
+            Default is Basic (http://tools.ietf.org/html/rfc2617#section-2)
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <remarks>Facebook and Google does not support HTTP Basic Authentication, instead they require client credentials to be sent via request body.</remarks>
+        </member>
+        <member name="F:Tizen.Account.OAuth2.AuthenticationScheme.Basic">
+            <summary>
+            HTTP Basic Authentication for client authentication
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="F:Tizen.Account.OAuth2.AuthenticationScheme.Digest">
+            <summary>
+            HTTP Basic Authentication for client authentication
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="F:Tizen.Account.OAuth2.AuthenticationScheme.RequestBody">
+            <summary>
+            Client credentials are sent via request body
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.AuthorizationRequest">
+            <summary>
+            The request parameters to be sent to authorization end point.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.ResponseType">
+            <summary>
+            The desired response type from the OAuth authorization end point.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.ClientSecrets">
+            <summary>
+            Client secret credentials.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.Scopes">
+            <summary>
+            The scope of the access.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.AuthorizationEndpoint">
+            <summary>
+            The authorization end point URL.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.RedirectionEndPoint">
+            <summary>
+            The redirection endpoint of the auhorization flow.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.TokenEndpoint">
+            <summary>
+            The access token end point URL.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.State">
+            <summary>
+            The client's state which is maintained between request and response.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AuthorizationRequest.CustomData">
+            <summary>
+            Custom key-value parameters to be sent to the server
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.AuthorizationResponse">
+            <summary>
+            The response containing authroization code from the authorization server.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.AuthorizationResponse.Finalize">
+            <summary>
+            Destructor of the AuthorizationResponse class.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AuthorizationResponse.Code">
+            <summary>
+            The authroization code.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.AuthorizationResponse.State">
+            <summary>
+            The state parameter present in authorization request.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <remarks>
+            The value can be null depending on the server specifications.
+            </remarks>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.AuthorizationResponse.GetCustomValue(System.String)">
+            <summary>
+            Custom key-value parameter received from service provider
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <remarks>
+            The return value can be null depending on the server specifications.
+            </remarks>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.AuthorizationResponse.Dispose">
+            <summary>
+            Releases any unmanaged resources used by this object.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.AuthorizationResponse.Dispose(System.Boolean)">
+            <summary>
+            Releases any unmanaged resources used by this object. Can also dispose any other disposable objects.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <param name="disposing">If true, disposes any disposable objects. If false, does not dispose disposable objects.</param>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.Authorizer">
+            <summary>
+            An abstract class to represent various OAuth 2.0 authorization code flows.
+            Refer to http://tools.ietf.org/html/rfc6749 about OAuth 2.0 protocols.
+            Also service provider document needs to be referred for using end points and additional parameters.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.Authorizer.#ctor">
+            <summary>
+            Constructor for Authoirzer instances
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.Authorizer.Finalize">
+            <summary>
+            Destructor of the Authorizer class.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.Authorizer.IsRequestInProgress">
+            <summary>
+            Indicates if the current instance is already handling an authorization request
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.Authorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">
+            <summary>
+            Authorizes the client with access toekn / authorizaion code in Implicit and Authorization Code grant flows respectively.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <see cref="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>
+            <see cref="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>
+            <param name="request">An authorization request</param>
+            <returns> The authorization response from server</returns>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.Authorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">
+            <summary>
+            Gets the access token in OAuth2 supported grant flows except Implicit Grant flow.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <see cref="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>
+            <see cref="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>
+            <param name="request">A token request</param>
+            <returns>The response from server</returns>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.Authorizer.Dispose">
+            <summary>
+            Releases any unmanaged resources used by this object.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.Authorizer.RefreshAccessTokenAsync(Tizen.Account.OAuth2.RefreshTokenRequest)">
+            <summary>
+            Retrieves access token using a refresh token.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <param name="request">Request containing refresh token</param>
+            <returns>The response containing access token.</returns>
+            <privilege>http://tizen.org/privilege/internet</privilege>
+            <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>
+            <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.Authorizer.Dispose(System.Boolean)">
+            <summary>
+            Releases any unmanaged resources used by this object. Can also dispose any other disposable objects.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <param name="disposing">If true, disposes any disposable objects. If false, does not dispose disposable objects.</param>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.ClientCredentials">
+            <summary>
+            Contains client credentials required for authentication in request-body
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ClientCredentials.#ctor">
+            <summary>
+            The constructor
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.ClientCredentials.Id">
+            <summary>
+            The client identifier
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.ClientCredentials.Secret">
+            <summary>
+            The client secret
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.ClientCredentialsAuthorizer">
+            <summary>
+            The ClientCredentialsAuthorizer is used to obtain access tokens using Client Credentials Grant flow as described at https://tools.ietf.org/html/rfc6749#section-4.4
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ClientCredentialsAuthorizer.#ctor">
+            <summary>
+            The constructor
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ClientCredentialsAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">
+            <summary>
+            Authorization not supported through this API for this flow.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ClientCredentialsAuthorizer.RefreshAccessTokenAsync(Tizen.Account.OAuth2.RefreshTokenRequest)">
+            <summary>
+            Refreshing access token is not supported in this flow.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ClientCredentialsAuthorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">
+            <summary>
+            Retrieves access token using client credentials.
