diff --git a/src/AspNetIdentity/IdentityServerBuilderExtensions.cs b/src/AspNetIdentity/IdentityServerBuilderExtensions.cs index 73e979505..d680161ff 100644 --- a/src/AspNetIdentity/IdentityServerBuilderExtensions.cs +++ b/src/AspNetIdentity/IdentityServerBuilderExtensions.cs @@ -29,7 +29,6 @@ public static class IdentityServerBuilderExtensions /// /// The type of the user. /// The builder. - /// public static IIdentityServerBuilder AddAspNetIdentity(this IIdentityServerBuilder builder) where TUser : class { diff --git a/src/AspNetIdentity/ProfileService.cs b/src/AspNetIdentity/ProfileService.cs index 593c686b5..57da5caaa 100644 --- a/src/AspNetIdentity/ProfileService.cs +++ b/src/AspNetIdentity/ProfileService.cs @@ -67,7 +67,6 @@ public ProfileService(UserManager userManager, /// This method is called whenever claims about the user are requested (e.g. during token creation or via the userinfo endpoint) /// /// The context. - /// public virtual async Task GetProfileDataAsync(ProfileDataRequestContext context) { var sub = context.Subject?.GetSubjectId(); @@ -81,7 +80,6 @@ public virtual async Task GetProfileDataAsync(ProfileDataRequestContext context) /// /// /// - /// protected virtual async Task GetProfileDataAsync(ProfileDataRequestContext context, string subjectId) { var user = await FindUserAsync(subjectId); @@ -96,7 +94,6 @@ protected virtual async Task GetProfileDataAsync(ProfileDataRequestContext conte /// /// /// - /// protected virtual async Task GetProfileDataAsync(ProfileDataRequestContext context, TUser user) { var principal = await GetUserClaimsAsync(user); @@ -107,7 +104,6 @@ protected virtual async Task GetProfileDataAsync(ProfileDataRequestContext conte /// Gets the claims for a user. /// /// - /// protected virtual async Task GetUserClaimsAsync(TUser user) { var principal = await ClaimsFactory.CreateAsync(user); @@ -121,7 +117,6 @@ protected virtual async Task GetUserClaimsAsync(TUser user) /// (e.g. during token issuance or validation). /// /// The context. - /// public virtual async Task IsActiveAsync(IsActiveContext context) { var sub = context.Subject?.GetSubjectId(); @@ -135,7 +130,6 @@ public virtual async Task IsActiveAsync(IsActiveContext context) /// /// /// - /// protected virtual async Task IsActiveAsync(IsActiveContext context, string subjectId) { var user = await FindUserAsync(subjectId); @@ -154,7 +148,6 @@ protected virtual async Task IsActiveAsync(IsActiveContext context, string subje /// /// /// - /// protected virtual async Task IsActiveAsync(IsActiveContext context, TUser user) { context.IsActive = await IsUserActiveAsync(user); @@ -164,7 +157,6 @@ protected virtual async Task IsActiveAsync(IsActiveContext context, TUser user) /// Returns if the user is active. /// /// - /// public virtual Task IsUserActiveAsync(TUser user) { return Task.FromResult(true); @@ -174,7 +166,6 @@ public virtual Task IsUserActiveAsync(TUser user) /// Loads the user by the subject id. /// /// - /// protected virtual async Task FindUserAsync(string subjectId) { var user = await UserManager.FindByIdAsync(subjectId); diff --git a/src/AspNetIdentity/ResourceOwnerPasswordValidator.cs b/src/AspNetIdentity/ResourceOwnerPasswordValidator.cs index 4f7ea99e8..45d730b6f 100644 --- a/src/AspNetIdentity/ResourceOwnerPasswordValidator.cs +++ b/src/AspNetIdentity/ResourceOwnerPasswordValidator.cs @@ -43,7 +43,6 @@ public ResourceOwnerPasswordValidator( /// Validates the resource owner password credential /// /// The context. - /// public virtual async Task ValidateAsync(ResourceOwnerPasswordValidationContext context) { var user = await _userManager.FindByNameAsync(context.UserName); diff --git a/src/AspNetIdentity/SecurityStampValidatorCallback.cs b/src/AspNetIdentity/SecurityStampValidatorCallback.cs index 56926d336..bf13c2b87 100644 --- a/src/AspNetIdentity/SecurityStampValidatorCallback.cs +++ b/src/AspNetIdentity/SecurityStampValidatorCallback.cs @@ -18,7 +18,6 @@ public class SecurityStampValidatorCallback /// This is needed to preserve claims such as idp, auth_time, amr. /// /// The context. - /// public static Task UpdatePrincipal(SecurityStampRefreshingPrincipalContext context) { var newClaimTypes = context.NewPrincipal.Claims.Select(x => x.Type).ToArray(); diff --git a/src/Configuration/RequestProcessing/DynamicClientRegistrationRequestProcessor.cs b/src/Configuration/RequestProcessing/DynamicClientRegistrationRequestProcessor.cs index 53f1d41b1..4923fd4f6 100644 --- a/src/Configuration/RequestProcessing/DynamicClientRegistrationRequestProcessor.cs +++ b/src/Configuration/RequestProcessing/DynamicClientRegistrationRequestProcessor.cs @@ -133,7 +133,6 @@ protected virtual async Task AddClientSecret( /// The dynamic client registration context, which /// includes the client model, the DCR request, and other contextual /// information. - /// protected virtual Task AddClientId( DynamicClientRegistrationContext context) { diff --git a/src/EntityFramework.Storage/Configuration/ServiceCollectionExtensions.cs b/src/EntityFramework.Storage/Configuration/ServiceCollectionExtensions.cs index f8e596a7c..694eb7d6c 100644 --- a/src/EntityFramework.Storage/Configuration/ServiceCollectionExtensions.cs +++ b/src/EntityFramework.Storage/Configuration/ServiceCollectionExtensions.cs @@ -23,7 +23,6 @@ public static class IdentityServerEntityFrameworkBuilderExtensions /// /// /// The store options action. - /// public static IServiceCollection AddConfigurationDbContext(this IServiceCollection services, Action? storeOptionsAction = null) { @@ -36,7 +35,6 @@ public static IServiceCollection AddConfigurationDbContext(this IServiceCollecti /// The IConfigurationDbContext to use. /// /// The store options action. - /// public static IServiceCollection AddConfigurationDbContext(this IServiceCollection services, Action? storeOptionsAction = null) where TContext : DbContext, IConfigurationDbContext @@ -97,7 +95,6 @@ public static IServiceCollection AddConfigurationDbContext(this IServi /// /// /// The store options action. - /// public static IServiceCollection AddOperationalDbContext(this IServiceCollection services, Action? storeOptionsAction = null) { @@ -110,7 +107,6 @@ public static IServiceCollection AddOperationalDbContext(this IServiceCollection /// The IPersistedGrantDbContext to use. /// /// The store options action. - /// public static IServiceCollection AddOperationalDbContext(this IServiceCollection services, Action? storeOptionsAction = null) where TContext : DbContext, IPersistedGrantDbContext @@ -174,7 +170,6 @@ public static IServiceCollection AddOperationalDbContext(this IService /// /// /// - /// public static IServiceCollection AddOperationalStoreNotification(this IServiceCollection services) where T : class, IOperationalStoreNotification { diff --git a/src/EntityFramework.Storage/Interfaces/IPersistedGrantDbContext.cs b/src/EntityFramework.Storage/Interfaces/IPersistedGrantDbContext.cs index 6f05f4971..72e6d1ed2 100644 --- a/src/EntityFramework.Storage/Interfaces/IPersistedGrantDbContext.cs +++ b/src/EntityFramework.Storage/Interfaces/IPersistedGrantDbContext.cs @@ -61,7 +61,6 @@ public interface IPersistedGrantDbContext : IDisposable /// /// Saves the changes. /// - /// Task SaveChangesAsync(CancellationToken cancellationToken); // this is here only because of this: https://github.com/DuendeSoftware/IdentityServer/issues/472 @@ -70,6 +69,5 @@ public interface IPersistedGrantDbContext : IDisposable /// /// Saves the changes. /// - /// Task SaveChangesAsync() => SaveChangesAsync(CancellationToken.None); } diff --git a/src/EntityFramework.Storage/Mappers/ApiResourceMappers.cs b/src/EntityFramework.Storage/Mappers/ApiResourceMappers.cs index 9a6a38a5c..521350f12 100644 --- a/src/EntityFramework.Storage/Mappers/ApiResourceMappers.cs +++ b/src/EntityFramework.Storage/Mappers/ApiResourceMappers.cs @@ -16,7 +16,6 @@ public static class ApiResourceMappers /// Maps an entity to a model. /// /// The entity. - /// public static Models.ApiResource ToModel(this Entities.ApiResource entity) { return entity == null ? null : @@ -47,7 +46,6 @@ public static Models.ApiResource ToModel(this Entities.ApiResource entity) /// Maps a model to an entity. /// /// The model. - /// public static Entities.ApiResource ToEntity(this Models.ApiResource model) { return model == null ? null : diff --git a/src/EntityFramework.Storage/Mappers/ClientMappers.cs b/src/EntityFramework.Storage/Mappers/ClientMappers.cs index a98dbd04b..974a60a5c 100644 --- a/src/EntityFramework.Storage/Mappers/ClientMappers.cs +++ b/src/EntityFramework.Storage/Mappers/ClientMappers.cs @@ -19,7 +19,6 @@ public static class ClientMappers /// Maps an entity to a model. /// /// The entity. - /// public static Models.Client ToModel(this Entities.Client entity) { return new Models.Client @@ -99,7 +98,6 @@ public static Models.Client ToModel(this Entities.Client entity) /// Maps a model to an entity. /// /// The model. - /// public static Entities.Client ToEntity(this Models.Client model) { return new Entities.Client diff --git a/src/EntityFramework.Storage/Mappers/IdentityProviderMappers.cs b/src/EntityFramework.Storage/Mappers/IdentityProviderMappers.cs index da8bc8305..31b5748ae 100644 --- a/src/EntityFramework.Storage/Mappers/IdentityProviderMappers.cs +++ b/src/EntityFramework.Storage/Mappers/IdentityProviderMappers.cs @@ -13,7 +13,6 @@ public static class IdentityProviderMappers /// Maps an entity to a model. /// /// The entity. - /// public static Models.IdentityProvider ToModel(this Entities.IdentityProvider entity) { return entity == null ? null : @@ -31,7 +30,6 @@ public static Models.IdentityProvider ToModel(this Entities.IdentityProvider ent /// Maps a model to an entity. /// /// The model. - /// public static Entities.IdentityProvider ToEntity(this Models.IdentityProvider model) { return model == null ? null : diff --git a/src/EntityFramework.Storage/Mappers/IdentityResourceMappers.cs b/src/EntityFramework.Storage/Mappers/IdentityResourceMappers.cs index bffd0e75f..2828068e7 100644 --- a/src/EntityFramework.Storage/Mappers/IdentityResourceMappers.cs +++ b/src/EntityFramework.Storage/Mappers/IdentityResourceMappers.cs @@ -16,7 +16,6 @@ public static class IdentityResourceMappers /// Maps an entity to a model. /// /// The entity. - /// public static Models.IdentityResource ToModel(this Entities.IdentityResource entity) { return entity == null ? null : @@ -39,7 +38,6 @@ public static Models.IdentityResource ToModel(this Entities.IdentityResource ent /// Maps a model to an entity. /// /// The model. - /// public static Entities.IdentityResource ToEntity(this Models.IdentityResource model) { return model == null ? null : diff --git a/src/EntityFramework.Storage/Mappers/PersistedGrantMappers.cs b/src/EntityFramework.Storage/Mappers/PersistedGrantMappers.cs index 8ba59c24d..38a682292 100644 --- a/src/EntityFramework.Storage/Mappers/PersistedGrantMappers.cs +++ b/src/EntityFramework.Storage/Mappers/PersistedGrantMappers.cs @@ -15,7 +15,6 @@ public static class PersistedGrantMappers /// Maps an entity to a model. /// /// The entity. - /// public static PersistedGrant ToModel(this Entities.PersistedGrant entity) { return entity == null ? null : @@ -38,7 +37,6 @@ public static PersistedGrant ToModel(this Entities.PersistedGrant entity) /// Maps a model to an entity. /// /// The model. - /// public static Entities.PersistedGrant ToEntity(this Models.PersistedGrant model) { return model == null ? null : diff --git a/src/EntityFramework.Storage/Mappers/PushedAuthorizationRequestMappers.cs b/src/EntityFramework.Storage/Mappers/PushedAuthorizationRequestMappers.cs index a6f3736e4..397e48af1 100644 --- a/src/EntityFramework.Storage/Mappers/PushedAuthorizationRequestMappers.cs +++ b/src/EntityFramework.Storage/Mappers/PushedAuthorizationRequestMappers.cs @@ -15,7 +15,6 @@ public static class PushedAuthorizationRequestMappers /// Maps an entity to a model. /// /// The entity. - /// public static Models.PushedAuthorizationRequest ToModel(this PushedAuthorizationRequest entity) { return entity == null ? null : @@ -31,7 +30,6 @@ public static Models.PushedAuthorizationRequest ToModel(this PushedAuthorization /// Maps a model to an entity. /// /// The model. - /// public static Entities.PushedAuthorizationRequest ToEntity(this Models.PushedAuthorizationRequest model) { return model == null ? null : diff --git a/src/EntityFramework.Storage/Mappers/ScopeMappers.cs b/src/EntityFramework.Storage/Mappers/ScopeMappers.cs index 2abc27006..fa294a4fb 100644 --- a/src/EntityFramework.Storage/Mappers/ScopeMappers.cs +++ b/src/EntityFramework.Storage/Mappers/ScopeMappers.cs @@ -17,7 +17,6 @@ public static class ScopeMappers /// Maps an entity to a model. /// /// The entity. - /// public static Models.ApiScope ToModel(this ApiScope entity) { return entity == null ? null : @@ -40,7 +39,6 @@ public static Models.ApiScope ToModel(this ApiScope entity) /// Maps a model to an entity. /// /// The model. - /// public static Entities.ApiScope ToEntity(this Models.ApiScope model) { return model == null ? null : diff --git a/src/EntityFramework.Storage/Stores/DeviceFlowStore.cs b/src/EntityFramework.Storage/Stores/DeviceFlowStore.cs index 34bb1f379..2bb88b8e4 100644 --- a/src/EntityFramework.Storage/Stores/DeviceFlowStore.cs +++ b/src/EntityFramework.Storage/Stores/DeviceFlowStore.cs @@ -68,7 +68,6 @@ public DeviceFlowStore( /// The device code. /// The user code. /// The data. - /// public virtual async Task StoreDeviceAuthorizationAsync(string deviceCode, string userCode, DeviceCode data) { using var activity = Tracing.StoreActivitySource.StartActivity("DeviceFlowStore.StoreDeviceAuthorization"); @@ -82,7 +81,6 @@ public virtual async Task StoreDeviceAuthorizationAsync(string deviceCode, strin /// Finds device authorization by user code. /// /// The user code. - /// public virtual async Task FindByUserCodeAsync(string userCode) { using var activity = Tracing.StoreActivitySource.StartActivity("DeviceFlowStore.FindByUserCode"); @@ -101,7 +99,6 @@ public virtual async Task FindByUserCodeAsync(string userCode) /// Finds device authorization by device code. /// /// The device code. - /// public virtual async Task FindByDeviceCodeAsync(string deviceCode) { using var activity = Tracing.StoreActivitySource.StartActivity("DeviceFlowStore.FindByDeviceCode"); @@ -121,7 +118,6 @@ public virtual async Task FindByDeviceCodeAsync(string deviceCode) /// /// The user code. /// The data. - /// public virtual async Task UpdateByUserCodeAsync(string userCode, DeviceCode data) { using var activity = Tracing.StoreActivitySource.StartActivity("DeviceFlowStore.UpdateByUserCode"); @@ -156,7 +152,6 @@ public virtual async Task UpdateByUserCodeAsync(string