Browse Source

Login UI finished + Signup page tailored and strongified.

confirmation-email
Milad Karbasizadeh 11 years ago
parent
commit
f3818c3be7
40 changed files with 3125 additions and 49 deletions
  1. +35
    -0
      Sevomin.Models/Helpers/SevominUserValidator.cs
  2. +7
    -2
      Sevomin.Models/LoginViewModel.cs
  3. +5
    -0
      Sevomin.Models/Sevomin.Models.csproj
  4. +16
    -1
      Sevomin.Models/SignupViewModel.cs
  5. +30
    -6
      Sevomin.WebFrontend.Controllers/AccountController.cs
  6. +4
    -1
      Sevomin.WebFrontend.Controllers/HomeController.cs
  7. +43
    -0
      Sevomin.WebFrontend/App_Start/Startup.cs
  8. +36
    -0
      Sevomin.WebFrontend/Content/common.css
  9. +18
    -0
      Sevomin.WebFrontend/Content/forms.css
  10. +4
    -0
      Sevomin.WebFrontend/Scripts/sevomin-ui.js
  11. +47
    -3
      Sevomin.WebFrontend/Sevomin.WebFrontend.csproj
  12. +49
    -0
      Sevomin.WebFrontend/Views/Account/Login.cshtml
  13. +0
    -18
      Sevomin.WebFrontend/Views/Home/Index.cshtml
  14. +25
    -0
      Sevomin.WebFrontend/Views/Shared/Intro.cshtml
  15. +24
    -11
      Sevomin.WebFrontend/Views/Shared/IntroSignup.cshtml
  16. +11
    -2
      Sevomin.WebFrontend/Views/Shared/_Layout.cshtml
  17. +5
    -5
      Sevomin.WebFrontend/Web.config
  18. BIN
      Sevomin.WebFrontend/fonts/BKoodakBold.eot
  19. BIN
      Sevomin.WebFrontend/fonts/BKoodakBold.ttf
  20. BIN
      Sevomin.WebFrontend/fonts/BKoodakBold.woff
  21. BIN
      Sevomin.WebFrontend/fonts/BYekan.eot
  22. BIN
      Sevomin.WebFrontend/fonts/BYekan.ttf
  23. BIN
      Sevomin.WebFrontend/fonts/BYekan.woff
  24. +8
    -0
      Sevomin.WebFrontend/packages.config
  25. BIN
      packages/Microsoft.AspNet.Identity.Owin.2.0.0/Microsoft.AspNet.Identity.Owin.2.0.0.nupkg
  26. +24
    -0
      packages/Microsoft.AspNet.Identity.Owin.2.0.0/Microsoft.AspNet.Identity.Owin.2.0.0.nuspec
  27. BIN
      packages/Microsoft.AspNet.Identity.Owin.2.0.0/lib/net45/Microsoft.AspNet.Identity.Owin.dll
  28. +397
    -0
      packages/Microsoft.AspNet.Identity.Owin.2.0.0/lib/net45/Microsoft.AspNet.Identity.Owin.xml
  29. BIN
      packages/Microsoft.Owin.Security.2.1.0/Microsoft.Owin.Security.2.1.0.nupkg
  30. +22
    -0
      packages/Microsoft.Owin.Security.2.1.0/Microsoft.Owin.Security.2.1.0.nuspec
  31. +452
    -0
      packages/Microsoft.Owin.Security.2.1.0/lib/net45/Microsoft.Owin.Security.XML
  32. BIN
      packages/Microsoft.Owin.Security.2.1.0/lib/net45/Microsoft.Owin.Security.dll
  33. BIN
      packages/Microsoft.Owin.Security.Cookies.2.1.0/Microsoft.Owin.Security.Cookies.2.1.0.nupkg
  34. +23
    -0
      packages/Microsoft.Owin.Security.Cookies.2.1.0/Microsoft.Owin.Security.Cookies.2.1.0.nuspec
  35. BIN
      packages/Microsoft.Owin.Security.Cookies.2.1.0/lib/net45/Microsoft.Owin.Security.Cookies.dll
  36. +356
    -0
      packages/Microsoft.Owin.Security.Cookies.2.1.0/lib/net45/Microsoft.Owin.Security.Cookies.xml
  37. BIN
      packages/Microsoft.Owin.Security.OAuth.2.1.0/Microsoft.Owin.Security.OAuth.2.1.0.nupkg
  38. +21
    -0
      packages/Microsoft.Owin.Security.OAuth.2.1.0/Microsoft.Owin.Security.OAuth.2.1.0.nuspec
  39. +1463
    -0
      packages/Microsoft.Owin.Security.OAuth.2.1.0/lib/net45/Microsoft.Owin.Security.OAuth.XML
  40. BIN
      packages/Microsoft.Owin.Security.OAuth.2.1.0/lib/net45/Microsoft.Owin.Security.OAuth.dll

+ 35
- 0
Sevomin.Models/Helpers/SevominUserValidator.cs View File

@ -0,0 +1,35 @@
using Microsoft.AspNet.Identity;
using Microsoft.AspNet.Identity.EntityFramework;
using System;
using System.Collections.Generic;
using System.Linq;
using System.Text;
using System.Threading.Tasks;
namespace Sevomin.Models.Helpers
{
public class SevominUserValidator : IIdentityValidator<User>
{
private readonly UserManager<User> manager;
public SevominUserValidator()
{
manager = new UserManager<User>(new UserStore<User>(new UsersDbContext()));
}
public async Task<IdentityResult> ValidateAsync(User item)
{
var errors = new List<string>();
if (string.IsNullOrWhiteSpace(item.UserName))
errors.Add("نام کاربری نمی تواند خالی باشد. لطفا ایمیل خود را وارد نمایید.");
else if (await (manager.FindByNameAsync(item.UserName)) != null)
errors.Add("ایمیل وارد شده قبلا در سایت استفاده شده است. کلمه عبور خود را فراموش کرده اید؟");
return errors.Any() ?
IdentityResult.Failed(errors.ToArray())
: IdentityResult.Success;
}
}
}

+ 7
- 2
Sevomin.Models/LoginViewModel.cs View File

@ -1,10 +1,15 @@

using System.ComponentModel;
using System.ComponentModel.DataAnnotations;
namespace Sevomin.Models
{
public class LoginViewModel
{
[DisplayName("نام کاربری")]
[Required(ErrorMessage = "ورود {0} الزامی است.")]
public string Username { get; set; }
public string Password { get; set; }
public bool RememberMe { get; set; }
[DisplayName("کلمه عبور")]
[Required(ErrorMessage = "ورود {0} الزامی است.")]
public string Password { get; set; }
}
}

+ 5
- 0
Sevomin.Models/Sevomin.Models.csproj View File

@ -49,6 +49,10 @@
<Reference Include="System" />
<Reference Include="System.ComponentModel.DataAnnotations" />
<Reference Include="System.Core" />
<Reference Include="System.Web.Mvc, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=MSIL">
<SpecificVersion>False</SpecificVersion>
<HintPath>..\packages\Microsoft.AspNet.Mvc.5.0.0\lib\net45\System.Web.Mvc.dll</HintPath>
</Reference>
<Reference Include="System.Xml.Linq" />
<Reference Include="System.Data.DataSetExtensions" />
<Reference Include="Microsoft.CSharp" />
@ -59,6 +63,7 @@
<Compile Include="Avalin.cs" />
<Compile Include="Dovomin.cs" />
<Compile Include="Helpers\EmailValidationAttribute.cs" />
<Compile Include="Helpers\SevominUserValidator.cs" />
<Compile Include="LoginViewModel.cs" />
<Compile Include="Migrations\201403261205298_InitialCreate.cs" />
<Compile Include="Migrations\201403261205298_InitialCreate.Designer.cs">


+ 16
- 1
Sevomin.Models/SignupViewModel.cs View File

@ -1,11 +1,26 @@

using Sevomin.Models.Helpers;
using System.ComponentModel;
using System.ComponentModel.DataAnnotations;
using System.Web.Mvc;
namespace Sevomin.Models
{
public class SignupViewModel
{
[Required(ErrorMessage = "برای آشنایی بیشتر ما با شما لطفا نام خود را وارد کنید.")]
public string DisplayName { get; set; }
[Required(ErrorMessage = "ورود {0} الزامی است.")]
[DisplayName("ایمیل")]
[EmailValidation(ErrorMessage = "لطفا ایمیل معتبر وارد نمایید.")]
[RegularExpression(@"^([\w\!\#$\%\&\'\*\+\-\/\=\?\^\`{\|\}\~]+\.)*[\w\!\#$\%\&\'\*\+\-\/\=\?\^\`{\|\}\~]+@((((([a-zA-Z0-9]{1}[a-zA-Z0-9\-]{0,62}[a-zA-Z0-9]{1})|[a-zA-Z])\.)+[a-zA-Z]{2,6})|(\d{1,3}\.){3}\d{1,3}(\:\d{1,5})?)$", ErrorMessage = "لطفا ایمیل معتبر وارد کنید.")]
[Remote("CheckUsername", "Account")]
public string Email { get; set; }
[Required(ErrorMessage="ورود {0} الزامی است.")]
[DisplayName("کلمه عبور")]
public string Password { get; set; }
public bool IsAvalin { get; set; }
}
}

+ 30
- 6
Sevomin.WebFrontend.Controllers/AccountController.cs View File

@ -18,7 +18,8 @@ namespace Sevomin.WebFrontend.Controllers
public AccountController(UserManager<User> userManager)
{
UserManager = userManager;
UserManager = userManager;
UserManager.UserValidator = new Sevomin.Models.Helpers.SevominUserValidator();
}
public UserManager<User> UserManager { get; private set; }
@ -32,6 +33,7 @@ namespace Sevomin.WebFrontend.Controllers
}
[HttpPost]
[ValidateAntiForgeryToken]
public async Task<ActionResult> Signup(SignupViewModel model)
{
User user;
@ -43,10 +45,10 @@ namespace Sevomin.WebFrontend.Controllers
else
{
int spaceIndex = model.DisplayName.IndexOf(' ');
user = new Dovomin(model.Email, model.DisplayName.Substring(0, spaceIndex), model.DisplayName.Substring(spaceIndex + 1));
user = new Dovomin(model.Email, model.DisplayName, string.Empty);
user.SignUpDate = DateTime.UtcNow;
}
var result = await UserManager.CreateAsync(user);
var result = await UserManager.CreateAsync(user, model.Password);
if (result.Succeeded)
{
await SignInAsync(user, isPersistent: false);
@ -57,16 +59,30 @@ namespace Sevomin.WebFrontend.Controllers
AddErrors(result);
}
return View(model);
return View("Intro", model);
}
public async Task<ActionResult> CheckUsername(string Email)
{
bool result = (await UserManager.FindByNameAsync(Email)) == null;
if(result)
return Json(true, JsonRequestBehavior.AllowGet);
return Json("این ایمیل قبلا در سایت استفاده شده. کلمه عبور خود را فراموش کرده اید؟", JsonRequestBehavior.AllowGet);
}
public ActionResult Login(string returnUrl)
{
if(Request.IsAuthenticated)
return RedirectToAction("Index", "Home");
ViewBag.ReturnUrl = returnUrl;
return View();
}
[HttpPost]
[ValidateAntiForgeryToken]
public async Task<ActionResult> Login(LoginViewModel model, string returnUrl)
{
if (ModelState.IsValid)
@ -74,12 +90,12 @@ namespace Sevomin.WebFrontend.Controllers
var user = await UserManager.FindAsync(model.Username, model.Password);
if (user != null)
{
await SignInAsync(user, model.RememberMe);
await SignInAsync(user, true);
return RedirectToLocal(returnUrl);
}
else
{
ModelState.AddModelError("", "Invalid username or password.");
ModelState.AddModelError("", "نام کاربری و یا کلمه عبور وارد شده صحیح نمی باشد.");
}
}
@ -87,6 +103,14 @@ namespace Sevomin.WebFrontend.Controllers
return View(model);
}
public ActionResult Logout()
{
AuthenticationManager.SignOut();
return RedirectToAction("Index", "Home");
}
private async Task SignInAsync(User user, bool isPersistent)
{
AuthenticationManager.SignOut(DefaultAuthenticationTypes.ExternalCookie);