+            The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.4.2
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <param name="request">The token request <see cref="T:Tizen.Account.OAuth2.ClientCredentialsTokenRequest"/></param>
+            <returns>The response containing access token.</returns>
+            <privilege>http://tizen.org/privilege/internet</privilege>
+            <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>
+            <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.ClientCredentialsTokenRequest">
+            <summary>
+            The class contains request parameters for retreiving access token in Client Credentials Grant flow.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ClientCredentialsTokenRequest.#ctor">
+            <summary>
+            The constructor
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.ClientCredentialsTokenRequest.GrantType">
+            <summary>
+            The grant type.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.CodeGrantAuthorizationRequest">
+            <summary>
+            The class contains request parameters for retreiving authorization code in Authorization Code Grant flow.
+            Please refer https://tools.ietf.org/html/rfc6749#section-4.1.1 for more details
+            </summary>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizationRequest.#ctor">
+            <summary>
+            The constructor
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.CodeGrantAuthorizationRequest.ResponseType">
+            <summary>
+            The response type parameter to authorization server.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.CodeGrantAuthorizer">
+            <summary>
+            The CodeGrantAuthorizer is used to obtain access tokens and refresh tokens using Authorization Code Grant flow as described at https://tools.ietf.org/html/rfc6749#section-4.1
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.#ctor">
+            <summary>
+            The constructor
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">
+            <summary>
+            Retrieves authorization code asynchronously. The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.1.1
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <param name="request">The authorization request <see cref="T:Tizen.Account.OAuth2.CodeGrantAuthorizationRequest"/></param>
+            <returns>The response containing authorization code.</returns>
+            <privilege>http://tizen.org/privilege/internet</privilege>
+            <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>
+            <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">
+            <summary>
+            Retrieves access token by exchanging authorization code received using <see cref="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/>.
+            The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.1.3
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <param name="request">The token request <see cref="T:Tizen.Account.OAuth2.CodeGrantTokenRequest"/></param>
+            <returns>The response containing access token.</returns>
+            <privilege>http://tizen.org/privilege/internet</privilege>
+            <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>
+            <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.ClearCookies">
+            <summary>
+            Clears the cookies
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.CodeGrantAuthorizer.ClearCache">
+            <summary>
+            Clear the cache
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.CodeGrantTokenRequest">
+            <summary>
+            The class contains request parameters for retreiving access token in Authorization Code Grant flow.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.CodeGrantTokenRequest.#ctor">
+            <summary>
+            The constructor
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.CodeGrantTokenRequest.GrantType">
+            <summary>
+            The grant type
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.CodeGrantTokenRequest.Code">
+            <summary>
+            The authoriztion code received from the authorization server.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.ImplicitGrantAuthorizationRequest">
+            <summary>
+            The class contains request parameters for retreiving access token in Implicit Grant flow.
+            </summary>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizationRequest.#ctor">
+            <summary>
+            The constructor
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.ImplicitGrantAuthorizationRequest.ResponseType">
+            <summary>
+            The response type parameter to aturhoization server.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.ImplicitGrantAuthorizer">
+            <summary>
+            The ImplicitGrantAuthorizer is used to obtain access tokens using Implicit Grant flow as described at https://tools.ietf.org/html/rfc6749#section-4.2
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.#ctor">
+            <summary>
+            The constructor
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">
+            <summary>
+            Retrieves access token asynchronously. The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.2.1
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <param name="request">The authorization request <see cref="T:Tizen.Account.OAuth2.ImplicitGrantAuthorizationRequest"/></param>
+            <returns>The response containing access token.</returns>
+            <privilege>http://tizen.org/privilege/internet</privilege>
+            <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>
+            <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">
+            <summary>
+            Access token can be retreived implicitly using <see cref="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)"/> in this flow.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ImplicitGrantAuthorizer.RefreshAccessTokenAsync(Tizen.Account.OAuth2.RefreshTokenRequest)">
+            <summary>
+            Refreshing access token is not supported in this flow.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.OAuth2Exception">
+            <summary>
+            Exception wrapper for OAuth2 related exception
+            </summary>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.OAuth2Exception.Error">
+            <summary>
+            The error response.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.OAuth2ErrorResponse">
+            <summary>
+            Wrapper class contaning OAuth2 related error information
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.OAuth2ErrorResponse.ServerErrorCode">
+            <summary>
+            The server error code
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.OAuth2ErrorResponse.PlatformErrorCode">
+            <summary>
+            The platform error cocde
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.OAuth2ErrorResponse.Error">
+            <summary>
+            Error description
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.OAuth2ErrorResponse.ErrorUri">
+            <summary>
+            URI of the error page.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.RefreshToken">
+            <summary>
+            The refresh token which can be used to obtain new access token.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.RefreshToken.Token">
+            <summary>
+            The refresh token issued to the client.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.RefreshTokenRequest">
+            <summary>
+            The class contains request parameters for refreshing an access token.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.RefreshTokenRequest.#ctor">
+            <summary>
+            The constructor
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.RefreshTokenRequest.GrantType">
+            <summary>
+            The grant type to be used
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.RefreshTokenRequest.RefreshToken">
+            <summary>
+            The refresh token issued by authorization server.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsAuthorizer">
+            <summary>
+            The ResourceOwnerPwdCredentialsAuthorizer is used to obtain access tokens using Resource Owner Password Credentials Grant flow as described at https://tools.ietf.org/html/rfc6749#section-4.3
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsAuthorizer.#ctor">
+            <summary>
+            The constructor
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsAuthorizer.AuthorizeAsync(Tizen.Account.OAuth2.AuthorizationRequest)">
+            <summary>
+            Authorization not supported through this API for this flow.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <exception cref="T:System.InvalidOperationException">Thrown when the operation is not supported</exception>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsAuthorizer.GetAccessTokenAsync(Tizen.Account.OAuth2.TokenRequest)">
+            <summary>
+            Retrieves access token by sending resource owner's password credentials.