userCode, DeviceCode data /// Removes the device authorization, searching by device code. /// /// The device code. - /// public virtual async Task RemoveByDeviceCodeAsync(string deviceCode) { using var activity = Tracing.StoreActivitySource.StartActivity("DeviceFlowStore.RemoveByDeviceCode"); @@ -192,7 +187,6 @@ public virtual async Task RemoveByDeviceCodeAsync(string deviceCode) /// /// /// - /// protected DeviceFlowCodes ToEntity(DeviceCode model, string deviceCode, string userCode) { if (model == null || deviceCode == null || userCode == null) return null; @@ -215,7 +209,6 @@ protected DeviceFlowCodes ToEntity(DeviceCode model, string deviceCode, string u /// Converts a serialized DeviceCode to a model. /// /// - /// protected DeviceCode ToModel(string entity) { if (entity == null) return null; diff --git a/src/EntityFramework.Storage/Stores/IdentityProviderStore.cs b/src/EntityFramework.Storage/Stores/IdentityProviderStore.cs index b87a139c9..c5b0a9d1d 100644 --- a/src/EntityFramework.Storage/Stores/IdentityProviderStore.cs +++ b/src/EntityFramework.Storage/Stores/IdentityProviderStore.cs @@ -89,7 +89,6 @@ public async Task GetBySchemeAsync(string scheme) /// Maps from the identity provider entity to identity provider model. /// /// - /// protected virtual IdentityProvider MapIdp(Entities.IdentityProvider idp) { if (idp.Type == "oidc") diff --git a/src/EntityFramework.Storage/Stores/ResourceStore.cs b/src/EntityFramework.Storage/Stores/ResourceStore.cs index a8a81ceb0..373f1de50 100644 --- a/src/EntityFramework.Storage/Stores/ResourceStore.cs +++ b/src/EntityFramework.Storage/Stores/ResourceStore.cs @@ -56,7 +56,6 @@ public ResourceStore(IConfigurationDbContext context, ILogger log /// Finds the API resources by name. /// /// The names. - /// public virtual async Task> FindApiResourcesByNameAsync(IEnumerable apiResourceNames) { using var activity = Tracing.StoreActivitySource.StartActivity("ResourceStore.FindApiResourcesByName"); @@ -96,7 +95,6 @@ where apiResourceNames.Contains(apiResource.Name) /// Gets API resources by scope name. /// /// - /// public virtual async Task> FindApiResourcesByScopeNameAsync(IEnumerable scopeNames) { using var activity = Tracing.StoreActivitySource.StartActivity("ResourceStore.FindApiResourcesByScopeName"); @@ -129,7 +127,6 @@ where api.Scopes.Any(x => names.Contains(x.Scope)) /// Gets identity resources by scope name. /// /// - /// public virtual async Task> FindIdentityResourcesByScopeNameAsync(IEnumerable scopeNames) { using var activity = Tracing.StoreActivitySource.StartActivity("ResourceStore.FindIdentityResourcesByScopeName"); @@ -159,7 +156,6 @@ where scopes.Contains(identityResource.Name) /// Gets scopes by scope name. /// /// - /// public virtual async Task> FindApiScopesByNameAsync(IEnumerable scopeNames) { using var activity = Tracing.StoreActivitySource.StartActivity("ResourceStore.FindApiScopesByName"); @@ -188,7 +184,6 @@ where scopes.Contains(scope.Name) /// /// Gets all resources. /// - /// public virtual async Task GetAllResourcesAsync() { using var activity = Tracing.StoreActivitySource.StartActivity("ResourceStore.GetAllResources"); diff --git a/src/EntityFramework.Storage/Stores/SigningKeyStore.cs b/src/EntityFramework.Storage/Stores/SigningKeyStore.cs index 87f04828c..eac2e2ba5 100644 --- a/src/EntityFramework.Storage/Stores/SigningKeyStore.cs +++ b/src/EntityFramework.Storage/Stores/SigningKeyStore.cs @@ -56,7 +56,6 @@ public SigningKeyStore(IPersistedGrantDbContext context, ILogger /// Loads all keys from store. /// - /// public async Task> LoadKeysAsync() { using var activity = Tracing.StoreActivitySource.StartActivity("SigningKeyStore.LoadKeys"); @@ -80,7 +79,6 @@ public async Task> LoadKeysAsync() /// Persists new key in store. /// /// - /// public Task StoreKeyAsync(SerializedKey key) { using var activity = Tracing.StoreActivitySource.StartActivity("SigningKeyStore.StoreKey"); @@ -104,7 +102,6 @@ public Task StoreKeyAsync(SerializedKey key) /// Deletes key from storage. /// /// - /// public async Task DeleteKeyAsync(string id) { using var activity = Tracing.StoreActivitySource.StartActivity("SigningKeyStore.DeleteKey"); diff --git a/src/EntityFramework.Storage/TokenCleanup/IOperationalStoreNotification.cs b/src/EntityFramework.Storage/TokenCleanup/IOperationalStoreNotification.cs index aae21483e..c86025c3b 100644 --- a/src/EntityFramework.Storage/TokenCleanup/IOperationalStoreNotification.cs +++ b/src/EntityFramework.Storage/TokenCleanup/IOperationalStoreNotification.cs @@ -21,7 +21,6 @@ public interface IOperationalStoreNotification /// /// /// - /// Task PersistedGrantsRemovedAsync(IEnumerable persistedGrants, CancellationToken cancellationToken = default); /// @@ -29,6 +28,5 @@ public interface IOperationalStoreNotification /// /// /// - /// Task DeviceCodesRemovedAsync(IEnumerable deviceCodes, CancellationToken cancellationToken = default); } diff --git a/src/EntityFramework.Storage/TokenCleanup/ITokenCleanupService.cs b/src/EntityFramework.Storage/TokenCleanup/ITokenCleanupService.cs index 9f48873ca..5b23d5381 100644 --- a/src/EntityFramework.Storage/TokenCleanup/ITokenCleanupService.cs +++ b/src/EntityFramework.Storage/TokenCleanup/ITokenCleanupService.cs @@ -21,6 +21,5 @@ public interface ITokenCleanupService /// /// A token that propagates notification /// that the cleanup operation should be canceled. - /// Task CleanupGrantsAsync(CancellationToken cancellationToken = default); } diff --git a/src/EntityFramework.Storage/TokenCleanup/TokenCleanupService.cs b/src/EntityFramework.Storage/TokenCleanup/TokenCleanupService.cs index 3e8f7f150..16afae671 100644 --- a/src/EntityFramework.Storage/TokenCleanup/TokenCleanupService.cs +++ b/src/EntityFramework.Storage/TokenCleanup/TokenCleanupService.cs @@ -66,7 +66,6 @@ public async Task CleanupGrantsAsync(CancellationToken cancellationToken = defau /// /// Removes the stale persisted grants. /// - /// protected virtual async Task RemoveGrantsAsync(CancellationToken cancellationToken = default) { await RemoveExpiredPersistedGrantsAsync(cancellationToken); @@ -79,7 +78,6 @@ protected virtual async Task RemoveGrantsAsync(CancellationToken cancellationTok /// /// Removes the expired persisted grants. /// - /// protected virtual async Task RemoveExpiredPersistedGrantsAsync(CancellationToken cancellationToken = default) { var found = Int32.MaxValue; @@ -148,7 +146,6 @@ protected virtual async Task RemoveExpiredPersistedGrantsAsync(CancellationToken /// /// Removes the consumed persisted grants. /// - /// protected virtual async Task RemoveConsumedPersistedGrantsAsync(CancellationToken cancellationToken = default) { var found = Int32.MaxValue; @@ -211,7 +208,6 @@ protected virtual async Task RemoveConsumedPersistedGrantsAsync(CancellationToke /// /// Removes the stale device codes. /// - /// protected virtual async Task RemoveDeviceCodesAsync(CancellationToken cancellationToken = default) { var found = Int32.MaxValue; diff --git a/src/EntityFramework/IdentityServerEntityFrameworkBuilderExtensions.cs b/src/EntityFramework/IdentityServerEntityFrameworkBuilderExtensions.cs index d376750ee..7d1bc64d3 100644 --- a/src/EntityFramework/IdentityServerEntityFrameworkBuilderExtensions.cs +++ b/src/EntityFramework/IdentityServerEntityFrameworkBuilderExtensions.cs @@ -27,7 +27,6 @@ public static class IdentityServerEntityFrameworkBuilderExtensions /// /// The builder. /// The store options action. - /// public static IIdentityServerBuilder AddConfigurationStore( this IIdentityServerBuilder builder, Action? storeOptionsAction = null) @@ -41,7 +40,6 @@ public static IIdentityServerBuilder AddConfigurationStore( /// The IConfigurationDbContext to use. /// The builder. /// The store options action. - /// public static IIdentityServerBuilder AddConfigurationStore( this IIdentityServerBuilder builder, Action? storeOptionsAction = null) @@ -61,7 +59,6 @@ public static IIdentityServerBuilder AddConfigurationStore( /// Configures caching for IClientStore, IResourceStore, and ICorsPolicyService with IdentityServer. /// /// The builder. - /// public static IIdentityServerBuilder AddConfigurationStoreCache( this IIdentityServerBuilder builder) { @@ -81,7 +78,6 @@ public static IIdentityServerBuilder AddConfigurationStoreCache( /// /// The builder. /// The store options action. - /// public static IIdentityServerBuilder AddOperationalStore( this IIdentityServerBuilder builder, Action? storeOptionsAction = null) @@ -95,7 +91,6 @@ public static IIdentityServerBuilder AddOperationalStore( /// The IPersistedGrantDbContext to use. /// The builder. /// The store options action. - /// public static IIdentityServerBuilder AddOperationalStore( this IIdentityServerBuilder builder, Action? storeOptionsAction = null) @@ -119,7 +114,6 @@ public static IIdentityServerBuilder AddOperationalStore( /// /// /// - /// public static IIdentityServerBuilder AddOperationalStoreNotification( this IIdentityServerBuilder builder) where T : class, IOperationalStoreNotification diff --git a/src/EntityFramework/Services/CorsPolicyService.cs b/src/EntityFramework/Services/CorsPolicyService.cs index d9206823b..c057c2ebf 100644 --- a/src/EntityFramework/Services/CorsPolicyService.cs +++ b/src/EntityFramework/Services/CorsPolicyService.cs @@ -52,7 +52,6 @@ public CorsPolicyService(IConfigurationDbContext dbContext, ILogger /// The origin. - /// public async Task IsOriginAllowedAsync(string origin) { origin = origin.ToLowerInvariant(); diff --git a/src/IdentityServer/Configuration/CryptoHelper.cs b/src/IdentityServer/Configuration/CryptoHelper.cs index 863feaaf2..fa0244bec 100644 --- a/src/IdentityServer/Configuration/CryptoHelper.cs +++ b/src/IdentityServer/Configuration/CryptoHelper.cs @@ -22,7 +22,6 @@ public static class CryptoHelper /// /// Creates a new RSA security key. /// - /// public static RsaSecurityKey CreateRsaSecurityKey(int keySize = 2048) { return new RsaSecurityKey(RSA.Create(keySize)) @@ -36,7 +35,6 @@ public static RsaSecurityKey CreateRsaSecurityKey(int keySize = 2048) /// /// The name of the curve as defined in /// https://tools.ietf.org/html/rfc7518#section-6.2.1.1. - /// public static ECDsaSecurityKey CreateECDsaSecurityKey(string curve = JsonWebKeyECTypes.P256) { return new ECDsaSecurityKey(ECDsa.Create(GetCurveFromCrvValue(curve))) @@ -50,7 +48,6 @@ public static ECDsaSecurityKey CreateECDsaSecurityKey(string curve = JsonWebKeyE /// /// The parameters. /// The identifier. - /// public static RsaSecurityKey CreateRsaSecurityKey(RSAParameters parameters, string id) { var key = new RsaSecurityKey(parameters) @@ -66,7 +63,6 @@ public static RsaSecurityKey CreateRsaSecurityKey(RSAParameters parameters, stri /// /// The value to hash. /// The token signing algorithm - /// public static string CreateHashClaimValue(string value, string tokenSigningAlgorithm) { var (hashFunction, hashLength) = GetHashFunctionForSigningAlgorithm(tokenSigningAlgorithm); @@ -85,7 +81,6 @@ public static string CreateHashClaimValue(string value, string tokenSigningAlgor /// Returns the matching hash function for a token signing algorithm /// /// - /// /// public static (Func hashFunction, int hashLength) GetHashFunctionForSigningAlgorithm(string signingAlgorithm) { @@ -107,7 +102,6 @@ public static (Func hashFunction, int hashLength) GetHashFunctio /// Returns the matching hashing algorithm for a token signing algorithm /// /// The signing algorithm - /// [Obsolete("This method is obsolete and will be removed in a future version. Consider using GetHashFunctionForSigningAlgorithm instead for better performance (it does not allocate a HashAlgorithm)")] public static HashAlgorithm GetHashAlgorithmForSigningAlgorithm(string signingAlgorithm) { diff --git a/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/Additional.cs b/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/Additional.cs index 086891c8c..6ad30ab74 100644 --- a/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/Additional.cs +++ b/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/Additional.cs @@ -28,7 +28,6 @@ public static class IdentityServerBuilderExtensionsAdditional /// /// /// The builder. - /// public static IIdentityServerBuilder AddExtensionGrantValidator(this IIdentityServerBuilder builder) where T : class, IExtensionGrantValidator { @@ -42,7 +41,6 @@ public static IIdentityServerBuilder AddExtensionGrantValidator(this IIdentit /// /// /// The builder. - /// public static IIdentityServerBuilder AddRedirectUriValidator(this IIdentityServerBuilder builder) where T : class, IRedirectUriValidator { @@ -55,7 +53,6 @@ public static IIdentityServerBuilder AddRedirectUriValidator(this IIdentitySe /// Adds an "AppAuth" (OAuth 2.0 for Native Apps) compliant redirect URI validator (does strict validation but also allows http://127.0.0.1 with random port) /// /// The builder. - /// public static IIdentityServerBuilder AddAppAuthRedirectUriValidator(this IIdentityServerBuilder builder) { return builder.AddRedirectUriValidator(); @@ -66,7 +63,6 @@ public static IIdentityServerBuilder AddAppAuthRedirectUriValidator(this IIdenti /// /// /// The builder. - /// public static IIdentityServerBuilder AddResourceOwnerValidator(this IIdentityServerBuilder builder) where T : class, IResourceOwnerPasswordValidator { @@ -80,7 +76,6 @@ public static IIdentityServerBuilder AddResourceOwnerValidator(this IIdentity /// /// /// The builder. - /// public static IIdentityServerBuilder AddProfileService(this IIdentityServerBuilder builder) where T : class, IProfileService { @@ -94,7 +89,6 @@ public static IIdentityServerBuilder AddProfileService(this IIdentityServerBu /// /// /// The builder. - /// public static IIdentityServerBuilder AddResourceValidator(this IIdentityServerBuilder builder) where T : class, IResourceValidator { @@ -108,7 +102,6 @@ public static IIdentityServerBuilder AddResourceValidator(this IIdentityServe /// /// /// The builder. - /// public static IIdentityServerBuilder AddScopeParser(this IIdentityServerBuilder builder) where T : class, IScopeParser { @@ -122,7 +115,6 @@ public static IIdentityServerBuilder AddScopeParser(this IIdentityServerBuild /// /// /// The builder. - /// public static IIdentityServerBuilder AddClientStore(this IIdentityServerBuilder builder) where T : class, IClientStore { @@ -137,7 +129,6 @@ public static IIdentityServerBuilder AddClientStore(this IIdentityServerBuild /// /// /// The builder. - /// public static IIdentityServerBuilder AddResourceStore(this IIdentityServerBuilder builder) where T : class, IResourceStore { @@ -206,7 +197,6 @@ public static IIdentityServerBuilder AddPushedAuthorizationRequestStore(this /// /// The type of the concrete CORS policy service that