+ 4
- 1
Sevomin.WebFrontend.Controllers/HomeController.cs View File

@ -6,7 +6,10 @@ namespace Sevomin.WebFrontend.Controllers
{
public ActionResult Index()
{
return View();
if (!Request.IsAuthenticated)
return View("Intro");
else
return View("Intro");
}
}

+ 43
- 0
Sevomin.WebFrontend/App_Start/Startup.cs View File

@ -0,0 +1,43 @@
using Microsoft.AspNet.Identity;
using Microsoft.Owin;
using Microsoft.Owin.Security.Cookies;
using Owin;
namespace Sevomin.WebFrontend
{
public class Startup
{
public void Configuration(IAppBuilder app)
{
ConfigureAuth(app);
}
// For more information on configuring authentication, please visit http://go.microsoft.com/fwlink/?LinkId=301864
public void ConfigureAuth(IAppBuilder app)
{
// Enable the application to use a cookie to store information for the signed in user
app.UseCookieAuthentication(new CookieAuthenticationOptions
{
AuthenticationType = DefaultAuthenticationTypes.ApplicationCookie,
LoginPath = new PathString("/Account/Login")
});
// Use a cookie to temporarily store information about a user logging in with a third party login provider
app.UseExternalSignInCookie(DefaultAuthenticationTypes.ExternalCookie);
// Uncomment the following lines to enable logging in with third party login providers
//app.UseMicrosoftAccountAuthentication(
// clientId: "",
// clientSecret: "");
//app.UseTwitterAuthentication(
// consumerKey: "",
// consumerSecret: "");
//app.UseFacebookAuthentication(
// appId: "",
// appSecret: "");
//app.UseGoogleAuthentication();
}
}
}

+ 36
- 0
Sevomin.WebFrontend/Content/common.css View File

@ -0,0 +1,36 @@
@font-face {
font-family: 'Koodak';
src: url('/fonts/BKoodakBold.eot?#') format('eot'), /* IE6–8 */
url('/fonts/BKoodakBold.woff') format('woff'), /* FF3.6+, IE9, Chrome6+, Saf5.1+*/
url('/fonts/BKoodakBold.ttf') format('truetype'); /* Saf3—5, Chrome4+, FF3.5, Opera 10+ */
} @font-face {
font-family: 'Yekan';
src: url('/fonts/BYekan.eot?#') format('eot'), /* IE6–8 */
url('/fonts/BYekan.woff') format('woff'), /* FF3.6+, IE9, Chrome6+, Saf5.1+*/
url('/fonts/BYekan.ttf') format('truetype'); /* Saf3—5, Chrome4+, FF3.5, Opera 10+ */
}
body{
font-family: Yekan, "Helvetica Neue",Helvetica,Arial,sans-serif;
}
h1, h2, h3, h4, h5, h6, .h1, .h2, .h3, .h4, .h5, .h6{
font-family: Koodak, "Helvetica Neue",Helvetica,Arial,sans-serif;
}
.rtl{
direction: rtl;
text-align: right;
}
.ltr{
direction: ltr;
text-align: left;
}
.pull-right{
float: right;
}
.pull-left{
float: left;
}

+ 18
- 0
Sevomin.WebFrontend/Content/forms.css View File

@ -0,0 +1,18 @@
button, label{
font-family: Koodak;
}
label{
font-size: 1.5em;
}
.input-validation-error{
border-color: #ee4646;
}
.field-validation-valid{
display: inline-block;
min-height: 1.3em;
}
.field-validation-error{
font-family: Koodak;
font-size: 1.2em;
}

+ 4
- 0
Sevomin.WebFrontend/Scripts/sevomin-ui.js View File

@ -0,0 +1,4 @@
// This file depends heavily on jquery and jquery validation. So be nice and include them on the page.
$(function () {
$('form').validate();
});

+ 47
- 3
Sevomin.WebFrontend/Sevomin.WebFrontend.csproj View File

@ -38,7 +38,38 @@
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<ItemGroup>
<Reference Include="Microsoft.AspNet.Identity.Core, Version=2.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=MSIL">
<SpecificVersion>False</SpecificVersion>
<HintPath>..\packages\Microsoft.AspNet.Identity.Core.2.0.0\lib\net45\Microsoft.AspNet.Identity.Core.dll</HintPath>
</Reference>
<Reference Include="Microsoft.AspNet.Identity.Owin, Version=2.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=MSIL">
<SpecificVersion>False</SpecificVersion>
<HintPath>..\packages\Microsoft.AspNet.Identity.Owin.2.0.0\lib\net45\Microsoft.AspNet.Identity.Owin.dll</HintPath>
</Reference>
<Reference Include="Microsoft.CSharp" />
<Reference Include="Microsoft.Owin, Version=2.1.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=MSIL">
<SpecificVersion>False</SpecificVersion>
<HintPath>..\packages\Microsoft.Owin.2.1.0\lib\net45\Microsoft.Owin.dll</HintPath>
</Reference>
<Reference Include="Microsoft.Owin.Security, Version=2.1.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=MSIL">
<SpecificVersion>False</SpecificVersion>
<HintPath>..\packages\Microsoft.Owin.Security.2.1.0\lib\net45\Microsoft.Owin.Security.dll</HintPath>
</Reference>
<Reference Include="Microsoft.Owin.Security.Cookies, Version=2.1.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=MSIL">
<SpecificVersion>False</SpecificVersion>
<HintPath>..\packages\Microsoft.Owin.Security.Cookies.2.1.0\lib\net45\Microsoft.Owin.Security.Cookies.dll</HintPath>
</Reference>
<Reference Include="Microsoft.Owin.Security.OAuth, Version=2.1.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=MSIL">
<SpecificVersion>False</SpecificVersion>
<HintPath>..\packages\Microsoft.Owin.Security.OAuth.2.1.0\lib\net45\Microsoft.Owin.Security.OAuth.dll</HintPath>
</Reference>
<Reference Include="Newtonsoft.Json, Version=4.5.0.0, Culture=neutral, PublicKeyToken=30ad4fe6b2a6aeed, processorArchitecture=MSIL">
<HintPath>..\packages\Newtonsoft.Json.4.5.11\lib\net40\Newtonsoft.Json.dll</HintPath>
</Reference>
<Reference Include="Owin, Version=1.0.0.0, Culture=neutral, PublicKeyToken=f0ebd12fd5e55cc5, processorArchitecture=MSIL">
<SpecificVersion>False</SpecificVersion>
<HintPath>..\packages\Owin.1.0\lib\net40\Owin.dll</HintPath>
</Reference>
<Reference Include="System.Web.DynamicData" />
<Reference Include="System.Web.Entity" />
<Reference Include="System.Web.ApplicationServices" />
@ -85,11 +116,19 @@
<Content Include="Content\bootstrap-theme.min.css" />
<Content Include="Content\bootstrap.css" />
<Content Include="Content\bootstrap.min.css" />
<Content Include="Content\common.css" />
<Content Include="Content\forms.css" />
<Content Include="fonts\glyphicons-halflings-regular.svg" />
<Content Include="Global.asax" />
<Content Include="fonts\glyphicons-halflings-regular.woff" />
<Content Include="fonts\glyphicons-halflings-regular.ttf" />
<Content Include="fonts\glyphicons-halflings-regular.eot" />
<Content Include="fonts\BKoodakBold.eot" />
<Content Include="fonts\BKoodakBold.ttf" />
<Content Include="fonts\BKoodakBold.woff" />
<Content Include="fonts\BYekan.eot" />
<Content Include="fonts\BYekan.ttf" />
<Content Include="fonts\BYekan.woff" />
<None Include="Scripts\jquery-1.10.2.intellisense.js" />
<Content Include="Scripts\bootstrap.js" />
<Content Include="Scripts\bootstrap.min.js" />
@ -100,10 +139,12 @@
<Content Include="Scripts\jquery.validate.min.js" />
<Content Include="Scripts\jquery.validate.unobtrusive.js" />
<Content Include="Scripts\jquery.validate.unobtrusive.min.js" />
<Content Include="Scripts\sevomin-ui.js" />
<Content Include="Web.config" />
</ItemGroup>
<ItemGroup>
<Compile Include="App_Start\RouteConfig.cs" />
<Compile Include="App_Start\Startup.cs" />
<Compile Include="Global.asax.cs">
<DependentUpon>Global.asax</DependentUpon>
</Compile>
@ -113,10 +154,11 @@
<Content Include="Views\web.config" />
<Content Include="packages.config" />
<Content Include="Scripts\jquery-1.10.2.min.map" />
<Content Include="Views\Home\Index.cshtml" />
<Content Include="Views\Shared\Intro.cshtml" />
<Content Include="Views\_ViewStart.cshtml" />
<Content Include="Views\Shared\_Layout.cshtml" />
<Content Include="Views\Home\Signup.cshtml" />
<Content Include="Views\Shared\IntroSignup.cshtml" />
<Content Include="Views\Account\Login.cshtml" />
<None Include="Web.Debug.config">
<DependentUpon>Web.config</DependentUpon>
</None>
@ -134,7 +176,9 @@
<Name>Sevomin.WebFrontend.Controllers</Name>
</ProjectReference>
</ItemGroup>
<ItemGroup />
<ItemGroup>
<Folder Include="Views\Home\" />
</ItemGroup>
<PropertyGroup>
<VisualStudioVersion Condition="'$(VisualStudioVersion)' == ''">10.0</VisualStudioVersion>
<VSToolsPath Condition="'$(VSToolsPath)' == ''">$(MSBuildExtensionsPath32)\Microsoft\VisualStudio\v$(VisualStudioVersion)</VSToolsPath>