+            The authroization request parameters should be as defined in https://tools.ietf.org/html/rfc6749#section-4.3.2
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <param name="request">The token request <see cref="T:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest"/></param>
+            <returns>The response containing access token.</returns>
+            <privilege>http://tizen.org/privilege/internet</privilege>
+            <exception cref="T:System.ArgumentException">Thrown when method failed due to invalid argumets</exception>
+            <exception cref="T:Tizen.Account.OAuth2.OAuth2Exception">Thrown when method fails due to server error</exception>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest">
+            <summary>
+            The class contains request parameters for retreiving access token in Resource Owner Password Credentials Grant flow.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest.#ctor">
+            <summary>
+            The constructor
+            </summary>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest.GrantType">
+            <summary>
+            The grant type
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest.Username">
+            <summary>
+            The resource owner username
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.ResourceOwnerPwdCredentialsTokenRequest.Password">
+            <summary>
+            The resource owner password
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.TokenRequest">
+            <summary>
+            Abstract wrapper class containing OAuth 2.0 request parameters for requesting an access token.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.TokenRequest.GrantType">
+            <summary>
+            The Grant type
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.TokenRequest.ClientSecrets">
+            <summary>
+            The client credentials
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.TokenRequest.TokenEndpoint">
+            <summary>
+            The access token end point URL.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.TokenRequest.RedirectionEndPoint">
+            <summary>
+            The redirection endpoint of the auhorization flow.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.TokenRequest.Scopes">
+            <summary>
+            The scope of the access request as described by https://tools.ietf.org/html/rfc6749#section-3.3
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.TokenRequest.CustomData">
+            <summary>
+            Custom key-value parameters to be sent to the server
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.TokenRequest.AuthenticationScheme">
+            <summary>
+            Client authentication scheme. Default is Basic
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.TokenRequest.State">
+            <summary>
+            The client's state which is maintained between request and response.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="T:Tizen.Account.OAuth2.TokenResponse">
+            <summary>
+            The response from authroization server containing access token and an optional refresh token.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.TokenResponse.Finalize">
+            <summary>
+            Destructor of the AuthorizationResponse class.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.TokenResponse.AccessToken">
+            <summary>
+            The access token
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.TokenResponse.State">
+            <summary>
+            The state parameter present in authorization request.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <remarks>
+            The value can be null depending on the server specifications.
+            </remarks>
+        </member>
+        <member name="P:Tizen.Account.OAuth2.TokenResponse.RefreshToken">
+            <summary>
+            The refresh token. The value will be null if authorization server doesn't return a refresh token.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <remarks>
+            Issuing a refresh token is optional at the discretion of the authorization server.
+            </remarks>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.TokenResponse.GetCustomValue(System.String)">
+            <summary>
+            Gets the value of the key received from service provider
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <returns>The value of respecitve key </returns>
+            <exception cref="T:System.ArgumentException">Thrown when the key does not exist or when there is an invalid parameter.</exception>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.TokenResponse.Dispose">
+            <summary>
+            Releases any unmanaged resources used by this object.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+        </member>
+        <member name="M:Tizen.Account.OAuth2.TokenResponse.Dispose(System.Boolean)">
+            <summary>
+            Releases any unmanaged resources used by this object. Can also dispose any other disposable objects.
+            </summary>
+            <since_tizen> 3 </since_tizen>
+            <param name="disposing">If true, disposes any disposable objects. If false, does not dispose disposable objects.</param>
+        </member>
+    </members>
+</doc>