is registered in DI. /// The builder. - /// public static IIdentityServerBuilder AddCorsPolicyService(this IIdentityServerBuilder builder) where T : class, ICorsPolicyService { @@ -219,7 +209,6 @@ public static IIdentityServerBuilder AddCorsPolicyService(this IIdentityServe /// /// The type of the concrete CORS policy service that is registered in DI. /// The builder. - /// public static IIdentityServerBuilder AddCorsPolicyCache(this IIdentityServerBuilder builder) where T : class, ICorsPolicyService { @@ -233,7 +222,6 @@ public static IIdentityServerBuilder AddCorsPolicyCache(this IIdentityServerB /// /// /// The builder. - /// public static IIdentityServerBuilder AddSecretParser(this IIdentityServerBuilder builder) where T : class, ISecretParser { @@ -247,7 +235,6 @@ public static IIdentityServerBuilder AddSecretParser(this IIdentityServerBuil /// /// /// The builder. - /// public static IIdentityServerBuilder AddSecretValidator(this IIdentityServerBuilder builder) where T : class, ISecretValidator { @@ -261,7 +248,6 @@ public static IIdentityServerBuilder AddSecretValidator(this IIdentityServerB /// /// The type of the concrete client store class that is registered in DI. /// The builder. - /// public static IIdentityServerBuilder AddClientStoreCache(this IIdentityServerBuilder builder) where T : IClientStore { @@ -277,7 +263,6 @@ public static IIdentityServerBuilder AddClientStoreCache(this IIdentityServer /// /// The type of the concrete scope store class that is registered in DI. /// The builder. - /// public static IIdentityServerBuilder AddResourceStoreCache(this IIdentityServerBuilder builder) where T : IResourceStore { @@ -290,7 +275,6 @@ public static IIdentityServerBuilder AddResourceStoreCache(this IIdentityServ /// Adds the identity provider store cache. /// /// The builder. - /// public static IIdentityServerBuilder AddIdentityProviderStoreCache(this IIdentityServerBuilder builder) where T : IIdentityProviderStore { @@ -308,7 +292,6 @@ public static IIdentityServerBuilder AddIdentityProviderStoreCache(this IIden /// /// /// The builder. - /// public static IIdentityServerBuilder AddAuthorizeInteractionResponseGenerator(this IIdentityServerBuilder builder) where T : class, IAuthorizeInteractionResponseGenerator { @@ -322,7 +305,6 @@ public static IIdentityServerBuilder AddAuthorizeInteractionResponseGenerator /// /// /// The builder. - /// public static IIdentityServerBuilder AddCustomAuthorizeRequestValidator(this IIdentityServerBuilder builder) where T : class, ICustomAuthorizeRequestValidator { @@ -336,7 +318,6 @@ public static IIdentityServerBuilder AddCustomAuthorizeRequestValidator(this /// /// /// The builder. - /// public static IIdentityServerBuilder AddCustomTokenRequestValidator(this IIdentityServerBuilder builder) where T : class, ICustomTokenRequestValidator { @@ -350,7 +331,6 @@ public static IIdentityServerBuilder AddCustomTokenRequestValidator(this IIde /// /// /// The builder. - /// public static IIdentityServerBuilder AddCustomBackchannelAuthenticationRequestValidator(this IIdentityServerBuilder builder) where T : class, ICustomBackchannelAuthenticationValidator { @@ -363,7 +343,6 @@ public static IIdentityServerBuilder AddCustomBackchannelAuthenticationRequestVa /// Adds support for client authentication using JWT bearer assertions. /// /// The builder. - /// public static IIdentityServerBuilder AddJwtBearerClientAuthentication(this IIdentityServerBuilder builder) { builder.AddSecretParser(); @@ -377,7 +356,6 @@ public static IIdentityServerBuilder AddJwtBearerClientAuthentication(this IIden /// /// /// The builder. - /// public static IIdentityServerBuilder AddClientConfigurationValidator(this IIdentityServerBuilder builder) where T : class, IClientConfigurationValidator { @@ -392,7 +370,6 @@ public static IIdentityServerBuilder AddClientConfigurationValidator(this IId /// /// /// The builder. - /// public static IIdentityServerBuilder AddIdentityProviderConfigurationValidator(this IIdentityServerBuilder builder) where T : class, IIdentityProviderConfigurationValidator { @@ -405,7 +382,6 @@ public static IIdentityServerBuilder AddIdentityProviderConfigurationValidator /// The builder. - /// public static IIdentityServerBuilder AddMutualTlsSecretValidators(this IIdentityServerBuilder builder) { builder.AddSecretParser(); @@ -420,7 +396,6 @@ public static IIdentityServerBuilder AddMutualTlsSecretValidators(this IIdentity /// /// /// The builder. - /// public static IIdentityServerBuilder AddBackChannelLogoutService(this IIdentityServerBuilder builder) where T : class, IBackChannelLogoutService { @@ -434,7 +409,6 @@ public static IIdentityServerBuilder AddBackChannelLogoutService(this IIdenti /// /// The builder. /// The configuration callback. - /// public static IHttpClientBuilder AddBackChannelLogoutHttpClient(this IIdentityServerBuilder builder, Action? configureClient = null) { const string name = IdentityServerConstants.HttpClients.BackChannelLogoutHttpClient; @@ -469,7 +443,6 @@ public static IHttpClientBuilder AddBackChannelLogoutHttpClient(this IIdentitySe /// /// The builder. /// The configuration callback. - /// public static IHttpClientBuilder AddJwtRequestUriHttpClient(this IIdentityServerBuilder builder, Action? configureClient = null) { const string name = IdentityServerConstants.HttpClients.JwtRequestUriHttpClient; @@ -505,7 +478,6 @@ public static IHttpClientBuilder AddJwtRequestUriHttpClient(this IIdentityServer /// /// /// The builder. - /// [Obsolete("This feature is deprecated. Consider using Pushed Authorization Requests instead.")] public static IIdentityServerBuilder AddAuthorizationParametersMessageStore(this IIdentityServerBuilder builder) where T : class, IAuthorizationParametersMessageStore @@ -520,7 +492,6 @@ public static IIdentityServerBuilder AddAuthorizationParametersMessageStore(t /// /// /// The builder. - /// public static IIdentityServerBuilder AddUserSession(this IIdentityServerBuilder builder) where T : class, IUserSession { @@ -537,7 +508,6 @@ public static IIdentityServerBuilder AddUserSession(this IIdentityServerBuild /// /// /// The builder. - /// public static IIdentityServerBuilder AddIdentityProviderStore(this IIdentityServerBuilder builder) where T : class, IIdentityProviderStore { @@ -554,7 +524,6 @@ public static IIdentityServerBuilder AddIdentityProviderStore(this IIdentityS /// /// /// The builder. - /// public static IIdentityServerBuilder AddBackchannelAuthenticationUserValidator(this IIdentityServerBuilder builder) where T : class, IBackchannelAuthenticationUserValidator { @@ -568,7 +537,6 @@ public static IIdentityServerBuilder AddBackchannelAuthenticationUserValidator /// /// The builder. - /// public static IIdentityServerBuilder AddBackchannelAuthenticationUserNotificationService(this IIdentityServerBuilder builder) where T : class, IBackchannelAuthenticationUserNotificationService { @@ -581,7 +549,6 @@ public static IIdentityServerBuilder AddBackchannelAuthenticationUserNotificatio /// Adds the legacy clock based on the pre-.NET8 ISystemClock. /// /// The builder. - /// public static IIdentityServerBuilder AddLegacyClock(this IIdentityServerBuilder builder) { builder.Services.AddTransient(); diff --git a/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/Core.cs b/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/Core.cs index e554d86be..81a194982 100644 --- a/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/Core.cs +++ b/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/Core.cs @@ -46,7 +46,6 @@ public static class IdentityServerBuilderExtensionsCore /// Adds the required platform services. /// /// The builder. - /// public static IIdentityServerBuilder AddRequiredPlatformServices(this IIdentityServerBuilder builder) { builder.Services.TryAddSingleton(); @@ -64,7 +63,6 @@ public static IIdentityServerBuilder AddRequiredPlatformServices(this IIdentityS /// Adds the default infrastructure for cookie authentication in IdentityServer. /// /// The builder. - /// public static IIdentityServerBuilder AddCookieAuthentication(this IIdentityServerBuilder builder) { return builder @@ -76,7 +74,6 @@ public static IIdentityServerBuilder AddCookieAuthentication(this IIdentityServe /// Adds the default cookie handlers and corresponding configuration /// /// The builder. - /// public static IIdentityServerBuilder AddDefaultCookieHandlers(this IIdentityServerBuilder builder) { builder.Services.AddAuthentication(IdentityServerConstants.DefaultCookieAuthenticationScheme) @@ -91,7 +88,6 @@ public static IIdentityServerBuilder AddDefaultCookieHandlers(this IIdentityServ /// Adds the necessary decorators for cookie authentication required by IdentityServer /// /// The builder. - /// public static IIdentityServerBuilder AddCookieAuthenticationExtensions(this IIdentityServerBuilder builder) { builder.Services.AddSingleton, PostConfigureInternalCookieOptions>(); @@ -105,7 +101,6 @@ public static IIdentityServerBuilder AddCookieAuthenticationExtensions(this IIde /// Adds the default endpoints. /// /// The builder. - /// public static IIdentityServerBuilder AddDefaultEndpoints(this IIdentityServerBuilder builder) { builder.Services.AddTransient(); @@ -213,7 +208,6 @@ public static IIdentityServerBuilder AddCoreServices(this IIdentityServerBuilder /// Adds the pluggable services. /// /// The builder. - /// public static IIdentityServerBuilder AddPluggableServices(this IIdentityServerBuilder builder) { builder.Services.TryAddTransient(); @@ -273,7 +267,6 @@ public static IIdentityServerBuilder AddPluggableServices(this IIdentityServerBu /// Adds key management services. /// /// The builder. - /// public static IIdentityServerBuilder AddKeyManagement(this IIdentityServerBuilder builder) { builder.Services.TryAddTransient(); @@ -295,7 +288,6 @@ public static IIdentityServerBuilder AddKeyManagement(this IIdentityServerBuilde /// Adds the core services for dynamic external providers. /// /// The builder. - /// public static IIdentityServerBuilder AddDynamicProvidersCore(this IIdentityServerBuilder builder) { builder.Services.AddTransient(svcs => svcs.GetRequiredService().DynamicProviders); @@ -313,7 +305,6 @@ public static IIdentityServerBuilder AddDynamicProvidersCore(this IIdentityServe /// Adds the validators. /// /// The builder. - /// public static IIdentityServerBuilder AddValidators(this IIdentityServerBuilder builder) { // core @@ -350,7 +341,6 @@ public static IIdentityServerBuilder AddValidators(this IIdentityServerBuilder b /// Adds the response generators. /// /// The builder. - /// public static IIdentityServerBuilder AddResponseGenerators(this IIdentityServerBuilder builder) { builder.Services.TryAddTransient(); @@ -371,7 +361,6 @@ public static IIdentityServerBuilder AddResponseGenerators(this IIdentityServerB /// Adds the default secret parsers. /// /// The builder. - /// public static IIdentityServerBuilder AddDefaultSecretParsers(this IIdentityServerBuilder builder) { builder.Services.AddTransient(); @@ -384,7 +373,6 @@ public static IIdentityServerBuilder AddDefaultSecretParsers(this IIdentityServe /// Adds the default secret validators. /// /// The builder. - /// public static IIdentityServerBuilder AddDefaultSecretValidators(this IIdentityServerBuilder builder) { builder.Services.AddTransient(); diff --git a/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/Crypto.cs b/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/Crypto.cs index 7499d12df..6d5d673b5 100644 --- a/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/Crypto.cs +++ b/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/Crypto.cs @@ -27,7 +27,6 @@ public static class IdentityServerBuilderExtensionsCrypto /// /// The builder. /// The credential. - /// public static IIdentityServerBuilder AddSigningCredential(this IIdentityServerBuilder builder, SigningCredentials credential) { if (!(credential.Key is AsymmetricSecurityKey @@ -71,7 +70,6 @@ public static IIdentityServerBuilder AddSigningCredential(this IIdentityServerBu /// The builder. /// The certificate. /// The signing algorithm (defaults to RS256) - /// /// /// X509 certificate does not have a private key. public static IIdentityServerBuilder AddSigningCredential(this IIdentityServerBuilder builder, X509Certificate2 certificate, string signingAlgorithm = SecurityAlgorithms.RsaSha256) @@ -119,7 +117,6 @@ public static IIdentityServerBuilder AddSigningCredential( /// The builder. /// The key. /// The signing algorithm - /// public static IIdentityServerBuilder AddSigningCredential(this IIdentityServerBuilder builder, SecurityKey key, string signingAlgorithm) { var credential = new SigningCredentials(key, signingAlgorithm); @@ -132,7 +129,6 @@ public static IIdentityServerBuilder AddSigningCredential(this IIdentityServerBu /// The builder. /// The RSA key. /// The signing algorithm - /// public static IIdentityServerBuilder AddSigningCredential(this IIdentityServerBuilder builder, RsaSecurityKey key, IdentityServerConstants.RsaSigningAlgorithm signingAlgorithm) { var credential = new SigningCredentials(key, CryptoHelper.GetRsaSigningAlgorithmValue(signingAlgorithm)); @@ -145,7 +141,6 @@ public static IIdentityServerBuilder AddSigningCredential(this IIdentityServerBu /// The builder. /// The ECDsa key. /// The signing algorithm - /// public static IIdentityServerBuilder AddSigningCredential(this IIdentityServerBuilder builder, ECDsaSecurityKey key, IdentityServerConstants.ECDsaSigningAlgorithm signingAlgorithm) { var credential = new SigningCredentials(key, CryptoHelper.GetECDsaSigningAlgorithmValue(signingAlgorithm)); @@ -159,7 +154,6 @@ public static IIdentityServerBuilder AddSigningCredential(this IIdentityServerBu /// Specifies if the temporary key should be persisted to disk. /// The filename. /// The signing algorithm (defaults to RS256) - /// public static IIdentityServerBuilder AddDeveloperSigningCredential( this IIdentityServerBuilder builder, bool persistKey = true, @@ -198,7 +192,6 @@ public static IIdentityServerBuilder AddDeveloperSigningCredential( /// /// The builder. /// The keys. - /// public static IIdentityServerBuilder AddValidationKey(this IIdentityServerBuilder builder, params SecurityKeyInfo[] keys) { builder.Services.AddSingleton(new InMemoryValidationKeysStore(keys)); @@ -212,7 +205,6 @@ public static IIdentityServerBuilder AddValidationKey(this IIdentityServerBuilde /// The builder. /// The RSA key /// The RSA-based signing algorithm - /// public static IIdentityServerBuilder AddValidationKey( this IIdentityServerBuilder builder, RsaSecurityKey key, @@ -233,7 +225,6 @@ public static IIdentityServerBuilder AddValidationKey( /// The builder. /// The ECDSA key /// The ECDSA-based