+ 49
- 0
Sevomin.WebFrontend/Views/Account/Login.cshtml View File

@ -0,0 +1,49 @@
@model Sevomin.Models.LoginViewModel
@{
ViewBag.Title = "ورود به سومین";
}
<div class="row rtl">
<h2>ورود به سومین</h2>
<div class="col-md-6">
<p>
@Html.ValidationSummary()
</p>
@using (Html.BeginForm("Login", "Account", FormMethod.Post, new { role = "form" }))
{
@Html.AntiForgeryToken()
<div class="form-horizontal">
<div class="form-group">
@Html.LabelFor(model => model.Username, new { @class = "control-label" })
<div class="col-md-10">
@Html.TextBoxFor(model => model.Username, new { @class = "form-control ltr" })
@Html.ValidationMessageFor(model => model.Username)
</div>
</div>
<div class="form-group">
@Html.LabelFor(model => model.Password, new { @class = "control-label" })
<div class="col-md-10">
@Html.PasswordFor(model => model.Password, new { @class = "form-control ltr" })
@Html.ValidationMessageFor(model => model.Password)
</div>
</div>
<div class="form-group">
<div class="col-md-offset-2 col-md-10">
<button type="submit" class="btn btn-default">ورود</button>
</div>
</div>
</div>
}
</div>
<div class="col-md-6">
<p>
لورم ایپسوم متنی است که ساختگی برای طراحی و چاپ آن مورد است. صنعت چاپ زمانی لازم بود شرایطی شما باید فکر ثبت نام و طراحی، لازمه خروج می باشد. در ضمن قاعده همفکری ها جوابگوی سئوالات زیاد شاید باشد، آنچنان که لازم بود طراحی گرافیکی خوب بود. کتابهای زیادی شرایط سخت ، دشوار و کمی در سالهای دور لازم است. هدف از این نسخه فرهنگ پس از آن و دستاوردهای خوب شاید باشد. حروفچینی لازم در شرایط فعلی لازمه تکنولوژی بود که گذشته، حال و آینده را شامل گردد. سی و پنج درصد از طراحان در قرن پانزدهم میبایست پرینتر در ستون و سطر حروف لازم است، بلکه شناخت این ابزار گاه اساسا بدون هدف بود و سئوالهای زیادی در گذشته بوجود می آید، تنها لازمه آن بود.
لورم ایپسوم متنی است که ساختگی برای طراحی و چاپ آن مورد است. صنعت چاپ زمانی لازم بود شرایطی شما باید فکر ثبت نام و طراحی، لازمه خروج می باشد. در ضمن قاعده همفکری ها جوابگوی سئوالات زیاد شاید باشد، آنچنان که لازم بود طراحی گرافیکی خوب بود. کتابهای زیادی شرایط سخت ، دشوار و کمی در سالهای دور لازم است. هدف از این نسخه فرهنگ پس از آن و دستاوردهای خوب شاید باشد. حروفچینی لازم در شرایط فعلی لازمه تکنولوژی بود که گذشته، حال و آینده را شامل گردد. سی و پنج درصد از طراحان در قرن پانزدهم میبایست پرینتر در ستون و سطر حروف لازم است، بلکه شناخت این ابزار گاه اساسا بدون هدف بود و سئوالهای زیادی در گذشته بوجود می آید، تنها لازمه آن بود.
</p>
</div>
</div>

+ 0
- 18
Sevomin.WebFrontend/Views/Home/Index.cshtml View File

@ -1,18 +0,0 @@
@{
Layout = null;
}
<!DOCTYPE html>
<html>
<head>
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">
<title>سومین: مرکز کاریابی برنامه‌ریزی و کنترل پروژه</title>
<link rel="stylesheet" type="text/css" href="@Url.Content("~/Content/bootstrap.min.css")" />
</head>
<body>
<div class="container">
@{Html.RenderPartial("Signup");}
</div>
<script src="@Url.Content("~/Script/bootstrap.min.js")"></script>
</body>
</html>

+ 25
- 0
Sevomin.WebFrontend/Views/Shared/Intro.cshtml View File

@ -0,0 +1,25 @@
@{
Layout = null;
}
<!DOCTYPE html>
<html>
<head>
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">
<title>سومین: مرکز کاریابی برنامه‌ریزی و کنترل پروژه</title>
<link rel="stylesheet" type="text/css" href="@Url.Content("~/content/bootstrap.min.css")" />
<link rel="stylesheet" type="text/css" href="@Url.Content("~/content/bootstrap-theme.min.css")" />
<link rel="stylesheet" type="text/css" href="@Url.Content("~/content/common.css")" />
<link rel="stylesheet" type="text/css" href="@Url.Content("~/content/forms.css")" />
</head>
<body>
<div class="container">
@{Html.RenderPartial("IntroSignup");}
</div>
<script src="@Url.Content("~/scripts/jquery-1.10.2.min.js")"></script>
<script src="@Url.Content("~/scripts/jquery.validate.min.js")"></script>
<script src="@Url.Content("~/scripts/jquery.validate.unobtrusive.min.js")"></script>
<script src="@Url.Content("~/scripts/bootstrap.min.js")"></script>
<script src="@Url.Content("~/scripts/sevomin-ui.js")"></script>
</body>
</html>

Sevomin.WebFrontend/Views/Home/Signup.cshtml → Sevomin.WebFrontend/Views/Shared/IntroSignup.cshtml View File


+ 11
- 2
Sevomin.WebFrontend/Views/Shared/_Layout.cshtml View File

@ -2,12 +2,21 @@
<html>
<head>
<meta name="viewport" content="width=device-width" />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">
<title>سومین: مرکز کاریابی برنامه‌ریزی و کنترل پروژه - @ViewBag.Title</title>
<link rel="stylesheet" type="text/css" href="@Url.Content("~/content/bootstrap.min.css")" />
<link rel="stylesheet" type="text/css" href="@Url.Content("~/content/bootstrap-theme.min.css")" />
<link rel="stylesheet" type="text/css" href="@Url.Content("~/content/common.css")" />
<link rel="stylesheet" type="text/css" href="@Url.Content("~/content/forms.css")" />
</head>
<body>
<div>
<div class="container">
@RenderBody()
</div>
<script src="@Url.Content("~/scripts/jquery-1.10.2.min.js")"></script>
<script src="@Url.Content("~/scripts/jquery.validate.min.js")"></script>
<script src="@Url.Content("~/scripts/jquery.validate.unobtrusive.min.js")"></script>
<script src="@Url.Content("~/scripts/bootstrap.min.js")"></script>
<script src="@Url.Content("~/scripts/sevomin-ui.js")"></script>
</body>
</html>

+ 5
- 5
Sevomin.WebFrontend/Web.config View File

@ -8,7 +8,7 @@
<section name="entityFramework" type="System.Data.Entity.Internal.ConfigFile.EntityFrameworkSection, EntityFramework, Version=6.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" requirePermission="false" />
<!-- For more information on Entity Framework configuration, visit http://go.microsoft.com/fwlink/?LinkID=237468 -->
</configSections>
<entityFramework>
<!--<entityFramework>
<defaultConnectionFactory type="System.Data.Entity.Infrastructure.LocalDbConnectionFactory, EntityFramework">
<parameters>
<parameter value="v11.0" />
@ -17,7 +17,7 @@
<providers>
<provider invariantName="System.Data.SqlClient" type="System.Data.Entity.SqlServer.SqlProviderServices, EntityFramework.SqlServer" />
</providers>
</entityFramework>
</entityFramework>-->
<connectionStrings>
<clear />
@ -26,7 +26,7 @@
<appSettings>
<add key="webpages:Version" value="3.0.0.0" />
<add key="webpages:Enabled" value="false" />
<add key="owin:AutomaticAppStartup" value="false" />
<add key="owin:AutomaticAppStartup" value="true" />
<add key="ClientValidationEnabled" value="true" />
<add key="UnobtrusiveJavaScriptEnabled" value="true" />
</appSettings>
@ -46,11 +46,11 @@
</dependentAssembly>
<dependentAssembly>
<assemblyIdentity name="Microsoft.Owin.Security" publicKeyToken="31bf3856ad364e35" culture="neutral" />
<bindingRedirect oldVersion="0.0.0.0-2.0.2.0" newVersion="2.0.2.0" />
<bindingRedirect oldVersion="0.0.0.0-2.1.0.0" newVersion="2.1.0.0" />
</dependentAssembly>
<dependentAssembly>
<assemblyIdentity name="Microsoft.Owin.Security.Cookies" publicKeyToken="31bf3856ad364e35" culture="neutral" />
<bindingRedirect oldVersion="0.0.0.0-2.0.2.0" newVersion="2.0.2.0" />
<bindingRedirect oldVersion="0.0.0.0-2.1.0.0" newVersion="2.1.0.0" />
</dependentAssembly>
<dependentAssembly>
<assemblyIdentity name="Microsoft.AspNet.Identity.Core" publicKeyToken="31bf3856ad364e35" culture="neutral" />


BIN
Sevomin.WebFrontend/fonts/BKoodakBold.eot View File


BIN
Sevomin.WebFrontend/fonts/BKoodakBold.ttf View File


BIN
Sevomin.WebFrontend/fonts/BKoodakBold.woff View File


BIN
Sevomin.WebFrontend/fonts/BYekan.eot View File


BIN
Sevomin.WebFrontend/fonts/BYekan.ttf View File


BIN
Sevomin.WebFrontend/fonts/BYekan.woff View File


+ 8
- 0
Sevomin.WebFrontend/packages.config View File

@ -3,10 +3,18 @@
<package id="bootstrap" version="3.0.3" targetFramework="net451" />
<package id="jQuery" version="1.10.2" targetFramework="net451" />
<package id="jQuery.Validation" version="1.11.1" targetFramework="net451" />
<package id="Microsoft.AspNet.Identity.Core" version="2.0.0" targetFramework="net451" />
<package id="Microsoft.AspNet.Identity.Owin" version="2.0.0" targetFramework="net451" />
<package id="Microsoft.AspNet.Mvc" version="5.0.0" targetFramework="net451" />
<package id="Microsoft.AspNet.Razor" version="3.0.0" targetFramework="net451" />
<package id="Microsoft.AspNet.WebPages" version="3.0.0" targetFramework="net451" />
<package id="Microsoft.jQuery.Unobtrusive.Validation" version="3.0.0" targetFramework="net451" />
<package id="Microsoft.Owin" version="2.1.0" targetFramework="net451" />
<package id="Microsoft.Owin.Security" version="2.1.0" targetFramework="net451" />
<package id="Microsoft.Owin.Security.Cookies" version="2.1.0" targetFramework="net451" />
<package id="Microsoft.Owin.Security.OAuth" version="2.1.0" targetFramework="net451" />
<package id="Microsoft.Web.Infrastructure" version="1.0.0.0" targetFramework="net451" />
<package id="Newtonsoft.Json" version="4.5.11" targetFramework="net451" />
<package id="Owin" version="1.0" targetFramework="net451" />
<package id="Twitter.Bootstrap" version="3.0.1.1" targetFramework="net451" />
</packages>