signing algorithm - /// public static IIdentityServerBuilder AddValidationKey( this IIdentityServerBuilder builder, ECDsaSecurityKey key, @@ -254,7 +245,6 @@ public static IIdentityServerBuilder AddValidationKey( /// The builder. /// The certificate. /// The signing algorithm - /// /// public static IIdentityServerBuilder AddValidationKey( this IIdentityServerBuilder builder, diff --git a/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/InMemory.cs b/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/InMemory.cs index 11436a207..b4a6799e5 100644 --- a/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/InMemory.cs +++ b/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/InMemory.cs @@ -24,7 +24,6 @@ public static class IdentityServerBuilderExtensionsInMemory /// Adds the in memory caching. /// /// The builder. - /// public static IIdentityServerBuilder AddInMemoryCaching(this IIdentityServerBuilder builder) { builder.Services.TryAddSingleton(); @@ -38,7 +37,6 @@ public static IIdentityServerBuilder AddInMemoryCaching(this IIdentityServerBuil /// /// The builder. /// The identity resources. - /// public static IIdentityServerBuilder AddInMemoryIdentityResources(this IIdentityServerBuilder builder, IEnumerable identityResources) { builder.Services.AddSingleton(identityResources); @@ -52,7 +50,6 @@ public static IIdentityServerBuilder AddInMemoryIdentityResources(this IIdentity /// /// The builder. /// The configuration section containing the configuration data. - /// public static IIdentityServerBuilder AddInMemoryIdentityResources(this IIdentityServerBuilder builder, IConfigurationSection section) { var resources = new List(); @@ -66,7 +63,6 @@ public static IIdentityServerBuilder AddInMemoryIdentityResources(this IIdentity /// /// The builder. /// The API resources. - /// public static IIdentityServerBuilder AddInMemoryApiResources(this IIdentityServerBuilder builder, IEnumerable apiResources) { builder.Services.AddSingleton(apiResources); @@ -80,7 +76,6 @@ public static IIdentityServerBuilder AddInMemoryApiResources(this IIdentityServe /// /// The builder. /// The configuration section containing the configuration data. - /// public static IIdentityServerBuilder AddInMemoryApiResources(this IIdentityServerBuilder builder, IConfigurationSection section) { var resources = new List(); @@ -94,7 +89,6 @@ public static IIdentityServerBuilder AddInMemoryApiResources(this IIdentityServe /// /// The builder. /// The API scopes. - /// public static IIdentityServerBuilder AddInMemoryApiScopes(this IIdentityServerBuilder builder, IEnumerable apiScopes) { builder.Services.AddSingleton(apiScopes); @@ -108,7 +102,6 @@ public static IIdentityServerBuilder AddInMemoryApiScopes(this IIdentityServerBu /// /// The builder. /// The configuration section containing the configuration data. - /// public static IIdentityServerBuilder AddInMemoryApiScopes(this IIdentityServerBuilder builder, IConfigurationSection section) { var resources = new List(); @@ -134,7 +127,6 @@ public static IIdentityServerBuilder AddInMemoryClients(this IIdentityServerBuil /// /// The builder. /// The clients. - /// public static IIdentityServerBuilder AddInMemoryClients(this IIdentityServerBuilder builder, IEnumerable clients) { builder.Services.AddSingleton(clients); @@ -159,7 +151,6 @@ public static IIdentityServerBuilder AddInMemoryClients(this IIdentityServerBuil /// /// The builder. /// The configuration section containing the configuration data. - /// public static IIdentityServerBuilder AddInMemoryClients(this IIdentityServerBuilder builder, IConfigurationSection section) { var clients = new List(); @@ -173,7 +164,6 @@ public static IIdentityServerBuilder AddInMemoryClients(this IIdentityServerBuil /// Adds the in memory stores. /// /// The builder. - /// public static IIdentityServerBuilder AddInMemoryPersistedGrants(this IIdentityServerBuilder builder) { builder.Services.TryAddSingleton(); @@ -186,7 +176,6 @@ public static IIdentityServerBuilder AddInMemoryPersistedGrants(this IIdentitySe /// Adds the in memory pushed authorization request store. /// /// The builder. - /// public static IIdentityServerBuilder AddInMemoryPushedAuthorizationRequests(this IIdentityServerBuilder builder) { builder.Services.TryAddSingleton(); diff --git a/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/SessionManagement.cs b/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/SessionManagement.cs index 30e81114b..39bbed30d 100644 --- a/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/SessionManagement.cs +++ b/src/IdentityServer/Configuration/DependencyInjection/BuilderExtensions/SessionManagement.cs @@ -22,7 +22,6 @@ public static class SessionManagementServiceCollectionExtensions /// /// Adds a server-side session store using the provided store type /// - /// public static IIdentityServerBuilder AddServerSideSessions(this IIdentityServerBuilder builder) where T : class, IServerSideSessionStore { @@ -35,7 +34,6 @@ public static IIdentityServerBuilder AddServerSideSessions(this IIdentityServ /// /// Adds a server-side session store using the in-memory store /// - /// public static IIdentityServerBuilder AddServerSideSessions(this IIdentityServerBuilder builder) { builder.Services.AddSingleton(); @@ -73,7 +71,6 @@ public static IIdentityServerBuilder AddServerSideSessions(this IIdentityServerB /// Adds a server-side session store using the supplied session store implementation /// /// - /// public static IIdentityServerBuilder AddServerSideSessionStore(this IIdentityServerBuilder builder) where T : class, IServerSideSessionStore { diff --git a/src/IdentityServer/Configuration/DependencyInjection/IdentityServerServiceCollectionExtensions.cs b/src/IdentityServer/Configuration/DependencyInjection/IdentityServerServiceCollectionExtensions.cs index bb77dafac..8efb7bfe3 100644 --- a/src/IdentityServer/Configuration/DependencyInjection/IdentityServerServiceCollectionExtensions.cs +++ b/src/IdentityServer/Configuration/DependencyInjection/IdentityServerServiceCollectionExtensions.cs @@ -21,7 +21,6 @@ public static class IdentityServerServiceCollectionExtensions /// Creates a builder. /// /// The services. - /// public static IIdentityServerBuilder AddIdentityServerBuilder(this IServiceCollection services) { return new IdentityServerBuilder(services); @@ -31,7 +30,6 @@ public static IIdentityServerBuilder AddIdentityServerBuilder(this IServiceColle /// Adds IdentityServer. /// /// The services. - /// public static IIdentityServerBuilder AddIdentityServer(this IServiceCollection services) { var builder = services.AddIdentityServerBuilder(); @@ -62,7 +60,6 @@ public static IIdentityServerBuilder AddIdentityServer(this IServiceCollection s /// /// The services. /// The setup action. - /// public static IIdentityServerBuilder AddIdentityServer(this IServiceCollection services, Action setupAction) { services.Configure(setupAction); @@ -74,7 +71,6 @@ public static IIdentityServerBuilder AddIdentityServer(this IServiceCollection s /// /// The services. /// The configuration. - /// public static IIdentityServerBuilder AddIdentityServer(this IServiceCollection services, IConfiguration configuration) { services.Configure(configuration); diff --git a/src/IdentityServer/Configuration/DependencyInjection/Options/DynamicProviderOptions.cs b/src/IdentityServer/Configuration/DependencyInjection/Options/DynamicProviderOptions.cs index abe7e0720..506f02fbf 100644 --- a/src/IdentityServer/Configuration/DependencyInjection/Options/DynamicProviderOptions.cs +++ b/src/IdentityServer/Configuration/DependencyInjection/Options/DynamicProviderOptions.cs @@ -73,7 +73,6 @@ public void AddProviderType(string type) /// Finds the DynamicProviderType registration by protocol type. /// /// - /// public DynamicProviderType? FindProviderType(string type) { return _providers.ContainsKey(type) ? _providers[type] : null; diff --git a/src/IdentityServer/Configuration/IdentityServerApplicationBuilderExtensions.cs b/src/IdentityServer/Configuration/IdentityServerApplicationBuilderExtensions.cs index 8ada54d8c..e3140a522 100644 --- a/src/IdentityServer/Configuration/IdentityServerApplicationBuilderExtensions.cs +++ b/src/IdentityServer/Configuration/IdentityServerApplicationBuilderExtensions.cs @@ -33,7 +33,6 @@ public static class IdentityServerApplicationBuilderExtensions /// /// The application. /// The options. - /// public static IApplicationBuilder UseIdentityServer(this IApplicationBuilder app, IdentityServerMiddlewareOptions? options = null) { app.Validate(); diff --git a/src/IdentityServer/Endpoints/DeviceAuthorizationEndpoint.cs b/src/IdentityServer/Endpoints/DeviceAuthorizationEndpoint.cs index f2df82545..b6a218d77 100644 --- a/src/IdentityServer/Endpoints/DeviceAuthorizationEndpoint.cs +++ b/src/IdentityServer/Endpoints/DeviceAuthorizationEndpoint.cs @@ -51,7 +51,6 @@ public DeviceAuthorizationEndpoint( /// Processes the request. /// /// The HTTP context. - /// /// public async Task ProcessAsync(HttpContext context) { diff --git a/src/IdentityServer/Endpoints/IntrospectionEndpoint.cs b/src/IdentityServer/Endpoints/IntrospectionEndpoint.cs index f4d7124bc..c99e699c4 100644 --- a/src/IdentityServer/Endpoints/IntrospectionEndpoint.cs +++ b/src/IdentityServer/Endpoints/IntrospectionEndpoint.cs @@ -60,7 +60,6 @@ public IntrospectionEndpoint( /// Processes the request. /// /// The HTTP context. - /// public async Task ProcessAsync(HttpContext context) { using var activity = Tracing.BasicActivitySource.StartActivity(IdentityServerConstants.EndpointNames.Introspection + "Endpoint"); diff --git a/src/IdentityServer/Endpoints/TokenEndpoint.cs b/src/IdentityServer/Endpoints/TokenEndpoint.cs index e55fdac6b..429f2dd62 100644 --- a/src/IdentityServer/Endpoints/TokenEndpoint.cs +++ b/src/IdentityServer/Endpoints/TokenEndpoint.cs @@ -62,7 +62,6 @@ public TokenEndpoint( /// Processes the request. /// /// The HTTP context. - /// public async Task ProcessAsync(HttpContext context) { using var activity = Tracing.BasicActivitySource.StartActivity(IdentityServerConstants.EndpointNames.Token + "Endpoint"); diff --git a/src/IdentityServer/Endpoints/TokenRevocationEndpoint.cs b/src/IdentityServer/Endpoints/TokenRevocationEndpoint.cs index 01b255d5f..db4846287 100644 --- a/src/IdentityServer/Endpoints/TokenRevocationEndpoint.cs +++ b/src/IdentityServer/Endpoints/TokenRevocationEndpoint.cs @@ -56,7 +56,6 @@ public TokenRevocationEndpoint(ILogger logger, /// Processes the request. /// /// The HTTP context. - /// public async Task ProcessAsync(HttpContext context) { using var activity = Tracing.BasicActivitySource.StartActivity(IdentityServerConstants.EndpointNames.Revocation + "Endpoint"); diff --git a/src/IdentityServer/Endpoints/UserInfoEndpoint.cs b/src/IdentityServer/Endpoints/UserInfoEndpoint.cs index 81cf110f5..85004b817 100644 --- a/src/IdentityServer/Endpoints/UserInfoEndpoint.cs +++ b/src/IdentityServer/Endpoints/UserInfoEndpoint.cs @@ -48,7 +48,6 @@ public UserInfoEndpoint( /// Processes the request. /// /// The HTTP context. - /// public async Task ProcessAsync(HttpContext context) { using var activity = Tracing.BasicActivitySource.StartActivity(IdentityServerConstants.EndpointNames.UserInfo + "Endpoint"); diff --git a/src/IdentityServer/Events/Infrastructure/Event.cs b/src/IdentityServer/Events/Infrastructure/Event.cs index 5a44448f4..7b0488459 100644 --- a/src/IdentityServer/Events/Infrastructure/Event.cs +++ b/src/IdentityServer/Events/Infrastructure/Event.cs @@ -38,7 +38,6 @@ protected Event(string category, string name, EventTypes type, int id, string? m /// /// Allows implementing custom initialization logic. /// - /// protected internal virtual Task PrepareAsync() { return Task.CompletedTask; @@ -129,7 +128,6 @@ protected internal virtual Task PrepareAsync() /// Obfuscates a token. /// /// The token. - /// protected static string Obfuscate(string value) { var last4Chars = "****"; diff --git a/src/IdentityServer/Extensions/AuthenticationPropertiesExtensions.cs b/src/IdentityServer/Extensions/AuthenticationPropertiesExtensions.cs index 510012508..83f1e5e16 100644 --- a/src/IdentityServer/Extensions/AuthenticationPropertiesExtensions.cs +++ b/src/IdentityServer/Extensions/AuthenticationPropertiesExtensions.cs @@ -23,7 +23,6 @@ public static class AuthenticationPropertiesExtensions /// Gets the user's session identifier. /// /// - /// public static string GetSessionId(this AuthenticationProperties properties) { if (properties?.Items.ContainsKey(SessionIdKey) == true) @@ -39,7 +38,6 @@ public static string GetSessionId(this AuthenticationProperties properties) /// /// /// The session id - /// public static void SetSessionId(this AuthenticationProperties properties, string sid) { properties.Items[SessionIdKey] = sid; @@ -49,7 +47,6 @@ public static void SetSessionId(this AuthenticationProperties properties, string /// Gets the list of client ids the user has signed into during their session. /// /// - /// public static IEnumerable GetClientList(this AuthenticationProperties properties) { if (properties?.Items.ContainsKey(ClientListKey) == true) diff --git a/src/IdentityServer/Extensions/ClientExtensions.cs b/src/IdentityServer/Extensions/ClientExtensions.cs index ab9b3b476..d1b1581f1 100644 --- a/src/IdentityServer/Extensions/ClientExtensions.cs +++ b/src/IdentityServer/Extensions/ClientExtensions.cs @@ -31,7 +31,6 @@ public static bool IsImplicitOnly(this Client client) /// Constructs a list of SecurityKey from a Secret collection /// /// The secrets - /// public static Task> GetKeysAsync(this IEnumerable secrets) { var secretList = secrets.ToList().AsReadOnly(); diff --git a/src/IdentityServer/Extensions/HttpContextAuthenticationExtensions.cs b/src/IdentityServer/Extensions/HttpContextAuthenticationExtensions.cs index 0533c4f74..e7cdade80 100644 --- a/src/IdentityServer/Extensions/HttpContextAuthenticationExtensions.cs +++ b/src/IdentityServer/Extensions/HttpContextAuthenticationExtensions.cs @@ -21,7 +21,6 @@ public static class AuthenticationManagerExtensions /// /// The manager. /// The IdentityServer user. - /// public static async Task SignInAsync(this HttpContext context, IdentityServerUser user) { await context.SignInAsync(await context.GetCookieAuthenticationSchemeAsync(), user.CreatePrincipal()); @@ -33,7 +32,6 @@ public static async Task SignInAsync(this HttpContext context, IdentityServerUse /// The manager. /// The IdentityServer user. /// The authentication properties. - /// public static async Task SignInAsync(this HttpContext context, IdentityServerUser user, AuthenticationProperties properties) { await context.SignInAsync(await context.GetCookieAuthenticationSchemeAsync(), user.CreatePrincipal(), properties); diff --git a/src/IdentityServer/Extensions/IClientStoreExtensions.cs b/src/IdentityServer/Extensions/IClientStoreExtensions.cs index 7630f5934..5cac6d875 100644 --- a/src/IdentityServer/Extensions/IClientStoreExtensions.cs +++ b/src/IdentityServer/Extensions/IClientStoreExtensions.cs @@ -17,7 +17,6 @@ public static class IClientStoreExtensions /// /// The store. /// The client identifier. - /// public static async Task FindEnabledClientByIdAsync(this IClientStore store, string clientId) { var client = await store.FindClientByIdAsync(clientId); diff --git a/src/IdentityServer/Extensions/IResourceStoreExtensions.cs b/src/IdentityServer/Extensions/IResourceStoreExtensions.cs index 7fadc6690..5e3a69efb 100644 --- a/src/IdentityServer/Extensions/IResourceStoreExtensions.cs +++ b/src/IdentityServer/Extensions/IResourceStoreExtensions.cs @@ -20,7 +20,6 @@ public static class IResourceStoreExtensions /// /// The store. /// The scope names. - /// public static async Task FindResourcesByScopeAsync(this IResourceStore store, IEnumerable scopeNames) { var identity = await store.FindIdentityResourcesByScopeNameAsync(scopeNames); @@ -92,7 +91,6 @@ private static IEnumerable GetDuplicates(IEnumerable names) /// /// The store. /// The scope names. - /// public static async Task FindEnabledResourcesByScopeAsync(this IResourceStore store, IEnumerable scopeNames) { return (await store.FindResourcesByScopeAsync(scopeNames)).FilterEnabled(); @@ -102,7 +100,6 @@ public static async Task FindEnabledResourcesByScopeAsync(this IResou /// Gets all enabled resources. /// /// The store. - /// public static async Task GetAllEnabledResourcesAsync(this IResourceStore store) { var resources = await store.GetAllResourcesAsync(); @@ -116,7 +113,6 @@ public static async Task GetAllEnabledResourcesAsync(this IResourceSt /// /// The store. /// The scope names. - /// public static async Task> FindEnabledIdentityResourcesByScopeAsync(this IResourceStore store, IEnumerable scopeNames) { return (await store.FindIdentityResourcesByScopeNameAsync(scopeNames)).Where(x => x.Enabled).ToArray(); diff --git a/src/IdentityServer/Extensions/PrincipalExtensions.cs b/src/IdentityServer/Extensions/PrincipalExtensions.cs index 634a9ee5d..43116102f 100644 --- a/src/IdentityServer/Extensions/PrincipalExtensions.cs +++ b/src/IdentityServer/Extensions/PrincipalExtensions.cs @@ -20,7 +20,6 @@ public static class PrincipalExtensions /// Gets the authentication time. /// /// The principal. - /// [DebuggerStepThrough] public static DateTime GetAuthenticationTime(this IPrincipal principal) { @@ -31,7 +30,6 @@ public static DateTime GetAuthenticationTime(this IPrincipal principal) /// Gets the authentication epoch time. /// /// The principal. - /// [DebuggerStepThrough] public static long GetAuthenticationTimeEpoch(this IPrincipal principal) { @@ -42,7 +40,6 @@ public static long GetAuthenticationTimeEpoch(this IPrincipal principal) /// Gets the authentication epoch time. /// /// The identity. - /// [DebuggerStepThrough] public static long GetAuthenticationTimeEpoch(this IIdentity identity) { @@ -58,7 +55,6 @@ public static long GetAuthenticationTimeEpoch(this IIdentity identity) /// Gets the subject identifier. /// /// The principal. - /// [DebuggerStepThrough] public static string GetSubjectId(this IPrincipal principal) { @@ -69,7 +65,6 @@ public static string GetSubjectId(this IPrincipal principal) /// Gets the subject identifier. /// /// The identity. - /// /// sub claim is missing [DebuggerStepThrough] public static string GetSubjectId(this IIdentity identity) @@ -85,7 +80,6 @@ public static string GetSubjectId(this IIdentity identity) /// Gets the name. /// /// The principal. - /// [DebuggerStepThrough] public static string GetDisplayName(this ClaimsPrincipal principal) { @@ -102,7 +96,6 @@ public static string GetDisplayName(this ClaimsPrincipal principal) /// Gets the authentication method. /// /// The principal. - /// [DebuggerStepThrough] public static string GetAuthenticationMethod(this IPrincipal principal) { @@ -113,7 +106,6 @@ public static string GetAuthenticationMethod(this IPrincipal principal) /// Gets the authentication method claims. /// /// The principal. - /// [DebuggerStepThrough] public static IEnumerable GetAuthenticationMethods(this IPrincipal principal) { @@ -124,7 +116,6 @@ public static IEnumerable GetAuthenticationMethods(this IPrincipal princi /// Gets the authentication method. /// /// The identity. - /// /// amr claim is missing [DebuggerStepThrough] public static string GetAuthenticationMethod(this IIdentity identity) @@ -140,7 +131,6 @@ public static string GetAuthenticationMethod(this IIdentity identity) /// Gets the authentication method claims. /// /// The identity. - /// [DebuggerStepThrough] public static IEnumerable GetAuthenticationMethods(this IIdentity identity) { @@ -152,7 +142,6 @@ public static IEnumerable GetAuthenticationMethods(this IIdentity identit /// Gets the identity provider. /// /// The principal. - /// [DebuggerStepThrough] public static string GetIdentityProvider(this IPrincipal principal) { @@ -163,7 +152,6 @@ public static string GetIdentityProvider(this IPrincipal principal) /// Gets the identity provider. /// /// The identity. - /// /// idp claim is missing [DebuggerStepThrough] public static string GetIdentityProvider(this IIdentity identity) @@ -179,7 +167,6 @@ public static string GetIdentityProvider(this IIdentity identity) /// Gets the tenant. /// /// The principal. - /// [DebuggerStepThrough] public static string GetTenant(this ClaimsPrincipal principal) { diff --git a/src/IdentityServer/Extensions/ProfileDataRequestContextExtensions.cs b/src/IdentityServer/Extensions/ProfileDataRequestContextExtensions.cs index 33a817f2a..f08c948b9 100644 --- a/src/IdentityServer/Extensions/ProfileDataRequestContextExtensions.cs +++ b/src/IdentityServer/Extensions/ProfileDataRequestContextExtensions.cs @@ -21,7 +21,6 @@ public static class ProfileDataRequestContextExtensions /// /// The context. /// The claims. - /// public static List FilterClaims(this ProfileDataRequestContext context, IEnumerable claims) { if (context == null) throw new ArgumentNullException(nameof(context)); diff --git a/src/IdentityServer/Extensions/ResourceExtensions.cs b/src/IdentityServer/Extensions/ResourceExtensions.cs index e3c3c4c73..2e0a9176d 100644 --- a/src/IdentityServer/Extensions/ResourceExtensions.cs +++ b/src/IdentityServer/Extensions/ResourceExtensions.cs @@ -20,7 +20,6 @@ public static class ResourceExtensions /// Returns the collection of scope values that are required. /// /// - /// public static IEnumerable GetRequiredScopeValues(this ResourceValidationResult resourceValidationResult) { var names = resourceValidationResult.Resources.IdentityResources.Where(x => x.Required).Select(x => x.Name).ToList(); @@ -34,7 +33,6 @@ public static IEnumerable GetRequiredScopeValues(this ResourceValidation /// Converts to scope names. /// /// The resources. - /// public static IEnumerable ToScopeNames(this Resources resources) { var names = resources.IdentityResources.Select(x => x.Name).ToList(); @@ -52,7 +50,6 @@ public static IEnumerable ToScopeNames(this Resources resources) /// /// The resources. /// The name. - /// public static IdentityResource FindIdentityResourcesByScope(this Resources resources, string name) { var q = from id in resources.IdentityResources @@ -66,7 +63,6 @@ public static IdentityResource FindIdentityResourcesByScope(this Resources resou /// /// The resources. /// The name. - /// public static IEnumerable FindApiResourcesByScope(this Resources resources, string name) { var q = from api in resources.ApiResources @@ -80,7 +76,6 @@ public static IEnumerable FindApiResourcesByScope(this Resources re /// /// The resources. /// The name. - /// public static ApiScope FindApiScope(this Resources resources, string name) { var q = from scope in resources.ApiScopes diff --git a/src/IdentityServer/Extensions/TokenExtensions.cs b/src/IdentityServer/Extensions/TokenExtensions.cs index 4f100fb63..7a8bf7974 100644 --- a/src/IdentityServer/Extensions/TokenExtensions.cs +++ b/src/IdentityServer/Extensions/TokenExtensions.cs @@ -27,7 +27,6 @@ public static class TokenExtensions /// /// /// - /// public static Dictionary CreateJwtPayloadDictionary(this Token token, IdentityServerOptions options, IClock clock, ILogger logger) { diff --git a/src/IdentityServer/Extensions/X509CertificateExtensions.cs b/src/IdentityServer/Extensions/X509CertificateExtensions.cs index de4255849..c3d3989f9 100644 --- a/src/IdentityServer/Extensions/X509CertificateExtensions.cs +++ b/src/IdentityServer/Extensions/X509CertificateExtensions.cs @@ -19,7 +19,6 @@ public static class X509CertificateExtensions /// Create the value of a thumbprint-based cnf claim /// /// - /// public static string CreateThumbprintCnf(this X509Certificate2 certificate) { var hash = certificate.GetSha256Thumbprint(); @@ -35,7 +34,6 @@ public static string CreateThumbprintCnf(this X509Certificate2 certificate) /// /// Returns the SHA256 thumbprint of the certificate as a base64url encoded string /// - /// public static string GetSha256Thumbprint(this X509Certificate2 certificate) { return Base64Url.Encode(certificate.GetCertHash(HashAlgorithmName.SHA256)); diff --git a/src/IdentityServer/Hosting/DynamicProviders/DynamicSchemes/DynamicAuthenticationSchemeCache.cs b/src/IdentityServer/Hosting/DynamicProviders/DynamicSchemes/DynamicAuthenticationSchemeCache.cs index 7623d9961..a7e15abe4 100644 --- a/src/IdentityServer/Hosting/DynamicProviders/DynamicSchemes/DynamicAuthenticationSchemeCache.cs +++ b/src/IdentityServer/Hosting/DynamicProviders/DynamicSchemes/DynamicAuthenticationSchemeCache.cs @@ -43,7 +43,6 @@ public DynamicAuthenticationScheme Get(string name) /// /// /// - /// public T GetIdentityProvider(string name) where T : IdentityProvider { diff --git a/src/IdentityServer/Hosting/DynamicProviders/DynamicSchemes/IdentityServerBuilderDynamicSchemesExtensions.cs b/src/IdentityServer/Hosting/DynamicProviders/DynamicSchemes/IdentityServerBuilderDynamicSchemesExtensions.cs index 24af2d5d5..00b5c256e 100644 --- a/src/IdentityServer/Hosting/DynamicProviders/DynamicSchemes/IdentityServerBuilderDynamicSchemesExtensions.cs +++ b/src/IdentityServer/Hosting/DynamicProviders/DynamicSchemes/IdentityServerBuilderDynamicSchemesExtensions.cs @@ -19,7 +19,6 @@ public static class IdentityServerBuilderDynamicSchemesExtensions /// /// The builder. /// - /// public static IIdentityServerBuilder AddInMemoryIdentityProviders( this IIdentityServerBuilder builder, IEnumerable providers) { diff --git a/src/IdentityServer/Hosting/DynamicProviders/Oidc/IdentityServerBuilderOidcExtensions.cs b/src/IdentityServer/Hosting/DynamicProviders/Oidc/IdentityServerBuilderOidcExtensions.cs index 07473954d..66c086521 100644 --- a/src/IdentityServer/Hosting/DynamicProviders/Oidc/IdentityServerBuilderOidcExtensions.cs +++ b/src/IdentityServer/Hosting/DynamicProviders/Oidc/IdentityServerBuilderOidcExtensions.cs @@ -23,7 +23,6 @@ public static class IdentityServerBuilderOidcExtensions /// Adds the OIDC dynamic provider feature. /// /// - /// public static IIdentityServerBuilder AddOidcDynamicProvider(this IIdentityServerBuilder builder) { builder.Services.Configure(options => @@ -49,7 +48,6 @@ public static IIdentityServerBuilder AddOidcDynamicProvider(this IIdentityServer /// /// The builder. /// - /// public static IIdentityServerBuilder AddInMemoryOidcProviders(this IIdentityServerBuilder builder, IEnumerable providers) { return builder.AddInMemoryIdentityProviders(providers); diff --git a/src/IdentityServer/Hosting/IEndpointHandler.cs b/src/IdentityServer/Hosting/IEndpointHandler.cs index 7a6fa02ae..183e8afda 100644 --- a/src/IdentityServer/Hosting/IEndpointHandler.cs +++ b/src/IdentityServer/Hosting/IEndpointHandler.cs @@ -18,6 +18,5 @@ public interface IEndpointHandler /// Processes the request. /// /// The HTTP context. - /// Task ProcessAsync(HttpContext context); } diff --git a/src/IdentityServer/Hosting/IdentityServerMiddleware.cs b/src/IdentityServer/Hosting/IdentityServerMiddleware.cs index 120f2b9a4..d3ba3d589 100644 --- a/src/IdentityServer/Hosting/IdentityServerMiddleware.cs +++ b/src/IdentityServer/Hosting/IdentityServerMiddleware.cs @@ -46,7 +46,6 @@ public IdentityServerMiddleware(RequestDelegate next, ILoggerThe event service. /// The issuer name service /// - /// public async Task Invoke( HttpContext context, IdentityServerOptions options, diff --git a/src/IdentityServer/Hosting/LocalApiAuthentication/LocalApiAuthenticationExtensions.cs b/src/IdentityServer/Hosting/LocalApiAuthentication/LocalApiAuthenticationExtensions.cs index 7b93744d3..734e8a16b 100644 --- a/src/IdentityServer/Hosting/LocalApiAuthentication/LocalApiAuthenticationExtensions.cs +++ b/src/IdentityServer/Hosting/LocalApiAuthentication/LocalApiAuthenticationExtensions.cs @@ -23,7 +23,6 @@ public static class LocalApiAuthenticationExtensions /// /// The service collection /// Function to transform the resulting principal - /// public static IServiceCollection AddLocalApiAuthentication(this IServiceCollection services, Func>? transformationFunc = null) { services.AddAuthentication() @@ -59,7 +58,6 @@ public static IServiceCollection AddLocalApiAuthentication(this IServiceCollecti /// Registers the authentication handler for local APIs. /// /// The builder. - /// public static AuthenticationBuilder AddLocalApi(this AuthenticationBuilder builder) => builder.AddLocalApi(IdentityServerConstants.LocalApi.AuthenticationScheme, _ => { }); @@ -68,7 +66,6 @@ public static AuthenticationBuilder AddLocalApi(this AuthenticationBuilder build /// /// The builder. /// The configure options. - /// public static AuthenticationBuilder AddLocalApi(this AuthenticationBuilder builder, Action configureOptions) => builder.AddLocalApi(IdentityServerConstants.LocalApi.AuthenticationScheme, configureOptions); @@ -78,7 +75,6 @@ public static AuthenticationBuilder AddLocalApi(this AuthenticationBuilder build /// The builder. /// The authentication scheme. /// The configure options. - /// public static AuthenticationBuilder AddLocalApi(this AuthenticationBuilder builder, string authenticationScheme, Action configureOptions) => builder.AddLocalApi(authenticationScheme, displayName: null, configureOptions: configureOptions); @@ -89,7 +85,6 @@ public static AuthenticationBuilder AddLocalApi(this AuthenticationBuilder build /// The authentication scheme. /// The display name of this scheme. /// The configure options. - /// public static AuthenticationBuilder AddLocalApi(this AuthenticationBuilder builder, string authenticationScheme, string? displayName, Action configureOptions) { return builder.AddScheme(authenticationScheme, displayName, configureOptions); diff --git a/src/IdentityServer/IdentityServerUser.cs b/src/IdentityServer/IdentityServerUser.cs index 8fb9acdb3..33d15f006 100644 --- a/src/IdentityServer/IdentityServerUser.cs +++ b/src/IdentityServer/IdentityServerUser.cs @@ -67,7 +67,6 @@ public IdentityServerUser(string subjectId) /// /// Creates an IdentityServer claims principal /// - /// /// public ClaimsPrincipal CreatePrincipal() { diff --git a/src/IdentityServer/Infrastructure/ConcurrencyLock/IConcurrencyLock.cs b/src/IdentityServer/Infrastructure/ConcurrencyLock/IConcurrencyLock.cs index 7f31b3ee6..f113d9180 100644 --- a/src/IdentityServer/Infrastructure/ConcurrencyLock/IConcurrencyLock.cs +++ b/src/IdentityServer/Infrastructure/ConcurrencyLock/IConcurrencyLock.cs @@ -14,12 +14,10 @@ public interface IConcurrencyLock /// /// Locks. Returns false if lock was not obtained within in the timeout. /// - /// Task LockAsync(int millisecondsTimeout); /// /// Unlocks /// - /// void Unlock(); } \ No newline at end of file diff --git a/src/IdentityServer/Infrastructure/DistributedCacheStateDataFormatter.cs b/src/IdentityServer/Infrastructure/DistributedCacheStateDataFormatter.cs index e144830e8..92db74012 100644 --- a/src/IdentityServer/Infrastructure/DistributedCacheStateDataFormatter.cs +++ b/src/IdentityServer/Infrastructure/DistributedCacheStateDataFormatter.cs @@ -38,7 +38,6 @@ public DistributedCacheStateDataFormatter(IServiceProvider provider, string name /// Protects the specified data. /// /// The data. - /// public string Protect(AuthenticationProperties data) { return Protect(data, null); @@ -49,7 +48,6 @@ public string Protect(AuthenticationProperties data) /// /// The data. /// The purpose. - /// public string Protect(AuthenticationProperties data, string purpose) { var key = Guid.NewGuid().ToString(); @@ -77,7 +75,6 @@ public string Protect(AuthenticationProperties data, string purpose) /// Unprotects the specified protected text. /// /// The protected text. - /// public AuthenticationProperties Unprotect(string protectedText) { return Unprotect(protectedText, null); @@ -88,7 +85,6 @@ public AuthenticationProperties Unprotect(string protectedText) /// /// The protected text. /// The purpose. - /// public AuthenticationProperties Unprotect(string protectedText, string purpose) { if (String.IsNullOrWhiteSpace(protectedText)) diff --git a/src/IdentityServer/Logging/LogSerializer.cs b/src/IdentityServer/Logging/LogSerializer.cs index 434ec6c18..5657c8d87 100644 --- a/src/IdentityServer/Logging/LogSerializer.cs +++ b/src/IdentityServer/Logging/LogSerializer.cs @@ -27,7 +27,6 @@ static LogSerializer() /// Serializes the specified object. /// /// The object. - /// public static string Serialize(object logObject) { return JsonSerializer.Serialize(logObject, Options); diff --git a/src/IdentityServer/Models/DeviceFlowInteractionResult.cs b/src/IdentityServer/Models/DeviceFlowInteractionResult.cs index 946569777..4f028c726 100644 --- a/src/IdentityServer/Models/DeviceFlowInteractionResult.cs +++ b/src/IdentityServer/Models/DeviceFlowInteractionResult.cs @@ -39,7 +39,6 @@ public class DeviceFlowInteractionResult /// Create failure result /// /// The error description. - /// public static DeviceFlowInteractionResult Failure(string? errorDescription = null) { return new DeviceFlowInteractionResult diff --git a/src/IdentityServer/ResponseHandling/Default/AuthorizeInteractionResponseGenerator.cs b/src/IdentityServer/ResponseHandling/Default/AuthorizeInteractionResponseGenerator.cs index de5596884..875a36694 100644 --- a/src/IdentityServer/ResponseHandling/Default/AuthorizeInteractionResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/Default/AuthorizeInteractionResponseGenerator.cs @@ -73,7 +73,6 @@ public AuthorizeInteractionResponseGenerator( /// /// The request. /// The consent. - /// public virtual async Task ProcessInteractionAsync(ValidatedAuthorizeRequest request, ConsentResponse consent = null) { using var activity = Tracing.BasicActivitySource.StartActivity("AuthorizeInteractionResponseGenerator.ProcessInteraction"); @@ -137,7 +136,6 @@ public virtual async Task ProcessInteractionAsync(Validated /// Processes the create account logic. /// /// The request. - /// protected internal virtual Task ProcessCreateAccountAsync(ValidatedAuthorizeRequest request) { InteractionResponse result; @@ -164,7 +162,6 @@ protected internal virtual Task ProcessCreateAccountAsync(V /// Processes the login logic. /// /// The request. - /// protected internal virtual async Task ProcessLoginAsync(ValidatedAuthorizeRequest request) { using var activity = Tracing.BasicActivitySource.StartActivity("AuthorizeInteractionResponseGenerator.ProcessLogin"); @@ -308,7 +305,6 @@ protected internal virtual async Task ProcessLoginAsync(Val /// /// The request. /// The consent. - /// /// /// Invalid PromptMode protected internal virtual async Task ProcessConsentAsync(ValidatedAuthorizeRequest request, ConsentResponse consent = null) diff --git a/src/IdentityServer/ResponseHandling/Default/AuthorizeResponseGenerator.cs b/src/IdentityServer/ResponseHandling/Default/AuthorizeResponseGenerator.cs index 29f899518..0b2fc07ea 100644 --- a/src/IdentityServer/ResponseHandling/Default/AuthorizeResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/Default/AuthorizeResponseGenerator.cs @@ -89,7 +89,6 @@ public AuthorizeResponseGenerator( /// Creates the response /// /// The request. - /// /// invalid grant type: " + request.GrantType public virtual async Task CreateResponseAsync(ValidatedAuthorizeRequest request) { @@ -116,7 +115,6 @@ public virtual async Task CreateResponseAsync(ValidatedAuthor /// Creates the response for a hybrid flow request /// /// - /// protected virtual async Task CreateHybridFlowResponseAsync(ValidatedAuthorizeRequest request) { Logger.LogDebug("Creating Hybrid Flow response."); @@ -134,7 +132,6 @@ protected virtual async Task CreateHybridFlowResponseAsync(Va /// Creates the response for a code flow request /// /// - /// protected virtual async Task CreateCodeFlowResponseAsync(ValidatedAuthorizeRequest request) { Logger.LogDebug("Creating Authorization Code Flow response."); @@ -158,7 +155,6 @@ protected virtual async Task CreateCodeFlowResponseAsync(Vali /// /// /// - /// protected virtual async Task CreateImplicitFlowResponseAsync(ValidatedAuthorizeRequest request, string authorizationCode = null) { Logger.LogDebug("Creating Implicit Flow response."); @@ -234,7 +230,6 @@ protected virtual async Task CreateImplicitFlowResponseAsync( /// Creates an authorization code /// /// - /// protected virtual async Task CreateCodeAsync(ValidatedAuthorizeRequest request) { string stateHash = null; diff --git a/src/IdentityServer/ResponseHandling/Default/DeviceAuthorizationResponseGenerator.cs b/src/IdentityServer/ResponseHandling/Default/DeviceAuthorizationResponseGenerator.cs index c8b103773..9fc0f9b86 100644 --- a/src/IdentityServer/ResponseHandling/Default/DeviceAuthorizationResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/Default/DeviceAuthorizationResponseGenerator.cs @@ -66,7 +66,6 @@ public DeviceAuthorizationResponseGenerator(IdentityServerOptions options, IUser /// /// The validation result. /// The base URL. - /// /// validationResult or Client /// Value cannot be null or whitespace. - baseUrl public virtual async Task ProcessAsync(DeviceAuthorizationRequestValidationResult validationResult, string baseUrl) diff --git a/src/IdentityServer/ResponseHandling/Default/IntrospectionResponseGenerator.cs b/src/IdentityServer/ResponseHandling/Default/IntrospectionResponseGenerator.cs index 644fc13b7..30a3c5b64 100644 --- a/src/IdentityServer/ResponseHandling/Default/IntrospectionResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/Default/IntrospectionResponseGenerator.cs @@ -48,7 +48,6 @@ public IntrospectionResponseGenerator(IEventService events, ILogger /// The validation result. - /// public virtual async Task> ProcessAsync(IntrospectionRequestValidationResult validationResult) { using var activity = Tracing.BasicActivitySource.StartActivity("IntrospectionResponseGenerator.Process"); @@ -108,7 +107,6 @@ public virtual async Task> ProcessAsync(Introspection /// Checks if the API resource is allowed to introspect the scopes. /// /// The validation result. - /// protected virtual async Task AreExpectedScopesPresentAsync(IntrospectionRequestValidationResult validationResult) { var apiScopes = validationResult.Api.Scopes; diff --git a/src/IdentityServer/ResponseHandling/Default/TokenResponseGenerator.cs b/src/IdentityServer/ResponseHandling/Default/TokenResponseGenerator.cs index 6e6b97d0b..23947a466 100644 --- a/src/IdentityServer/ResponseHandling/Default/TokenResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/Default/TokenResponseGenerator.cs @@ -82,7 +82,6 @@ public TokenResponseGenerator(IClock clock, ITokenService tokenService, IRefresh /// Processes the response. /// /// The request. - /// public virtual async Task ProcessAsync(TokenRequestValidationResult request) { using var activity = Tracing.BasicActivitySource.StartActivity("TokenResponseGenerator.Process"); @@ -112,7 +111,6 @@ public virtual async Task ProcessAsync(TokenRequestValidationResu /// Creates the response for a client credentials request. /// /// The request. - /// protected virtual Task ProcessClientCredentialsRequestAsync(TokenRequestValidationResult request) { Logger.LogTrace("Creating response for client credentials request"); @@ -124,7 +122,6 @@ protected virtual Task ProcessClientCredentialsRequestAsync(Token /// Creates the response for a password request. /// /// The request. - /// protected virtual Task ProcessPasswordRequestAsync(TokenRequestValidationResult request) { Logger.LogTrace("Creating response for password request"); @@ -136,7 +133,6 @@ protected virtual Task ProcessPasswordRequestAsync(TokenRequestVa /// Creates the response for an authorization code request. /// /// The request. - /// /// Client does not exist anymore. protected virtual async Task ProcessAuthorizationCodeRequestAsync(TokenRequestValidationResult request) { @@ -180,7 +176,6 @@ protected virtual async Task ProcessAuthorizationCodeRequestAsync /// Creates the response for a refresh token request. /// /// The request. - /// protected virtual async Task ProcessRefreshTokenRequestAsync(TokenRequestValidationResult request) { Logger.LogTrace("Creating response for refresh token request"); @@ -239,7 +234,6 @@ protected virtual async Task ProcessRefreshTokenRequestAsync(Toke /// Processes the response for device code grant request. /// /// The request. - /// protected virtual async Task ProcessDeviceCodeRequestAsync(TokenRequestValidationResult request) { Logger.LogTrace("Creating response for device code request"); @@ -280,7 +274,6 @@ protected virtual async Task ProcessDeviceCodeRequestAsync(TokenR /// Processes the response for CIBA request. /// /// The request. - /// protected virtual async Task ProcessCibaRequestAsync(TokenRequestValidationResult request) { Logger.LogTrace("Creating response for CIBA request"); @@ -318,7 +311,6 @@ protected virtual async Task ProcessCibaRequestAsync(TokenRequest /// Creates the response for an extension grant request. /// /// The request. - /// protected virtual Task ProcessExtensionGrantRequestAsync(TokenRequestValidationResult request) { Logger.LogTrace("Creating response for extension grant request"); @@ -355,7 +347,6 @@ protected virtual async Task ProcessTokenRequestAsync(TokenReques /// Creates the access/refresh token. /// /// The request. - /// /// Client does not exist anymore. protected virtual async Task<(string accessToken, string refreshToken)> CreateAccessTokenAsync(ValidatedTokenRequest request) { @@ -462,7 +453,6 @@ protected virtual async Task ProcessTokenRequestAsync(TokenReques /// /// The request. /// The new access token. - /// protected virtual async Task CreateIdTokenFromRefreshTokenRequestAsync(ValidatedTokenRequest request, string newAccessToken) { if (request.RefreshToken.AuthorizedScopes.Contains(OidcConstants.StandardScopes.OpenId)) diff --git a/src/IdentityServer/ResponseHandling/Default/TokenRevocationResponseGenerator.cs b/src/IdentityServer/ResponseHandling/Default/TokenRevocationResponseGenerator.cs index 6492ccdcb..85a95e45a 100644 --- a/src/IdentityServer/ResponseHandling/Default/TokenRevocationResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/Default/TokenRevocationResponseGenerator.cs @@ -56,7 +56,6 @@ public TokenRevocationResponseGenerator(IReferenceTokenStore referenceTokenStore /// Creates the revocation endpoint response and processes the revocation request. /// /// The userinfo request validation result. - /// public virtual async Task ProcessAsync(TokenRevocationRequestValidationResult validationResult) { using var activity = Tracing.BasicActivitySource.StartActivity("TokenRevocationResponseGenerator.Process"); diff --git a/src/IdentityServer/ResponseHandling/Default/UserInfoResponseGenerator.cs b/src/IdentityServer/ResponseHandling/Default/UserInfoResponseGenerator.cs index fa8667656..63abdfea6 100644 --- a/src/IdentityServer/ResponseHandling/Default/UserInfoResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/Default/UserInfoResponseGenerator.cs @@ -55,7 +55,6 @@ public UserInfoResponseGenerator(IProfileService profile, IResourceStore resourc /// Creates the response. /// /// The userinfo request validation result. - /// /// Profile service returned incorrect subject value public virtual async Task> ProcessAsync(UserInfoRequestValidationResult validationResult) { @@ -113,7 +112,6 @@ public virtual async Task> ProcessAsync(UserInfoReque /// Gets the identity resources from the scopes. /// /// - /// protected internal virtual async Task GetRequestedResourcesAsync(IEnumerable scopes) { if (scopes == null || !scopes.Any()) @@ -137,7 +135,6 @@ protected internal virtual async Task GetRequestedReso /// Gets the requested claim types. /// /// - /// protected internal virtual Task> GetRequestedClaimTypesAsync(ResourceValidationResult resourceValidationResult) { IEnumerable result = null; diff --git a/src/IdentityServer/ResponseHandling/IAuthorizeInteractionResponseGenerator.cs b/src/IdentityServer/ResponseHandling/IAuthorizeInteractionResponseGenerator.cs index b775929bb..78383a802 100644 --- a/src/IdentityServer/ResponseHandling/IAuthorizeInteractionResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/IAuthorizeInteractionResponseGenerator.cs @@ -20,6 +20,5 @@ public interface IAuthorizeInteractionResponseGenerator /// /// The request. /// The consent. - /// Task ProcessInteractionAsync(ValidatedAuthorizeRequest request, ConsentResponse? consent = null); } diff --git a/src/IdentityServer/ResponseHandling/IAuthorizeResponseGenerator.cs b/src/IdentityServer/ResponseHandling/IAuthorizeResponseGenerator.cs index 868b2306a..94cd5f307 100644 --- a/src/IdentityServer/ResponseHandling/IAuthorizeResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/IAuthorizeResponseGenerator.cs @@ -16,6 +16,5 @@ public interface IAuthorizeResponseGenerator /// Creates the response /// /// The request. - /// Task CreateResponseAsync(ValidatedAuthorizeRequest request); } \ No newline at end of file diff --git a/src/IdentityServer/ResponseHandling/IBackchannelAuthenticationResponseGenerator.cs b/src/IdentityServer/ResponseHandling/IBackchannelAuthenticationResponseGenerator.cs index 1e804094f..11fe3c192 100644 --- a/src/IdentityServer/ResponseHandling/IBackchannelAuthenticationResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/IBackchannelAuthenticationResponseGenerator.cs @@ -16,6 +16,5 @@ public interface IBackchannelAuthenticationResponseGenerator /// Processes the response. /// /// The validation result. - /// Task ProcessAsync(BackchannelAuthenticationRequestValidationResult validationResult); } \ No newline at end of file diff --git a/src/IdentityServer/ResponseHandling/IDeviceAuthorizationResponseGenerator.cs b/src/IdentityServer/ResponseHandling/IDeviceAuthorizationResponseGenerator.cs index 94f451221..dc7b8ae01 100644 --- a/src/IdentityServer/ResponseHandling/IDeviceAuthorizationResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/IDeviceAuthorizationResponseGenerator.cs @@ -17,6 +17,5 @@ public interface IDeviceAuthorizationResponseGenerator /// /// The validation result. /// The base URL. - /// Task ProcessAsync(DeviceAuthorizationRequestValidationResult validationResult, string baseUrl); } \ No newline at end of file diff --git a/src/IdentityServer/ResponseHandling/IIntrospectionResponseGenerator.cs b/src/IdentityServer/ResponseHandling/IIntrospectionResponseGenerator.cs index a2539480b..94877498b 100644 --- a/src/IdentityServer/ResponseHandling/IIntrospectionResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/IIntrospectionResponseGenerator.cs @@ -17,6 +17,5 @@ public interface IIntrospectionResponseGenerator /// Processes the response. /// /// The validation result. - /// Task> ProcessAsync(IntrospectionRequestValidationResult validationResult); } \ No newline at end of file diff --git a/src/IdentityServer/ResponseHandling/ITokenResponseGenerator.cs b/src/IdentityServer/ResponseHandling/ITokenResponseGenerator.cs index 202b69f67..bc128e9fd 100644 --- a/src/IdentityServer/ResponseHandling/ITokenResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/ITokenResponseGenerator.cs @@ -18,6 +18,5 @@ public interface ITokenResponseGenerator /// Processes the response. /// /// The validation result. - /// Task ProcessAsync(TokenRequestValidationResult validationResult); } diff --git a/src/IdentityServer/ResponseHandling/ITokenRevocationResponseGenerator.cs b/src/IdentityServer/ResponseHandling/ITokenRevocationResponseGenerator.cs index bd5857423..d5c2a47da 100644 --- a/src/IdentityServer/ResponseHandling/ITokenRevocationResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/ITokenRevocationResponseGenerator.cs @@ -16,6 +16,5 @@ public interface ITokenRevocationResponseGenerator /// Creates the revocation endpoint response and processes the revocation request. /// /// The userinfo request validation result. - /// Task ProcessAsync(TokenRevocationRequestValidationResult validationResult); } \ No newline at end of file diff --git a/src/IdentityServer/ResponseHandling/IUserInfoResponseGenerator.cs b/src/IdentityServer/ResponseHandling/IUserInfoResponseGenerator.cs index 9d5b2b4e7..d816e4ec5 100644 --- a/src/IdentityServer/ResponseHandling/IUserInfoResponseGenerator.cs +++ b/src/IdentityServer/ResponseHandling/IUserInfoResponseGenerator.cs @@ -17,6 +17,5 @@ public interface IUserInfoResponseGenerator /// Creates the response. /// /// The userinfo request validation result. - /// Task> ProcessAsync(UserInfoRequestValidationResult validationResult); } \ No newline at end of file diff --git a/src/IdentityServer/Services/Default/BackChannelLogoutHttpClient.cs b/src/IdentityServer/Services/Default/BackChannelLogoutHttpClient.cs index 9241298dd..9e10a376a 100644 --- a/src/IdentityServer/Services/Default/BackChannelLogoutHttpClient.cs +++ b/src/IdentityServer/Services/Default/BackChannelLogoutHttpClient.cs @@ -38,7 +38,6 @@ public DefaultBackChannelLogoutHttpClient(HttpClient client, ILoggerFactory logg /// /// /// - /// public async Task PostAsync(string url, Dictionary payload) { using var activity = Tracing.ServiceActivitySource.StartActivity("DefaultBackChannelLogoutHttpClient.Post"); diff --git a/src/IdentityServer/Services/Default/DefaultBackChannelLogoutService.cs b/src/IdentityServer/Services/Default/DefaultBackChannelLogoutService.cs index e27f1a7bb..918504cc7 100644 --- a/src/IdentityServer/Services/Default/DefaultBackChannelLogoutService.cs +++ b/src/IdentityServer/Services/Default/DefaultBackChannelLogoutService.cs @@ -94,7 +94,6 @@ public virtual async Task SendLogoutNotificationsAsync(LogoutNotificationContext /// Sends the logout notifications for the collection of clients. /// /// - /// protected virtual Task SendLogoutNotificationsAsync(IEnumerable requests) { requests = requests ?? Enumerable.Empty(); @@ -117,7 +116,6 @@ protected virtual async Task SendLogoutNotificationAsync(BackChannelLogoutReques /// /// /// - /// protected virtual Task PostLogoutJwt(BackChannelLogoutRequest client, Dictionary data) { return HttpClient.PostAsync(client.LogoutUri, data); @@ -127,7 +125,6 @@ protected virtual Task PostLogoutJwt(BackChannelLogoutRequest client, Dictionary /// Creates the form-url-encoded payload (as a dictionary) to send to the client. /// /// - /// protected async Task> CreateFormPostPayloadAsync(BackChannelLogoutRequest request) { var token = await CreateTokenAsync(request); diff --git a/src/IdentityServer/Services/Default/DefaultCache.cs b/src/IdentityServer/Services/Default/DefaultCache.cs index 22eb68f54..dc5ead466 100644 --- a/src/IdentityServer/Services/Default/DefaultCache.cs +++ b/src/IdentityServer/Services/Default/DefaultCache.cs @@ -60,7 +60,6 @@ public DefaultCache(IdentityServerOptions identityServerOptions, IMemoryCache ca /// Used to create the key for the cache based on the data type being cached. /// /// - /// protected string GetKey(string key) { return typeof(T).FullName + KeySeparator + key; diff --git a/src/IdentityServer/Services/Default/DefaultClaimsService.cs b/src/IdentityServer/Services/Default/DefaultClaimsService.cs index f36a359cc..88513f998 100644 --- a/src/IdentityServer/Services/Default/DefaultClaimsService.cs +++ b/src/IdentityServer/Services/Default/DefaultClaimsService.cs @@ -258,7 +258,6 @@ protected virtual IEnumerable GetOptionalClaims(ClaimsPrincipal subject) /// Filters out protocol claims like amr, nonce etc.. /// /// The claims. - /// protected virtual IEnumerable FilterProtocolClaims(IEnumerable claims) { var claimsToFilter = claims.Where(x => Constants.Filters.ClaimsServiceFilterClaimTypes.Contains(x.Type)); diff --git a/src/IdentityServer/Services/Default/DefaultConsentService.cs b/src/IdentityServer/Services/Default/DefaultConsentService.cs index 4dced8d14..c734f4623 100644 --- a/src/IdentityServer/Services/Default/DefaultConsentService.cs +++ b/src/IdentityServer/Services/Default/DefaultConsentService.cs @@ -147,7 +147,6 @@ public virtual async Task RequiresConsentAsync(ClaimsPrincipal subject, Cl /// The client. /// The subject. /// The parsed scopes. - /// /// /// client /// or diff --git a/src/IdentityServer/Services/Default/DefaultCorsPolicyService.cs b/src/IdentityServer/Services/Default/DefaultCorsPolicyService.cs index ba94d8b2b..bb2eb881b 100644 --- a/src/IdentityServer/Services/Default/DefaultCorsPolicyService.cs +++ b/src/IdentityServer/Services/Default/DefaultCorsPolicyService.cs @@ -49,7 +49,6 @@ public DefaultCorsPolicyService(ILogger logger) /// Determines whether the origin allowed. /// /// The origin. - /// public virtual Task IsOriginAllowedAsync(string origin) { using var activity = Tracing.ServiceActivitySource.StartActivity("DefaultCorsPolicyService.IsOriginAllowed"); diff --git a/src/IdentityServer/Services/Default/DefaultDeviceFlowCodeService.cs b/src/IdentityServer/Services/Default/DefaultDeviceFlowCodeService.cs index d9556eba4..684c96ad7 100644 --- a/src/IdentityServer/Services/Default/DefaultDeviceFlowCodeService.cs +++ b/src/IdentityServer/Services/Default/DefaultDeviceFlowCodeService.cs @@ -34,7 +34,6 @@ public DefaultDeviceFlowCodeService(IDeviceFlowStore store, /// /// The user code. /// The data. - /// public async Task StoreDeviceAuthorizationAsync(string userCode, DeviceCode data) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultDeviceFlowCodeService.SendLogoutNotifStoreDeviceAuthorization"); @@ -50,7 +49,6 @@ public async Task StoreDeviceAuthorizationAsync(string userCode, DeviceC /// Finds device authorization by user code. /// /// The user code. - /// public Task FindByUserCodeAsync(string userCode) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultDeviceFlowCodeService.FindByUserCode"); @@ -62,7 +60,6 @@ public Task FindByUserCodeAsync(string userCode) /// Finds device authorization by device code. /// /// The device code. - /// public Task FindByDeviceCodeAsync(string deviceCode) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultDeviceFlowCodeService.FindByDeviceCode"); @@ -75,7 +72,6 @@ public Task FindByDeviceCodeAsync(string deviceCode) /// /// The user code. /// The data. - /// public Task UpdateByUserCodeAsync(string userCode, DeviceCode data) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultDeviceFlowCodeService.UpdateByUserCode"); @@ -87,7 +83,6 @@ public Task UpdateByUserCodeAsync(string userCode, DeviceCode data) /// Removes the device authorization, searching by device code. /// /// The device code. - /// public Task RemoveByDeviceCodeAsync(string deviceCode) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultDeviceFlowCodeService.RemoveByDeviceCode"); diff --git a/src/IdentityServer/Services/Default/DefaultEventService.cs b/src/IdentityServer/Services/Default/DefaultEventService.cs index 691800f52..8e527e1fc 100644 --- a/src/IdentityServer/Services/Default/DefaultEventService.cs +++ b/src/IdentityServer/Services/Default/DefaultEventService.cs @@ -56,7 +56,6 @@ public DefaultEventService(IdentityServerOptions options, IHttpContextAccessor c /// Raises the specified event. /// /// The event. - /// /// evt public async Task RaiseAsync(Event evt) { @@ -73,7 +72,6 @@ public async Task RaiseAsync(Event evt) /// Indicates if the type of event will be persisted. /// /// - /// /// public bool CanRaiseEventType(EventTypes evtType) { @@ -108,7 +106,6 @@ protected virtual bool CanRaiseEvent(Event evt) /// Prepares the event. /// /// The evt. - /// protected virtual async Task PrepareEventAsync(Event evt) { evt.TimeStamp = Clock.UtcNow.DateTime; diff --git a/src/IdentityServer/Services/Default/DefaultHandleGenerationService.cs b/src/IdentityServer/Services/Default/DefaultHandleGenerationService.cs index 4a32c8c69..3f8a6903a 100644 --- a/src/IdentityServer/Services/Default/DefaultHandleGenerationService.cs +++ b/src/IdentityServer/Services/Default/DefaultHandleGenerationService.cs @@ -17,7 +17,6 @@ public class DefaultHandleGenerationService : IHandleGenerationService /// Generates a handle. /// /// The length. - /// public Task GenerateAsync(int length) { return Task.FromResult(CryptoRandom.CreateUniqueId(length, CryptoRandom.OutputFormat.Hex)); diff --git a/src/IdentityServer/Services/Default/DefaultProfileService.cs b/src/IdentityServer/Services/Default/DefaultProfileService.cs index 3131a51e3..2fb8cf71c 100644 --- a/src/IdentityServer/Services/Default/DefaultProfileService.cs +++ b/src/IdentityServer/Services/Default/DefaultProfileService.cs @@ -33,7 +33,6 @@ public DefaultProfileService(ILogger logger) /// This method is called whenever claims about the user are requested (e.g. during token creation or via the userinfo endpoint) /// /// The context. - /// public virtual Task GetProfileDataAsync(ProfileDataRequestContext context) { using var activity = Tracing.ServiceActivitySource.StartActivity("DefaultProfileService.GetProfileData"); @@ -50,7 +49,6 @@ public virtual Task GetProfileDataAsync(ProfileDataRequestContext context) /// (e.g. during token issuance or validation). /// /// The context. - /// public virtual Task IsActiveAsync(IsActiveContext context) { using var activity = Tracing.ServiceActivitySource.StartActivity("DefaultProfileService.IsActive"); diff --git a/src/IdentityServer/Services/Default/DefaultRefreshTokenService.cs b/src/IdentityServer/Services/Default/DefaultRefreshTokenService.cs index 2c810edb6..45b7933bf 100644 --- a/src/IdentityServer/Services/Default/DefaultRefreshTokenService.cs +++ b/src/IdentityServer/Services/Default/DefaultRefreshTokenService.cs @@ -71,7 +71,6 @@ public DefaultRefreshTokenService( /// /// The token handle. /// The client. - /// public virtual async Task ValidateRefreshTokenAsync(string tokenHandle, Client client) { using var activity = Tracing.ServiceActivitySource.StartActivity("DefaultRefreshTokenService.ValidateRefreshToken"); @@ -160,7 +159,6 @@ public virtual async Task ValidateRefreshTokenAsync(strin /// Callback to decide if an already consumed token should be accepted. /// /// - /// protected virtual Task AcceptConsumedTokenAsync(RefreshToken refreshToken) { // by default we will not accept consumed tokens diff --git a/src/IdentityServer/Services/Default/DefaultTokenCreationService.cs b/src/IdentityServer/Services/Default/DefaultTokenCreationService.cs index 83948eeee..f3b25ec5d 100644 --- a/src/IdentityServer/Services/Default/DefaultTokenCreationService.cs +++ b/src/IdentityServer/Services/Default/DefaultTokenCreationService.cs @@ -80,7 +80,6 @@ public virtual async Task CreateTokenAsync(Token token) /// Creates the JWT payload /// /// - /// protected virtual Task CreatePayloadAsync(Token token) { var payload = token.CreateJwtPayloadDictionary(Options, Clock, Logger); @@ -91,7 +90,6 @@ protected virtual Task CreatePayloadAsync(Token token) /// Creates additional JWT header elements /// /// - /// protected virtual Task> CreateHeaderElementsAsync(Token token) { var additionalHeaderElements = new Dictionary(); @@ -120,7 +118,6 @@ protected virtual Task> CreateHeaderElementsAsync(Tok /// /// /// - /// /// protected virtual async Task CreateJwtAsync(Token token, string payload, Dictionary headerElements) diff --git a/src/IdentityServer/Services/Default/DefaultUserCodeService.cs