BIN
packages/Microsoft.AspNet.Identity.Owin.2.0.0/Microsoft.AspNet.Identity.Owin.2.0.0.nupkg View File


+ 24
- 0
packages/Microsoft.AspNet.Identity.Owin.2.0.0/Microsoft.AspNet.Identity.Owin.2.0.0.nuspec View File

@ -0,0 +1,24 @@
<?xml version="1.0"?>
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>Microsoft.AspNet.Identity.Owin</id>
<version>2.0.0</version>
<title>Microsoft ASP.NET Identity Owin</title>
<authors>Microsoft</authors>
<owners>Microsoft</owners>
<licenseUrl>http://www.microsoft.com/web/webpi/eula/aspnetcomponent_rtw_ENU.htm</licenseUrl>
<requireLicenseAcceptance>true</requireLicenseAcceptance>
<description>Owin implementation for ASP.NET Identity.</description>
<summary>Owin implementation for ASP.NET Identity.</summary>
<releaseNotes />
<copyright>© Microsoft Corporation. All rights reserved.</copyright>
<language />
<tags>Identity Membership</tags>
<dependencies>
<dependency id="Microsoft.AspNet.Identity.Core" version="2.0.0" />
<dependency id="Microsoft.Owin.Security" version="2.1.0" />
<dependency id="Microsoft.Owin.Security.Cookies" version="2.1.0" />
<dependency id="Microsoft.Owin.Security.OAuth" version="2.1.0" />
</dependencies>
</metadata>
</package>

BIN
packages/Microsoft.AspNet.Identity.Owin.2.0.0/lib/net45/Microsoft.AspNet.Identity.Owin.dll View File


+ 397
- 0
packages/Microsoft.AspNet.Identity.Owin.2.0.0/lib/net45/Microsoft.AspNet.Identity.Owin.xml View File

@ -0,0 +1,397 @@
<?xml version="1.0"?>
<doc>
<assembly>
<name>Microsoft.AspNet.Identity.Owin</name>
</assembly>
<members>
<member name="T:Microsoft.AspNet.Identity.Owin.IdentityFactoryMiddleware`2">
<summary>
OwinMiddleware that initializes an object for use in the OwinContext via the Get/Set generic extensions method
</summary>
<typeparam name="TResult"></typeparam>
<typeparam name="TOptions"></typeparam>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.IdentityFactoryMiddleware`2.#ctor(Microsoft.Owin.OwinMiddleware,`1)">
<summary>
Constructor
</summary>
<param name="next">The next middleware in the OWIN pipeline to invoke</param>
<param name="options">Configuration options for the middleware</param>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.IdentityFactoryMiddleware`2.Invoke(Microsoft.Owin.IOwinContext)">
<summary>
Create an object using the Options.Provider, storing it in the OwinContext and then disposes the object when finished
</summary>
<param name="context"></param>
<returns></returns>
</member>
<member name="P:Microsoft.AspNet.Identity.Owin.IdentityFactoryMiddleware`2.Options">
<summary>
Configuration options
</summary>
</member>
<member name="T:Microsoft.AspNet.Identity.Owin.IdentityFactoryOptions`1">
<summary>
Configuration options for a IdentityFactoryMiddleware
</summary>
<typeparam name="T"></typeparam>
</member>
<member name="P:Microsoft.AspNet.Identity.Owin.IdentityFactoryOptions`1.DataProtectionProvider">
<summary>
Used to configure the data protection provider
</summary>
</member>
<member name="P:Microsoft.AspNet.Identity.Owin.IdentityFactoryOptions`1.Provider">
<summary>
Provider used to Create and Dispose objects
</summary>
</member>
<member name="T:Microsoft.AspNet.Identity.Owin.IIdentityFactoryProvider`1">
<summary>
Interface used to create objects per request
</summary>
<typeparam name="T"></typeparam>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.IIdentityFactoryProvider`1.Create(Microsoft.AspNet.Identity.Owin.IdentityFactoryOptions{`0},Microsoft.Owin.IOwinContext)">
<summary>
Called once per request to create an object
</summary>
<param name="options"></param>
<param name="context"></param>
<returns></returns>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.IIdentityFactoryProvider`1.Dispose(Microsoft.AspNet.Identity.Owin.IdentityFactoryOptions{`0},`0)">
<summary>
Called at the end of the request to dispose the object created
</summary>
<param name="options"></param>
<param name="instance"></param>
</member>
<member name="T:Microsoft.AspNet.Identity.Owin.IdentityFactoryProvider`1">
<summary>
Used to configure how the IdentityFactoryMiddleware will create an instance of the specified type for each OwinContext
</summary>
<typeparam name="T"></typeparam>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.IdentityFactoryProvider`1.#ctor">
<summary>
Constructor
</summary>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.IdentityFactoryProvider`1.Create(Microsoft.AspNet.Identity.Owin.IdentityFactoryOptions{`0},Microsoft.Owin.IOwinContext)">
<summary>
Calls the OnCreate Delegate
</summary>
<param name="options"></param>
<param name="context"></param>
<returns></returns>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.IdentityFactoryProvider`1.Dispose(Microsoft.AspNet.Identity.Owin.IdentityFactoryOptions{`0},`0)">
<summary>
Calls the OnDispose delegate
</summary>
<param name="options"></param>
<param name="instance"></param>
</member>
<member name="P:Microsoft.AspNet.Identity.Owin.IdentityFactoryProvider`1.OnCreate">
<summary>
A delegate assigned to this property will be invoked when the related method is called
</summary>
</member>
<member name="P:Microsoft.AspNet.Identity.Owin.IdentityFactoryProvider`1.OnDispose">
<summary>
A delegate assigned to this property will be invoked when the related method is called
</summary>
</member>
<member name="T:Microsoft.AspNet.Identity.Owin.DataProtectorTokenProvider`1">
<summary>
Token provider that uses an IDataProtector to generate encrypted tokens based off of the security stamp
</summary>
</member>
<member name="T:Microsoft.AspNet.Identity.Owin.DataProtectorTokenProvider`2">
<summary>
Token provider that uses an IDataProtector to generate encrypted tokens based off of the security stamp
</summary>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.DataProtectorTokenProvider`2.#ctor(Microsoft.Owin.Security.DataProtection.IDataProtector)">
<summary>
Constructor
</summary>
<param name="protector"></param>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.DataProtectorTokenProvider`2.GenerateAsync(System.String,Microsoft.AspNet.Identity.UserManager{`0,`1},`0)">
<summary>
Generate a protected string for a user
</summary>
<param name="purpose"></param>
<param name="manager"></param>
<param name="user"></param>
<returns></returns>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.DataProtectorTokenProvider`2.ValidateAsync(System.String,System.String,Microsoft.AspNet.Identity.UserManager{`0,`1},`0)">
<summary>
Return false if the token is not valid
</summary>
<param name="purpose"></param>
<param name="token"></param>
<param name="manager"></param>
<param name="user"></param>
<returns></returns>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.DataProtectorTokenProvider`2.IsValidProviderForUserAsync(Microsoft.AspNet.Identity.UserManager{`0,`1},`0)">
<summary>
Returns true if the provider can be used to generate tokens for this user
</summary>
<param name="manager"></param>
<param name="user"></param>
<returns></returns>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.DataProtectorTokenProvider`2.NotifyAsync(System.String,Microsoft.AspNet.Identity.UserManager{`0,`1},`0)">
<summary>
This provider no-ops by default when asked to notify a user
</summary>
<param name="token"></param>
<param name="manager"></param>
<param name="user"></param>
<returns></returns>
</member>
<member name="P:Microsoft.AspNet.Identity.Owin.DataProtectorTokenProvider`2.Protector">
<summary>
IDataProtector for the token
</summary>
</member>
<member name="P:Microsoft.AspNet.Identity.Owin.DataProtectorTokenProvider`2.TokenLifespan">
<summary>
Lifespan after which the token is considered expired
</summary>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.DataProtectorTokenProvider`1.#ctor(Microsoft.Owin.Security.DataProtection.IDataProtector)">
<summary>
Constructor
</summary>
<param name="protector"></param>
</member>
<member name="T:Owin.AppBuilderExtensions">
<summary>
Extensions off of IAppBuilder to make it easier to configure the SignInCookies
</summary>
</member>
<member name="M:Owin.AppBuilderExtensions.CreatePerOwinContext``1(Owin.IAppBuilder,System.Func{``0})">
<summary>
Registers a callback that will be invoked to create an instance of type T that will be stored in the OwinContext
which can fetched via context.Get
</summary>
<typeparam name="T"></typeparam>
<param name="app">The <see cref="T:Owin.IAppBuilder"/> passed to the configuration method</param>
<param name="createCallback">Invoked to create an instance of T</param>
<returns>The updated <see cref="T:Owin.IAppBuilder"/></returns>
</member>
<member name="M:Owin.AppBuilderExtensions.CreatePerOwinContext``1(Owin.IAppBuilder,System.Func{Microsoft.AspNet.Identity.Owin.IdentityFactoryOptions{``0},Microsoft.Owin.IOwinContext,``0})">
<summary>
Registers a callback that will be invoked to create an instance of type T that will be stored in the OwinContext
which can fetched via context.Get
</summary>
<typeparam name="T"></typeparam>
<param name="app"></param>
<param name="createCallback"></param>
<returns></returns>
</member>
<member name="M:Owin.AppBuilderExtensions.UseExternalSignInCookie(Owin.IAppBuilder)">
<summary>
Configure the app to use owin middleware based cookie authentication for external identities
</summary>
<param name="app"></param>
</member>
<member name="M:Owin.AppBuilderExtensions.UseExternalSignInCookie(Owin.IAppBuilder,System.String)">
<summary>
Configure the app to use owin middleware based cookie authentication for external identities
</summary>
<param name="app"></param>
<param name="externalAuthenticationType"></param>
</member>
<member name="M:Owin.AppBuilderExtensions.UseTwoFactorSignInCookie(Owin.IAppBuilder,System.String,System.TimeSpan)">
<summary>
Configures a cookie intended to be used to store the partial credentials for two factor authentication
</summary>
<param name="app"></param>
<param name="authenticationType"></param>
<param name="expires"></param>
</member>
<member name="M:Owin.AppBuilderExtensions.UseTwoFactorRememberBrowserCookie(Owin.IAppBuilder,System.String)">
<summary>
Configures a cookie intended to be used to store whether two factor authentication has been done already
</summary>
<param name="app"></param>
<param name="authenticationType"></param>
</member>
<member name="M:Owin.AppBuilderExtensions.UseOAuthBearerTokens(Owin.IAppBuilder,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions)">
<summary>
Configure the app to use owin middleware based oauth bearer tokens
</summary>
<param name="app"></param>
<param name="options"></param>
</member>
<member name="T:Microsoft.Owin.Security.AuthenticationManagerExtensions">
<summary>
Extensions methods on IAuthenticationManager that add methods for using the default Application and External
authentication type constants
</summary>
</member>
<member name="M:Microsoft.Owin.Security.AuthenticationManagerExtensions.GetExternalAuthenticationTypes(Microsoft.Owin.Security.IAuthenticationManager)">
<summary>
Return the authentication types which are considered external because they have captions
</summary>
<param name="manager"></param>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.AuthenticationManagerExtensions.GetExternalIdentityAsync(Microsoft.Owin.Security.IAuthenticationManager,System.String)">
<summary>
Return the identity associated with the default external authentication type
</summary>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.AuthenticationManagerExtensions.GetExternalLoginInfoAsync(Microsoft.Owin.Security.IAuthenticationManager)">
<summary>
Extracts login info out of an external identity
</summary>
<param name="manager"></param>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.AuthenticationManagerExtensions.GetExternalLoginInfo(Microsoft.Owin.Security.IAuthenticationManager)">
<summary>
Extracts login info out of an external identity
</summary>
<param name="manager"></param>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.AuthenticationManagerExtensions.GetExternalLoginInfo(Microsoft.Owin.Security.IAuthenticationManager,System.String,System.String)">
<summary>
Extracts login info out of an external identity
</summary>
<param name="manager"></param>
<param name="xsrfKey">key that will be used to find the userId to verify</param>
<param name="expectedValue">
the value expected to be found using the xsrfKey in the AuthenticationResult.Properties
dictionary
</param>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.AuthenticationManagerExtensions.GetExternalLoginInfoAsync(Microsoft.Owin.Security.IAuthenticationManager,System.String,System.String)">
<summary>
Extracts login info out of an external identity
</summary>
<param name="manager"></param>
<param name="xsrfKey">key that will be used to find the userId to verify</param>
<param name="expectedValue">
the value expected to be found using the xsrfKey in the AuthenticationResult.Properties
dictionary
</param>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.AuthenticationManagerExtensions.TwoFactorBrowserRememberedAsync(Microsoft.Owin.Security.IAuthenticationManager,System.String)">
<summary>
Returns true if there is a TwoFactorRememberBrowser cookie for a user
</summary>
<param name="manager"></param>
<param name="userId"></param>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.AuthenticationManagerExtensions.CreateTwoFactorRememberBrowserIdentity(Microsoft.Owin.Security.IAuthenticationManager,System.String)">
<summary>
Creates a TwoFactorRememberBrowser cookie for a user
</summary>
<param name="manager"></param>
<param name="userId"></param>
<returns></returns>
</member>
<member name="T:Microsoft.AspNet.Identity.Owin.OwinContextExtensions">
<summary>
Extension methods for OwinContext/>
</summary>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.OwinContextExtensions.Set``1(Microsoft.Owin.IOwinContext,``0)">
<summary>
Stores an object in the OwinContext using a key based on the AssemblyQualified type name
</summary>
<typeparam name="T"></typeparam>
<param name="context"></param>
<param name="value"></param>
<returns></returns>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.OwinContextExtensions.Get``1(Microsoft.Owin.IOwinContext)">
<summary>
Retrieves an object from the OwinContext using a key based on the AssemblyQualified type name
</summary>
<typeparam name="T"></typeparam>
<param name="context"></param>
<returns></returns>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.OwinContextExtensions.GetUserManager``1(Microsoft.Owin.IOwinContext)">
<summary>
Get the user manager from the context
</summary>
<typeparam name="TManager"></typeparam>
<param name="context"></param>
<returns></returns>
</member>
<member name="T:Microsoft.AspNet.Identity.Owin.ExternalLoginInfo">
<summary>
Used to return information needed to associate an external login
</summary>
</member>
<member name="P:Microsoft.AspNet.Identity.Owin.ExternalLoginInfo.Login">
<summary>
Associated login data
</summary>
</member>
<member name="P:Microsoft.AspNet.Identity.Owin.ExternalLoginInfo.DefaultUserName">
<summary>
Suggested user name for a user
</summary>
</member>
<member name="P:Microsoft.AspNet.Identity.Owin.ExternalLoginInfo.Email">
<summary>
Email claim from the external identity
</summary>
</member>
<member name="P:Microsoft.AspNet.Identity.Owin.ExternalLoginInfo.ExternalIdentity">
<summary>
The external identity
</summary>
</member>
<member name="T:Microsoft.AspNet.Identity.Owin.SecurityStampValidator">
<summary>
Static helper class used to configure a CookieAuthenticationProvider to validate a cookie against a user's security
stamp
</summary>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.SecurityStampValidator.OnValidateIdentity``2(System.TimeSpan,System.Func{``0,``1,System.Threading.Tasks.Task{System.Security.Claims.ClaimsIdentity}})">
<summary>
Can be used as the ValidateIdentity method for a CookieAuthenticationProvider which will check a user's security
stamp after validateInterval
Rejects the identity if the stamp changes, and otherwise will call regenerateIdentity to sign in a new
ClaimsIdentity
</summary>
<typeparam name="TManager"></typeparam>
<typeparam name="TUser"></typeparam>
<param name="validateInterval"></param>
<param name="regenerateIdentity"></param>
<returns></returns>
</member>
<member name="M:Microsoft.AspNet.Identity.Owin.SecurityStampValidator.OnValidateIdentity``3(System.TimeSpan,System.Func{``0,``1,System.Threading.Tasks.Task{System.Security.Claims.ClaimsIdentity}},System.Func{System.Security.Claims.ClaimsIdentity,``2})">
<summary>
Can be used as the ValidateIdentity method for a CookieAuthenticationProvider which will check a user's security
stamp after validateInterval
Rejects the identity if the stamp changes, and otherwise will call regenerateIdentity to sign in a new
ClaimsIdentity
</summary>
<typeparam name="TManager"></typeparam>
<typeparam name="TUser"></typeparam>
<typeparam name="TKey"></typeparam>
<param name="validateInterval"></param>
<param name="regenerateIdentityCallback"></param>
<param name="getUserIdCallback"></param>
<returns></returns>
</member>
</members>
</doc>

BIN
packages/Microsoft.Owin.Security.2.1.0/Microsoft.Owin.Security.2.1.0.nupkg View File


+ 22
- 0
packages/Microsoft.Owin.Security.2.1.0/Microsoft.Owin.Security.2.1.0.nuspec View File

@ -0,0 +1,22 @@
<?xml version="1.0"?>
<package xmlns="http://schemas.microsoft.com/packaging/2010/07/nuspec.xsd">
<metadata>
<id>Microsoft.Owin.Security</id>
<version>2.1.0</version>
<title>Microsoft.Owin.Security</title>
<authors>Microsoft</authors>
<owners>Microsoft</owners>
<licenseUrl>http://www.microsoft.com/web/webpi/eula/aspnetcomponent_rtw_enu.htm</licenseUrl>
<projectUrl>http://katanaproject.codeplex.com/</projectUrl>
<requireLicenseAcceptance>true</requireLicenseAcceptance>
<description>Common types which are shared by the various authentication middleware components.</description>
<releaseNotes />
<copyright />
<language />
<tags>Microsoft OWIN Katana</tags>
<dependencies>
<dependency id="Owin" version="1.0" />
<dependency id="Microsoft.Owin" version="2.1.0" />
</dependencies>
</metadata>
</package>

+ 452
- 0
packages/Microsoft.Owin.Security.2.1.0/lib/net45/Microsoft.Owin.Security.XML View File

@ -0,0 +1,452 @@
<?xml version="1.0"?>
<doc>
<assembly>
<name>Microsoft.Owin.Security</name>
</assembly>
<members>
<member name="T:Microsoft.Owin.Security.AppBuilderSecurityExtensions">
<summary>
Provides extensions methods for app.Property values that are only needed by implementations of authentication middleware.
</summary>
</member>
<member name="M:Microsoft.Owin.Security.AppBuilderSecurityExtensions.GetDefaultSignInAsAuthenticationType(Owin.IAppBuilder)">
<summary>
Returns the previously set AuthenticationType that external sign in middleware should use when the
browser navigates back to their return url.
</summary>
<param name="app">App builder passed to the application startup code</param>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.AppBuilderSecurityExtensions.SetDefaultSignInAsAuthenticationType(Owin.IAppBuilder,System.String)">
<summary>
Called by middleware to change the name of the AuthenticationType that external middleware should use
when the browser navigates back to their return url.
</summary>
<param name="app">App builder passed to the application startup code</param>
<param name="authenticationType">AuthenticationType that external middleware should sign in as.</param>
</member>
<member name="T:Microsoft.Owin.Security.AuthenticationMode">
<summary>
Controls the behavior of authentication middleware
</summary>
</member>
<member name="F:Microsoft.Owin.Security.AuthenticationMode.Active">
<summary>
In Active mode the authentication middleware will alter the user identity as the request arrives, and
will also alter a plain 401 as the response leaves.
</summary>
</member>
<member name="F:Microsoft.Owin.Security.AuthenticationMode.Passive">
<summary>
In Passive mode the authentication middleware will only provide user identity when asked, and will only
alter 401 responses where the authentication type named in the extra challenge data.
</summary>
</member>
<member name="T:Microsoft.Owin.Security.AuthenticationOptions">
<summary>
Base Options for all authentication middleware
</summary>
</member>
<member name="M:Microsoft.Owin.Security.AuthenticationOptions.#ctor(System.String)">
<summary>
Initialize properties of AuthenticationOptions base class
</summary>
<param name="authenticationType">Assigned to the AuthenticationType property</param>
</member>
<member name="P:Microsoft.Owin.Security.AuthenticationOptions.AuthenticationType">
<summary>
The AuthenticationType in the options corresponds to the IIdentity AuthenticationType property. A different
value may be assigned in order to use the same authentication middleware type more than once in a pipeline.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.AuthenticationOptions.AuthenticationMode">
<summary>
If Active the authentication middleware alter the request user coming in and
alter 401 Unauthorized responses going out. If Passive the authentication middleware will only provide
identity and alter responses when explicitly indicated by the AuthenticationType.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.AuthenticationOptions.Description">
<summary>
Additional information about the authentication type which is made available to the application.
</summary>
</member>
<member name="T:Microsoft.Owin.Security.Constants">
<summary>
String constants used only by the Security assembly
</summary>
</member>
<member name="F:Microsoft.Owin.Security.Constants.DefaultSignInAsAuthenticationType">
<summary>
Used by middleware extension methods to coordinate the default value Options property SignInAsAuthenticationType
</summary>
</member>
<member name="T:Microsoft.Owin.Security.DataProtection.IDataProtectionProvider">
<summary>
Factory used to create IDataProtection instances
</summary>
</member>
<member name="M:Microsoft.Owin.Security.DataProtection.IDataProtectionProvider.Create(System.String[])">
<summary>
Returns a new instance of IDataProtection for the provider.
</summary>
<param name="purposes">Additional entropy used to ensure protected data may only be unprotected for the correct purposes.</param>
<returns>An instance of a data protection service</returns>
</member>
<member name="T:Microsoft.Owin.Security.DataProtection.IDataProtector">
<summary>
Service used to protect and unprotect data
</summary>
</member>
<member name="M:Microsoft.Owin.Security.DataProtection.IDataProtector.Protect(System.Byte[])">
<summary>
Called to protect user data.
</summary>
<param name="userData">The original data that must be protected</param>
<returns>A different byte array that may be unprotected or altered only by software that has access to
the an identical IDataProtection service.</returns>
</member>
<member name="M:Microsoft.Owin.Security.DataProtection.IDataProtector.Unprotect(System.Byte[])">
<summary>
Called to unprotect user data
</summary>
<param name="protectedData">The byte array returned by a call to Protect on an identical IDataProtection service.</param>
<returns>The byte array identical to the original userData passed to Protect.</returns>
</member>
<member name="T:Microsoft.Owin.Security.Infrastructure.AuthenticationHandler`1">
<summary>
Base class for the per-request work performed by most authentication middleware.
</summary>
<typeparam name="TOptions">Specifies which type for of AuthenticationOptions property</typeparam>
</member>
<member name="T:Microsoft.Owin.Security.Infrastructure.AuthenticationHandler">
<summary>
Base class for the per-request work performed by most authentication middleware.
</summary>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.AuthenticationHandler.TeardownAsync">
<summary>
Called once per request after Initialize and Invoke.
</summary>
<returns>async completion</returns>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.AuthenticationHandler.InvokeAsync">
<summary>
Called once by common code after initialization. If an authentication middleware responds directly to
specifically known paths it must override this virtual, compare the request path to it's known paths,
provide any response information as appropriate, and true to stop further processing.
</summary>
<returns>Returning false will cause the common code to call the next middleware in line. Returning true will
cause the common code to begin the async completion journey without calling the rest of the middleware
pipeline.</returns>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.AuthenticationHandler.AuthenticateAsync">
<summary>
Causes the authentication logic in AuthenticateCore to be performed for the current request
at most once and returns the results. Calling Authenticate more than once will always return
the original value.
This method should always be called instead of calling AuthenticateCore directly.
</summary>
<returns>The ticket data provided by the authentication logic</returns>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.AuthenticationHandler.AuthenticateCoreAsync">
<summary>
The core authentication logic which must be provided by the handler. Will be invoked at most
once per request. Do not call directly, call the wrapping Authenticate method instead.
</summary>
<returns>The ticket data provided by the authentication logic</returns>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.AuthenticationHandler.ApplyResponseAsync">
<summary>
Causes the ApplyResponseCore to be invoked at most once per request. This method will be
invoked either earlier, when the response headers are sent as a result of a response write or flush,
or later, as the last step when the original async call to the middleware is returning.
</summary>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.AuthenticationHandler.ApplyResponseCoreAsync">
<summary>
Core method that may be overridden by handler. The default behavior is to call two common response
activities, one that deals with sign-in/sign-out concerns, and a second to deal with 401 challenges.
</summary>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.AuthenticationHandler.ApplyResponseGrantAsync">
<summary>
Override this method to dela with sign-in/sign-out concerns, if an authentication scheme in question
deals with grant/revoke as part of it's request flow. (like setting/deleting cookies)
</summary>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.AuthenticationHandler.ApplyResponseChallengeAsync">
<summary>
Override this method to dela with 401 challenge concerns, if an authentication scheme in question
deals an authentication interaction as part of it's request flow. (like adding a response header, or
changing the 401 result to 302 of a login page or external sign-in location.)
</summary>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.AuthenticationHandler`1.Initialize(`0,Microsoft.Owin.IOwinContext)">
<summary>
Initialize is called once per request to contextualize this instance with appropriate state.
</summary>
<param name="options">The original options passed by the application control behavior</param>
<param name="context">The utility object to observe the current request and response</param>
<returns>async completion</returns>
</member>
<member name="T:Microsoft.Owin.Security.AuthenticationTicket">
<summary>
Contains user identity information as well as additional authentication state.
</summary>
</member>
<member name="M:Microsoft.Owin.Security.AuthenticationTicket.#ctor(System.Security.Claims.ClaimsIdentity,Microsoft.Owin.Security.AuthenticationProperties)">
<summary>
Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.AuthenticationTicket"/> class
</summary>
<param name="identity"></param>
<param name="properties"></param>
</member>
<member name="P:Microsoft.Owin.Security.AuthenticationTicket.Identity">
<summary>
Gets the authenticated user identity.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.AuthenticationTicket.Properties">
<summary>
Additional state values for the authentication session.
</summary>
</member>
<member name="T:Microsoft.Owin.Security.ICertificateValidator">
<summary>
Interface for providing pinned certificate validation, which checks HTTPS
communication against a known good list of certificates to protect against
compromised or rogue CAs issuing certificates for hosts without the
knowledge of the host owner.
</summary>
</member>
<member name="M:Microsoft.Owin.Security.ICertificateValidator.Validate(System.Object,System.Security.Cryptography.X509Certificates.X509Certificate,System.Security.Cryptography.X509Certificates.X509Chain,System.Net.Security.SslPolicyErrors)">
<summary>
Verifies the remote Secure Sockets Layer (SSL) certificate used for authentication.
</summary>
<param name="sender">An object that contains state information for this validation.</param>
<param name="certificate">The certificate used to authenticate the remote party.</param>
<param name="chain">The chain of certificate authorities associated with the remote certificate.</param>
<param name="sslPolicyErrors">One or more errors associated with the remote certificate.</param>
<returns>A Boolean value that determines whether the specified certificate is accepted for authentication.</returns>
</member>
<member name="T:Microsoft.Owin.Security.CertificateThumbprintValidator">
<summary>
Provides pinned certificate validation based on the certificate thumbprint.
</summary>
</member>
<member name="M:Microsoft.Owin.Security.CertificateThumbprintValidator.#ctor(System.Collections.Generic.IEnumerable{System.String})">
<summary>
Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.CertificateThumbprintValidator"/> class.
</summary>
<param name="validThumbprints">A set of thumbprints which are valid for an HTTPS request.</param>
</member>
<member name="M:Microsoft.Owin.Security.CertificateThumbprintValidator.Validate(System.Object,System.Security.Cryptography.X509Certificates.X509Certificate,System.Security.Cryptography.X509Certificates.X509Chain,System.Net.Security.SslPolicyErrors)">
<summary>
Validates that the certificate thumbprints in the signing chain match at least one whitelisted thumbprint.
</summary>
<param name="sender">An object that contains state information for this validation.</param>
<param name="certificate">The certificate used to authenticate the remote party.</param>
<param name="chain">The chain of certificate authorities associated with the remote certificate.</param>
<param name="sslPolicyErrors">One or more errors associated with the remote certificate.</param>
<returns>A Boolean value that determines whether the specified certificate is accepted for authentication.</returns>
</member>
<member name="T:Microsoft.Owin.Security.DataProtection.DpapiDataProtectionProvider">
<summary>
Used to provide the data protection services that are derived from the Data Protection API. It is the best choice of
data protection when you application is not hosted by ASP.NET and all processes are running as the same domain identity.
</summary>
</member>
<member name="M:Microsoft.Owin.Security.DataProtection.DpapiDataProtectionProvider.#ctor">
<summary>
Initializes a new DpapiDataProtectionProvider with a random application
name. This is only useful to protect data for the duration of the
current application execution.
</summary>
</member>
<member name="M:Microsoft.Owin.Security.DataProtection.DpapiDataProtectionProvider.#ctor(System.String)">
<summary>
Initializes a new DpapiDataProtectionProvider which uses the given
appName as part of the protection algorithm
</summary>
<param name="appName">A user provided value needed to round-trip secured
data. The default value comes from the IAppBuilder.Properties["owin.AppName"]
when self-hosted.</param>
</member>
<member name="M:Microsoft.Owin.Security.DataProtection.DpapiDataProtectionProvider.Create(System.String[])">
<summary>
Returns a new instance of IDataProtection for the provider.
</summary>
<param name="purposes">Additional entropy used to ensure protected data may only be unprotected for the correct purposes.</param>
<returns>An instance of a data protection service</returns>
</member>
<member name="T:Microsoft.Owin.Security.Infrastructure.SecurityHelper">
<summary>
Helper code used when implementing authentication middleware
</summary>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.SecurityHelper.#ctor(Microsoft.Owin.IOwinContext)">
<summary>
Helper code used when implementing authentication middleware
</summary>
<param name="context"></param>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.SecurityHelper.AddUserIdentity(System.Security.Principal.IIdentity)">
<summary>
Add an additional ClaimsIdentity to the ClaimsPrincipal in the "server.User" environment key
</summary>
<param name="identity"></param>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.SecurityHelper.LookupChallenge(System.String,Microsoft.Owin.Security.AuthenticationMode)">
<summary>
Find response challenge details for a specific authentication middleware
</summary>
<param name="authenticationType">The authentication type to look for</param>
<param name="authenticationMode">The authentication mode the middleware is running under</param>
<returns>The information instructing the middleware how it should behave</returns>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.SecurityHelper.LookupSignIn(System.String)">
<summary>
Find response sign-in details for a specific authentication middleware
</summary>
<param name="authenticationType">The authentication type to look for</param>
<returns>The information instructing the middleware how it should behave</returns>
</member>
<member name="M:Microsoft.Owin.Security.Infrastructure.SecurityHelper.LookupSignOut(System.String,Microsoft.Owin.Security.AuthenticationMode)">
<summary>
Find response sign-out details for a specific authentication middleware
</summary>
<param name="authenticationType">The authentication type to look for</param>
<param name="authenticationMode">The authentication mode the middleware is running under</param>
<returns>The information instructing the middleware how it should behave</returns>
</member>
<member name="T:Microsoft.Owin.Security.Provider.BaseContext`1">
<summary>
Base class used for certain event contexts
</summary>
</member>
<member name="T:Microsoft.Owin.Security.Provider.EndpointContext`1">
<summary>
Base class used for certain event contexts
</summary>
</member>
<member name="M:Microsoft.Owin.Security.Provider.EndpointContext`1.#ctor(Microsoft.Owin.IOwinContext,`0)">
<summary>
Creates an instance of this context
</summary>
</member>
<member name="M:Microsoft.Owin.Security.Provider.EndpointContext`1.RequestCompleted">
<summary>
Prevents the request from being processed further by other components.
IsRequestCompleted becomes true after calling.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Provider.EndpointContext`1.IsRequestCompleted">
<summary>
True if the request should not be processed further by other components.
</summary>
</member>
<member name="T:Microsoft.Owin.Security.Resources">
<summary>
A strongly-typed resource class, for looking up localized strings, etc.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Resources.ResourceManager">
<summary>
Returns the cached ResourceManager instance used by this class.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Resources.Culture">
<summary>
Overrides the current thread's CurrentUICulture property for all
resource lookups using this strongly typed resource class.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Resources.Exception_AuthenticationTokenDoesNotProvideSyncMethods">
<summary>
Looks up a localized string similar to The AuthenticationTokenProvider&apos;s required synchronous events have not been registered..
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Resources.Exception_DefaultDpapiRequiresAppNameKey">
<summary>
Looks up a localized string similar to The default data protection provider may only be used when the IAppBuilder.Properties contains an appropriate &apos;host.AppName&apos; key..
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Resources.Exception_MissingDefaultSignInAsAuthenticationType">
<summary>
Looks up a localized string similar to A default value for SignInAsAuthenticationType was not found in IAppBuilder Properties. This can happen if your authentication middleware are added in the wrong order, or if one is missing..
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Resources.Exception_UnhookAuthenticationStateType">
<summary>
Looks up a localized string similar to The state passed to UnhookAuthentication may only be the return value from HookAuthentication..
</summary>
</member>
<member name="T:Microsoft.Owin.Security.CertificateSubjectKeyIdentifierValidator">
<summary>
Provides pinned certificate validation based on the subject key identifier of the certificate.
</summary>
</member>
<member name="M:Microsoft.Owin.Security.CertificateSubjectKeyIdentifierValidator.#ctor(System.Collections.Generic.IEnumerable{System.String})">
<summary>
Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.CertificateSubjectKeyIdentifierValidator"/> class.
</summary>
<param name="validSubjectKeyIdentifiers">A set of subject key identifiers which are valid for an HTTPS request.</param>
</member>
<member name="M:Microsoft.Owin.Security.CertificateSubjectKeyIdentifierValidator.Validate(System.Object,System.Security.Cryptography.X509Certificates.X509Certificate,System.Security.Cryptography.X509Certificates.X509Chain,System.Net.Security.SslPolicyErrors)">
<summary>
Verifies the remote Secure Sockets Layer (SSL) certificate used for authentication.
</summary>
<param name="sender">An object that contains state information for this validation.</param>
<param name="certificate">The certificate used to authenticate the remote party.</param>
<param name="chain">The chain of certificate authorities associated with the remote certificate.</param>
<param name="sslPolicyErrors">One or more errors associated with the remote certificate.</param>
<returns>A Boolean value that determines whether the specified certificate is accepted for authentication.</returns>
</member>
<member name="T:Microsoft.Owin.Security.SubjectPublicKeyInfoAlgorithm">
<summary>
The algorithm used to generate the subject public key information blob hashes.
</summary>
</member>
<member name="T:Microsoft.Owin.Security.CertificateSubjectPublicKeyInfoValidator">
<summary>
Implements a cert pinning validator passed on
http://datatracker.ietf.org/doc/draft-ietf-websec-key-pinning/?include_text=1
</summary>
</member>
<member name="M:Microsoft.Owin.Security.CertificateSubjectPublicKeyInfoValidator.#ctor(System.Collections.Generic.IEnumerable{System.String},Microsoft.Owin.Security.SubjectPublicKeyInfoAlgorithm)">
<summary>
Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.CertificateSubjectPublicKeyInfoValidator"/> class.
</summary>
<param name="validBase64EncodedSubjectPublicKeyInfoHashes">A collection of valid base64 encoded hashes of the certificate public key information blob.</param>
<param name="algorithm">The algorithm used to generate the hashes.</param>
</member>
<member name="M:Microsoft.Owin.Security.CertificateSubjectPublicKeyInfoValidator.Validate(System.Object,System.Security.Cryptography.X509Certificates.X509Certificate,System.Security.Cryptography.X509Certificates.X509Chain,System.Net.Security.SslPolicyErrors)">
<summary>
Validates at least one SPKI hash is known.
</summary>
<param name="sender">An object that contains state information for this validation.</param>
<param name="certificate">The certificate used to authenticate the remote party.</param>
<param name="chain">The chain of certificate authorities associated with the remote certificate.</param>
<param name="sslPolicyErrors">One or more errors associated with the remote certificate.</param>
<returns>A Boolean value that determines whether the specified certificate is accepted for authentication.</returns>
</member>
<member name="M:Microsoft.Win32.NativeMethods.CryptEncodeObject(System.UInt32,System.IntPtr,Microsoft.Win32.NativeMethods.CERT_PUBLIC_KEY_INFO@,System.Byte[],System.UInt32@)">
<summary>
Encodes a structure of the type indicated by the value of the lpszStructType parameter.
</summary>
<param name="dwCertEncodingType">Type of encoding used.</param>
<param name="lpszStructType">The high-order word is zero, the low-order word specifies the integer identifier for the type of the specified structure so
we can use the constants in http://msdn.microsoft.com/en-us/library/windows/desktop/aa378145%28v=vs.85%29.aspx</param>
<param name="pvStructInfo">A pointer to the structure to be encoded.</param>
<param name="pbEncoded">A pointer to a buffer to receive the encoded structure. This parameter can be NULL to retrieve the size of this information for memory allocation purposes.</param>
<param name="pcbEncoded">A pointer to a DWORD variable that contains the size, in bytes, of the buffer pointed to by the pbEncoded parameter.</param>
<returns></returns>
</member>
</members>
</doc>

BIN
packages/Microsoft.Owin.Security.2.1.0/lib/net45/Microsoft.Owin.Security.dll View File


BIN
packages/Microsoft.Owin.Security.Cookies.2.1.0/Microsoft.Owin.Security.Cookies.2.1.0.nupkg View File


+ 23
- 0
packages/Microsoft.Owin.Security.Cookies.2.1.0/Microsoft.Owin.Security.Cookies.2.1.0.nuspec View File

@ -0,0 +1,23 @@
<?xml version="1.0"?>
<package xmlns="http://schemas.microsoft.com/packaging/2010/07/nuspec.xsd">
<metadata>
<id>Microsoft.Owin.Security.Cookies</id>
<version>2.1.0</version>
<title>Microsoft.Owin.Security.Cookies</title>
<authors>Microsoft</authors>
<owners>Microsoft</owners>
<licenseUrl>http://www.microsoft.com/web/webpi/eula/aspnetcomponent_rtw_enu.htm</licenseUrl>
<projectUrl>http://katanaproject.codeplex.com/</projectUrl>
<requireLicenseAcceptance>true</requireLicenseAcceptance>
<description>Middleware that enables an application to use cookie based authentication, similar to ASP.NET's forms authentication.</description>
<releaseNotes />
<copyright />
<language />
<tags>Microsoft OWIN Katana</tags>
<dependencies>
<dependency id="Owin" version="1.0" />
<dependency id="Microsoft.Owin" version="2.1.0" />
<dependency id="Microsoft.Owin.Security" version="2.1.0" />
</dependencies>
</metadata>
</package>

BIN
packages/Microsoft.Owin.Security.Cookies.2.1.0/lib/net45/Microsoft.Owin.Security.Cookies.dll View File


+ 356
- 0
packages/Microsoft.Owin.Security.Cookies.2.1.0/lib/net45/Microsoft.Owin.Security.Cookies.xml View File

@ -0,0 +1,356 @@
<?xml version="1.0"?>
<doc>
<assembly>
<name>Microsoft.Owin.Security.Cookies</name>
</assembly>
<members>
<member name="T:Microsoft.Owin.Security.Cookies.CookieAuthenticationDefaults">
<summary>
Default values related to cookie-based authentication middleware
</summary>
</member>
<member name="F:Microsoft.Owin.Security.Cookies.CookieAuthenticationDefaults.AuthenticationType">
<summary>
The default value used for CookieAuthenticationOptions.AuthenticationType
</summary>
</member>
<member name="F:Microsoft.Owin.Security.Cookies.CookieAuthenticationDefaults.CookiePrefix">
<summary>
The prefix used to provide a default CookieAuthenticationOptions.CookieName
</summary>
</member>
<member name="F:Microsoft.Owin.Security.Cookies.CookieAuthenticationDefaults.ReturnUrlParameter">
<summary>
The default value of the CookieAuthenticationOptions.ReturnUrlParameter
</summary>
</member>
<member name="F:Microsoft.Owin.Security.Cookies.CookieAuthenticationDefaults.LoginPath">
<summary>
The default value used by UseApplicationSignInCookie for the
CookieAuthenticationOptions.LoginPath
</summary>
</member>
<member name="F:Microsoft.Owin.Security.Cookies.CookieAuthenticationDefaults.LogoutPath">
<summary>
The default value used by UseApplicationSignInCookie for the
CookieAuthenticationOptions.LogoutPath
</summary>
</member>
<member name="T:Microsoft.Owin.Security.Cookies.CookieSecureOption">
<summary>
Determines how the identity cookie's security property is set.
</summary>
</member>
<member name="F:Microsoft.Owin.Security.Cookies.CookieSecureOption.SameAsRequest">
<summary>
If the URI that provides the cookie is HTTPS, then the cookie will only be returned to the server on
subsequent HTTPS requests. Otherwise if the URI that provides the cookie is HTTP, then the cookie will
be returned to the server on all HTTP and HTTPS requests. This is the default value because it ensures
HTTPS for all authenticated requests on deployed servers, and also supports HTTP for localhost development
and for servers that do not have HTTPS support.
</summary>
</member>
<member name="F:Microsoft.Owin.Security.Cookies.CookieSecureOption.Never">
<summary>
CookieOptions.Secure is never marked true. Use this value when your login page is HTTPS, but other pages
on the site which are HTTP also require authentication information. This setting is not recommended because
the authentication information provided with an HTTP request may be observed and used by other computers
on your local network or wireless connection.
</summary>
</member>
<member name="F:Microsoft.Owin.Security.Cookies.CookieSecureOption.Always">
<summary>
CookieOptions.Secure is always marked true. Use this value when your login page and all subsequent pages
requiring the authenticated identity are HTTPS. Local development will also need to be done with HTTPS urls.
</summary>
</member>
<member name="T:Owin.CookieAuthenticationExtensions">
<summary>
Extension methods provided by the cookies authentication middleware
</summary>
</member>
<member name="M:Owin.CookieAuthenticationExtensions.UseCookieAuthentication(Owin.IAppBuilder,Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions)">
<summary>
Adds a cookie-based authentication middleware to your web application pipeline.
</summary>
<param name="app">The IAppBuilder passed to your configuration method</param>
<param name="options">An options class that controls the middleware behavior</param>
<returns>The original app parameter</returns>
</member>
<member name="T:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions">
<summary>
Contains the options used by the CookiesAuthenticationMiddleware
</summary>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.#ctor">
<summary>
Create an instance of the options initialized with the default values
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.CookieName">
<summary>
Determines the cookie name used to persist the identity. The default value is ".AspNet.Cookies".
This value should be changed if you change the name of the AuthenticationType, especially if your
system uses the cookie authentication middleware multiple times.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.CookieDomain">
<summary>
Determines the domain used to create the cookie. Is not provided by default.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.CookiePath">
<summary>
Determines the path used to create the cookie. The default value is "/" for highest browser compatability.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.CookieHttpOnly">
<summary>
Determines if the browser should allow the cookie to be accessed by client-side javascript. The
default is true, which means the cookie will only be passed to http requests and is not made available
to script on the page.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.CookieSecure">
<summary>
Determines if the cookie should only be transmitted on HTTPS request. The default is to limit the cookie
to HTTPS requests if the page which is doing the SignIn is also HTTPS. If you have an HTTPS sign in page
and portions of your site are HTTP you may need to change this value.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.ExpireTimeSpan">
<summary>
Controls how much time the cookie will remain valid from the point it is created. The expiration
information is in the protected cookie ticket. Because of that an expired cookie will be ignored
even if it is passed to the server after the browser should have purged it
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.SlidingExpiration">
<summary>
The SlidingExpiration is set to true to instruct the middleware to re-issue a new cookie with a new
expiration time any time it processes a request which is more than halfway through the expiration window.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.LoginPath">
<summary>
The LoginPath property informs the middleware that it should change an outgoing 401 Unauthorized status
code into a 302 redirection onto the given login path. The current url which generated the 401 is added
to the LoginPath as a query string parameter named by the ReturnUrlParameter. Once a request to the
LoginPath grants a new SignIn identity, the ReturnUrlParameter value is used to redirect the browser back
to the url which caused the original unauthorized status code.
If the LoginPath is null or empty, the middleware will not look for 401 Unauthorized status codes, and it will
not redirect automatically when a login occurs.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.LogoutPath">
<summary>
If the LogoutPath is provided the middleware then a request to that path will redirect based on the ReturnUrlParameter.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.ReturnUrlParameter">
<summary>
The ReturnUrlParameter determines the name of the query string parameter which is appended by the middleware
when a 401 Unauthorized status code is changed to a 302 redirect onto the login path. This is also the query
string parameter looked for when a request arrives on the login path or logout path, in order to return to the
original url after the action is performed.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.Provider">
<summary>
The Provider may be assigned to an instance of an object created by the application at startup time. The middleware
calls methods on the provider which give the application control at certain points where processing is occuring.
If it is not provided a default instance is supplied which does nothing when the methods are called.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.TicketDataFormat">
<summary>
The TicketDataFormat is used to protect and unprotect the identity and other properties which are stored in the
cookie value. If it is not provided a default data handler is created using the data protection service contained
in the IAppBuilder.Properties. The default data protection service is based on machine key when running on ASP.NET,
and on DPAPI when running in a different process.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions.SystemClock">
<summary>
The SystemClock provides access to the system's current time coordinates. If it is not provided a default instance is
used which calls DateTimeOffset.UtcNow. This is typically not replaced except for unit testing.
</summary>
</member>
<member name="T:Microsoft.Owin.Security.Cookies.CookieApplyRedirectContext">
<summary>
Context passed when a Challenge, SignIn, or SignOut causes a redirect in the cookie middleware
</summary>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.CookieApplyRedirectContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions,System.String)">
<summary>
Creates a new context object.
</summary>
<param name="context">The OWIN request context</param>
<param name="options">The cookie middleware options</param>
<param name="redirectUri">The initial redirect URI</param>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieApplyRedirectContext.RedirectUri">
<summary>
Gets or Sets the URI used for the redirect operation.
</summary>
</member>
<member name="T:Microsoft.Owin.Security.Cookies.CookieAuthenticationProvider">
<summary>
This default implementation of the ICookieAuthenticationProvider may be used if the
application only needs to override a few of the interface methods. This may be used as a base class
or may be instantiated directly.
</summary>
</member>
<member name="T:Microsoft.Owin.Security.Cookies.ICookieAuthenticationProvider">
<summary>
Specifies callback methods which the <see cref="T:Microsoft.Owin.Security.Cookies.CookieAuthenticationMiddleware"></see> invokes to enable developer control over the authentication process. /&gt;
</summary>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.ICookieAuthenticationProvider.ValidateIdentity(Microsoft.Owin.Security.Cookies.CookieValidateIdentityContext)">
<summary>
Called each time a request identity has been validated by the middleware. By implementing this method the
application may alter or reject the identity which has arrived with the request.
</summary>
<param name="context">Contains information about the login session as well as the user <see cref="T:System.Security.Claims.ClaimsIdentity"/>.</param>
<returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the completed operation.</returns>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.ICookieAuthenticationProvider.ResponseSignIn(Microsoft.Owin.Security.Cookies.CookieResponseSignInContext)">
<summary>
Called when an endpoint has provided sign in information before it is converted into a cookie. By
implementing this method the claims and extra information that go into the ticket may be altered.
</summary>
<param name="context">Contains information about the login session as well as the user <see cref="T:System.Security.Claims.ClaimsIdentity"/>.</param>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.ICookieAuthenticationProvider.ApplyRedirect(Microsoft.Owin.Security.Cookies.CookieApplyRedirectContext)">
<summary>
Called when a Challenge, SignIn, or SignOut causes a redirect in the cookie middleware
</summary>
<param name="context">Contains information about the event</param>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.CookieAuthenticationProvider.#ctor">
<summary>
Create a new instance of the default provider.
</summary>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.CookieAuthenticationProvider.ValidateIdentity(Microsoft.Owin.Security.Cookies.CookieValidateIdentityContext)">
<summary>
Implements the interface method by invoking the related delegate method
</summary>
<param name="context"></param>
<returns></returns>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.CookieAuthenticationProvider.ResponseSignIn(Microsoft.Owin.Security.Cookies.CookieResponseSignInContext)">
<summary>
Implements the interface method by invoking the related delegate method
</summary>
<param name="context"></param>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.CookieAuthenticationProvider.ApplyRedirect(Microsoft.Owin.Security.Cookies.CookieApplyRedirectContext)">
<summary>
Called when a Challenge, SignIn, or SignOut causes a redirect in the cookie middleware
</summary>
<param name="context">Contains information about the event</param>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationProvider.OnValidateIdentity">
<summary>
A delegate assigned to this property will be invoked when the related method is called
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationProvider.OnResponseSignIn">
<summary>
A delegate assigned to this property will be invoked when the related method is called
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieAuthenticationProvider.OnApplyRedirect">
<summary>
A delegate assigned to this property will be invoked when the related method is called
</summary>
</member>
<member name="T:Microsoft.Owin.Security.Cookies.CookieResponseSignInContext">
<summary>
Context object passed to the ICookieAuthenticationProvider method ResponseSignIn.
</summary>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.CookieResponseSignInContext.#ctor(Microsoft.Owin.IOwinRequest,Microsoft.Owin.IOwinResponse,System.String,System.Security.Claims.ClaimsIdentity,Microsoft.Owin.Security.AuthenticationProperties)">
<summary>
Creates a new instance of the context object.
</summary>
<param name="request">Initializes Request property</param>
<param name="response">Initializes Response property</param>
<param name="authenticationType">Initializes AuthenticationType property</param>
<param name="identity">Initializes Identity property</param>
<param name="properties">Initializes Extra property</param>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.CookieResponseSignInContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions,System.String,System.Security.Claims.ClaimsIdentity,Microsoft.Owin.Security.AuthenticationProperties)">
<summary>
Creates a new instance of the context object.
</summary>
<param name="context">The OWIN request context</param>
<param name="options">The middleware options</param>
<param name="authenticationType">Initializes AuthenticationType property</param>
<param name="identity">Initializes Identity property</param>
<param name="properties">Initializes Extra property</param>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieResponseSignInContext.AuthenticationType">
<summary>
The name of the AuthenticationType creating a cookie
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieResponseSignInContext.Identity">
<summary>
Contains the claims about to be converted into the outgoing cookie.
May be replaced or altered during the ResponseSignIn call.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieResponseSignInContext.Properties">
<summary>
Contains the extra data about to be contained in the outgoing cookie.
May be replaced or altered during the ResponseSignIn call.
</summary>
</member>
<member name="T:Microsoft.Owin.Security.Cookies.CookieValidateIdentityContext">
<summary>
Context object passed to the ICookieAuthenticationProvider method ValidateIdentity.
</summary>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.CookieValidateIdentityContext.#ctor(Microsoft.Owin.Security.AuthenticationTicket)">
<summary>
Creates a new instance of the context object.
</summary>
<param name="ticket">Contains the initial values for identity and extra data</param>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.CookieValidateIdentityContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.AuthenticationTicket,Microsoft.Owin.Security.Cookies.CookieAuthenticationOptions)">
<summary>
Creates a new instance of the context object.
</summary>
<param name="context"></param>
<param name="ticket">Contains the initial values for identity and extra data</param>
<param name="options"></param>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.CookieValidateIdentityContext.ReplaceIdentity(System.Security.Principal.IIdentity)">
<summary>
Called to replace the claims identity. The supplied identity will replace the value of the
Identity property, which determines the identity of the authenticated request.
</summary>
<param name="identity">The identity used as the replacement</param>
</member>
<member name="M:Microsoft.Owin.Security.Cookies.CookieValidateIdentityContext.RejectIdentity">
<summary>
Called to reject the incoming identity. This may be done if the application has determined the
account is no longer active, and the request should be treated as if it was anonymous.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieValidateIdentityContext.Identity">
<summary>
Contains the claims identity arriving with the request. May be altered to change the
details of the authenticated user.
</summary>
</member>
<member name="P:Microsoft.Owin.Security.Cookies.CookieValidateIdentityContext.Properties">
<summary>
Contains the extra metadata arriving with the request ticket. May be altered.
</summary>
</member>
</members>
</doc>

BIN
packages/Microsoft.Owin.Security.OAuth.2.1.0/Microsoft.Owin.Security.OAuth.2.1.0.nupkg View File


+ 21
- 0
packages/Microsoft.Owin.Security.OAuth.2.1.0/Microsoft.Owin.Security.OAuth.2.1.0.nuspec View File

@ -0,0 +1,21 @@
<?xml version="1.0"?>
<package xmlns="http://schemas.microsoft.com/packaging/2010/07/nuspec.xsd">
<metadata>
<id>Microsoft.Owin.Security.OAuth</id>
<version>2.1.0</version>
<title>Microsoft.Owin.Security.OAuth</title>
<authors>Microsoft</authors>
<owners>Microsoft</owners>
<licenseUrl>http://www.microsoft.com/web/webpi/eula/aspnetcomponent_rtw_enu.htm</licenseUrl>
<projectUrl>http://katanaproject.codeplex.com/</projectUrl>
<requireLicenseAcceptance>true</requireLicenseAcceptance>
<description>Middleware that enables an application to support any standard OAuth 2.0 authentication workflow.</description>
<tags>Microsoft OWIN Katana</tags>
<dependencies>
<dependency id="Owin" version="1.0" />
<dependency id="Microsoft.Owin" version="2.1.0" />
<dependency id="Newtonsoft.Json" version="4.5.11" />
<dependency id="Microsoft.Owin.Security" version="2.1.0" />
</dependencies>
</metadata>
</package>

+ 1463
- 0
packages/Microsoft.Owin.Security.OAuth.2.1.0/lib/net45/Microsoft.Owin.Security.OAuth.XML
File diff suppressed because it is too large
View File


BIN
packages/Microsoft.Owin.Security.OAuth.2.1.0/lib/net45/Microsoft.Owin.Security.OAuth.dll View File


Loading…
Cancel
Save