b/src/IdentityServer/Services/Default/DefaultUserCodeService.cs index 8ad706bb0..1072b21f0 100644 --- a/src/IdentityServer/Services/Default/DefaultUserCodeService.cs +++ b/src/IdentityServer/Services/Default/DefaultUserCodeService.cs @@ -31,7 +31,6 @@ public DefaultUserCodeService(IEnumerable generators) /// Gets the user code generator. /// /// Type of user code. - /// public Task GetGenerator(string userCodeType) => Task.FromResult(_generators.FirstOrDefault(x => x.UserCodeType == userCodeType)); } \ No newline at end of file diff --git a/src/IdentityServer/Services/Default/DefaultUserSession.cs b/src/IdentityServer/Services/Default/DefaultUserSession.cs index aa4986f30..78b304f27 100644 --- a/src/IdentityServer/Services/Default/DefaultUserSession.cs +++ b/src/IdentityServer/Services/Default/DefaultUserSession.cs @@ -158,7 +158,6 @@ protected virtual async Task AuthenticateAsync() /// /// /// - /// /// /// principal /// or @@ -202,7 +201,6 @@ public virtual async Task CreateSessionIdAsync(ClaimsPrincipal principal /// /// Gets the current authenticated user. /// - /// public virtual async Task GetUserAsync() { await AuthenticateAsync(); @@ -213,7 +211,6 @@ public virtual async Task GetUserAsync() /// /// Gets the current session identifier. /// - /// public virtual async Task GetSessionIdAsync() { await AuthenticateAsync(); @@ -226,7 +223,6 @@ public virtual async Task GetSessionIdAsync() /// session identifier. If there is no sid, the cookie is removed. If there /// is a sid, and the session identifier cookie is missing, it is issued. /// - /// public virtual async Task EnsureSessionIdCookieAsync() { var sid = await GetSessionIdAsync(); @@ -243,7 +239,6 @@ public virtual async Task EnsureSessionIdCookieAsync() /// /// Removes the session identifier cookie. /// - /// public virtual Task RemoveSessionIdCookieAsync() { if (HttpContext.Request.Cookies.ContainsKey(CheckSessionCookieName)) @@ -301,7 +296,6 @@ public virtual void IssueSessionIdCookie(string sid) /// Adds a client to the list of clients the user has signed into during their session. /// /// The client identifier. - /// /// clientId public virtual async Task AddClientIdAsync(string clientId) { @@ -318,7 +312,6 @@ public virtual async Task AddClientIdAsync(string clientId) /// /// Gets the list of clients the user has signed into during their session. /// - /// public virtual async Task> GetClientListAsync() { await AuthenticateAsync(); diff --git a/src/IdentityServer/Services/Default/DistributedDeviceFlowThrottlingService.cs b/src/IdentityServer/Services/Default/DistributedDeviceFlowThrottlingService.cs index 888a022f7..9703e2e4b 100644 --- a/src/IdentityServer/Services/Default/DistributedDeviceFlowThrottlingService.cs +++ b/src/IdentityServer/Services/Default/DistributedDeviceFlowThrottlingService.cs @@ -48,7 +48,6 @@ public DistributedDeviceFlowThrottlingService( /// /// The device code. /// The device code details. - /// /// deviceCode public async Task ShouldSlowDown(string deviceCode, DeviceCode details) { diff --git a/src/IdentityServer/Services/Default/KeyManagement/AutomaticKeyManagerKeyStore.cs b/src/IdentityServer/Services/Default/KeyManagement/AutomaticKeyManagerKeyStore.cs index 7135bfe37..1cb41ca52 100644 --- a/src/IdentityServer/Services/Default/KeyManagement/AutomaticKeyManagerKeyStore.cs +++ b/src/IdentityServer/Services/Default/KeyManagement/AutomaticKeyManagerKeyStore.cs @@ -20,7 +20,6 @@ public interface IAutomaticKeyManagerKeyStore : IValidationKeysStore, ISigningCr /// /// Gets all the signing credentials. /// - /// Task> GetAllSigningCredentialsAsync(); } diff --git a/src/IdentityServer/Services/Default/KeyManagement/FileSystemKeyStore.cs b/src/IdentityServer/Services/Default/KeyManagement/FileSystemKeyStore.cs index 41ad38f8a..d9e09c574 100644 --- a/src/IdentityServer/Services/Default/KeyManagement/FileSystemKeyStore.cs +++ b/src/IdentityServer/Services/Default/KeyManagement/FileSystemKeyStore.cs @@ -48,7 +48,6 @@ public FileSystemKeyStore(DirectoryInfo directory, ILogger l /// /// Returns all the keys in storage. /// - /// public async Task> LoadKeysAsync() { var list = new List(); @@ -84,7 +83,6 @@ public async Task> LoadKeysAsync() /// Persists new key in storage. /// /// - /// public Task StoreKeyAsync(SerializedKey key) { if (!_directory.Exists) @@ -104,7 +102,6 @@ public Task StoreKeyAsync(SerializedKey key) /// Deletes key from storage. /// /// - /// public Task DeleteKeyAsync(string id) { var path = Path.Combine(_directory.FullName, KeyFilePrefix + id + KeyFileExtension); diff --git a/src/IdentityServer/Services/Default/KeyManagement/IKeyManager.cs b/src/IdentityServer/Services/Default/KeyManagement/IKeyManager.cs index 451dfd059..5679594ec 100644 --- a/src/IdentityServer/Services/Default/KeyManagement/IKeyManager.cs +++ b/src/IdentityServer/Services/Default/KeyManagement/IKeyManager.cs @@ -15,12 +15,10 @@ public interface IKeyManager /// /// Returns the current signing keys. /// - /// Task> GetCurrentKeysAsync(); /// /// Returns all the validation keys. /// - /// Task> GetAllKeysAsync(); } diff --git a/src/IdentityServer/Services/Default/KeyManagement/IKeyProtector.cs b/src/IdentityServer/Services/Default/KeyManagement/IKeyProtector.cs index 01bb89e35..ac4989a85 100644 --- a/src/IdentityServer/Services/Default/KeyManagement/IKeyProtector.cs +++ b/src/IdentityServer/Services/Default/KeyManagement/IKeyProtector.cs @@ -15,13 +15,11 @@ public interface ISigningKeyProtector /// Protects KeyContainer. /// /// - /// SerializedKey Protect(KeyContainer key); /// /// Unprotects KeyContainer. /// /// - /// KeyContainer Unprotect(SerializedKey key); } \ No newline at end of file diff --git a/src/IdentityServer/Services/Default/KeyManagement/IKeyStoreCache.cs b/src/IdentityServer/Services/Default/KeyManagement/IKeyStoreCache.cs index ba6bc580f..a282d7c31 100644 --- a/src/IdentityServer/Services/Default/KeyManagement/IKeyStoreCache.cs +++ b/src/IdentityServer/Services/Default/KeyManagement/IKeyStoreCache.cs @@ -16,7 +16,6 @@ public interface ISigningKeyStoreCache /// /// Returns cached keys. /// - /// Task> GetKeysAsync(); /// @@ -24,6 +23,5 @@ public interface ISigningKeyStoreCache /// /// /// - /// Task StoreKeysAsync(IEnumerable keys, TimeSpan duration); } \ No newline at end of file diff --git a/src/IdentityServer/Services/Default/KeyManagement/InMemoryKeyStoreCache.cs b/src/IdentityServer/Services/Default/KeyManagement/InMemoryKeyStoreCache.cs index fa0313b08..d0f8c1fba 100644 --- a/src/IdentityServer/Services/Default/KeyManagement/InMemoryKeyStoreCache.cs +++ b/src/IdentityServer/Services/Default/KeyManagement/InMemoryKeyStoreCache.cs @@ -32,7 +32,6 @@ public InMemoryKeyStoreCache(IClock clock) /// /// Returns cached keys. /// - /// public Task> GetKeysAsync() { DateTime expires; @@ -57,7 +56,6 @@ public Task> GetKeysAsync() /// /// /// - /// public Task StoreKeysAsync(IEnumerable keys, TimeSpan duration) { lock (_lock) diff --git a/src/IdentityServer/Services/Default/KeyManagement/KeyContainer.cs b/src/IdentityServer/Services/Default/KeyManagement/KeyContainer.cs index d459c4be0..a8cf0d470 100644 --- a/src/IdentityServer/Services/Default/KeyManagement/KeyContainer.cs +++ b/src/IdentityServer/Services/Default/KeyManagement/KeyContainer.cs @@ -52,6 +52,5 @@ public KeyContainer(string id, string algorithm, DateTime created) /// /// Creates AsymmetricSecurityKey. /// - /// public abstract AsymmetricSecurityKey ToSecurityKey(); } \ No newline at end of file diff --git a/src/IdentityServer/Services/Default/KeyManagement/NopKeyStoreCache.cs b/src/IdentityServer/Services/Default/KeyManagement/NopKeyStoreCache.cs index 791a3a828..0e7a02459 100644 --- a/src/IdentityServer/Services/Default/KeyManagement/NopKeyStoreCache.cs +++ b/src/IdentityServer/Services/Default/KeyManagement/NopKeyStoreCache.cs @@ -16,7 +16,6 @@ class NopKeyStoreCache : ISigningKeyStoreCache /// /// Returns null. /// - /// public Task> GetKeysAsync() { return Task.FromResult>(null); @@ -27,7 +26,6 @@ public Task> GetKeysAsync() /// /// /// - /// public Task StoreKeysAsync(IEnumerable keys, TimeSpan duration) { return Task.CompletedTask; diff --git a/src/IdentityServer/Services/Default/NumericUserCodeGenerator.cs b/src/IdentityServer/Services/Default/NumericUserCodeGenerator.cs index 6022dbbc6..272e6a0bc 100644 --- a/src/IdentityServer/Services/Default/NumericUserCodeGenerator.cs +++ b/src/IdentityServer/Services/Default/NumericUserCodeGenerator.cs @@ -32,7 +32,6 @@ public class NumericUserCodeGenerator : IUserCodeGenerator /// /// Generates the user code. /// - /// public Task GenerateAsync() { var next = RandomNumberGenerator.GetInt32(100000000, 1000000000); diff --git a/src/IdentityServer/Services/Default/ReturnUrlParser.cs b/src/IdentityServer/Services/Default/ReturnUrlParser.cs index c9d6f55ab..5a92c3bb0 100644 --- a/src/IdentityServer/Services/Default/ReturnUrlParser.cs +++ b/src/IdentityServer/Services/Default/ReturnUrlParser.cs @@ -28,7 +28,6 @@ public ReturnUrlParser(IEnumerable parsers) /// Parses the return URL. /// /// The return URL. - /// public virtual async Task ParseAsync(string returnUrl) { using var activity = Tracing.ValidationActivitySource.StartActivity("ReturnUrlParser.Parse"); diff --git a/src/IdentityServer/Services/IBackChannelLogoutHttpClient.cs b/src/IdentityServer/Services/IBackChannelLogoutHttpClient.cs index 92ab200d1..00c28c7b7 100644 --- a/src/IdentityServer/Services/IBackChannelLogoutHttpClient.cs +++ b/src/IdentityServer/Services/IBackChannelLogoutHttpClient.cs @@ -19,6 +19,5 @@ public interface IBackChannelLogoutHttpClient /// /// /// - /// Task PostAsync(string url, Dictionary payload); } diff --git a/src/IdentityServer/Services/ICache.cs b/src/IdentityServer/Services/ICache.cs index a3537971c..92a7788a7 100644 --- a/src/IdentityServer/Services/ICache.cs +++ b/src/IdentityServer/Services/ICache.cs @@ -39,7 +39,6 @@ public interface ICache /// The key. /// The item. /// The expiration. - /// Task SetAsync(string key, T item, TimeSpan expiration); /// diff --git a/src/IdentityServer/Services/IConsentService.cs b/src/IdentityServer/Services/IConsentService.cs index 5c1a43828..06f0008ca 100644 --- a/src/IdentityServer/Services/IConsentService.cs +++ b/src/IdentityServer/Services/IConsentService.cs @@ -34,6 +34,5 @@ public interface IConsentService /// The subject. /// The client. /// The parsed scopes. - /// Task UpdateConsentAsync(ClaimsPrincipal subject, Client client, IEnumerable parsedScopes); } diff --git a/src/IdentityServer/Services/IDeviceFlowCodeService.cs b/src/IdentityServer/Services/IDeviceFlowCodeService.cs index bf0d1ef7d..37e896e4c 100644 --- a/src/IdentityServer/Services/IDeviceFlowCodeService.cs +++ b/src/IdentityServer/Services/IDeviceFlowCodeService.cs @@ -25,7 +25,6 @@ public interface IDeviceFlowCodeService /// Finds device authorization by user code. /// /// The user code. - /// Task FindByUserCodeAsync(string userCode); /// diff --git a/src/IdentityServer/Services/IDeviceFlowInteractionService.cs b/src/IdentityServer/Services/IDeviceFlowInteractionService.cs index 0bce82d46..d47a948be 100644 --- a/src/IdentityServer/Services/IDeviceFlowInteractionService.cs +++ b/src/IdentityServer/Services/IDeviceFlowInteractionService.cs @@ -18,7 +18,6 @@ public interface IDeviceFlowInteractionService /// Gets the authorization context asynchronous. /// /// The user code. - /// Task GetAuthorizationContextAsync(string userCode); /// @@ -26,6 +25,5 @@ public interface IDeviceFlowInteractionService /// /// The user code. /// The consent. - /// Task HandleRequestAsync(string userCode, ConsentResponse consent); } diff --git a/src/IdentityServer/Services/IDeviceFlowThrottlingService.cs b/src/IdentityServer/Services/IDeviceFlowThrottlingService.cs index 081a6ecad..43fdaedf5 100644 --- a/src/IdentityServer/Services/IDeviceFlowThrottlingService.cs +++ b/src/IdentityServer/Services/IDeviceFlowThrottlingService.cs @@ -19,6 +19,5 @@ public interface IDeviceFlowThrottlingService /// /// The device code. /// The device code details. - /// Task ShouldSlowDown(string deviceCode, DeviceCode details); } diff --git a/src/IdentityServer/Services/IHandleGenerationService.cs b/src/IdentityServer/Services/IHandleGenerationService.cs index 1419287f1..a3189bb5f 100644 --- a/src/IdentityServer/Services/IHandleGenerationService.cs +++ b/src/IdentityServer/Services/IHandleGenerationService.cs @@ -17,6 +17,5 @@ public interface IHandleGenerationService /// Generates a handle. /// /// The length. - /// Task GenerateAsync(int length = 32); } diff --git a/src/IdentityServer/Services/IIdentityServerInteractionService.cs b/src/IdentityServer/Services/IIdentityServerInteractionService.cs index c2c09f4f3..0cf3c5666 100644 --- a/src/IdentityServer/Services/IIdentityServerInteractionService.cs +++ b/src/IdentityServer/Services/IIdentityServerInteractionService.cs @@ -42,7 +42,6 @@ public interface IIdentityServerInteractionService /// /// Used to create a logoutId if there is not one presently. /// - /// Task CreateLogoutContextAsync(); /// diff --git a/src/IdentityServer/Services/IIssuerNameService.cs b/src/IdentityServer/Services/IIssuerNameService.cs index 28b7f0d76..372d6b9e5 100644 --- a/src/IdentityServer/Services/IIssuerNameService.cs +++ b/src/IdentityServer/Services/IIssuerNameService.cs @@ -16,6 +16,5 @@ public interface IIssuerNameService /// /// Returns the issuer name for the current request /// - /// Task GetCurrentAsync(); } diff --git a/src/IdentityServer/Services/IJwtRequestUriHttpClient.cs b/src/IdentityServer/Services/IJwtRequestUriHttpClient.cs index 12a2f0ef9..81eaab529 100644 --- a/src/IdentityServer/Services/IJwtRequestUriHttpClient.cs +++ b/src/IdentityServer/Services/IJwtRequestUriHttpClient.cs @@ -19,6 +19,5 @@ public interface IJwtRequestUriHttpClient /// /// /// - /// Task GetJwtAsync(string url, Client client); } diff --git a/src/IdentityServer/Services/IKeyMaterialService.cs b/src/IdentityServer/Services/IKeyMaterialService.cs index 671e3bf86..7554d97ff 100644 --- a/src/IdentityServer/Services/IKeyMaterialService.cs +++ b/src/IdentityServer/Services/IKeyMaterialService.cs @@ -19,7 +19,6 @@ public interface IKeyMaterialService /// /// Gets all validation keys. /// - /// Task> GetValidationKeysAsync(); /// @@ -27,12 +26,10 @@ public interface IKeyMaterialService /// /// Collection of algorithms used to filter the server supported algorithms. /// A value of null or empty indicates that the server default should be returned. - /// Task GetSigningCredentialsAsync(IEnumerable? allowedAlgorithms = null); /// /// Gets all signing credentials. /// - /// Task> GetAllSigningCredentialsAsync(); } diff --git a/src/IdentityServer/Services/IPersistedGrantService.cs b/src/IdentityServer/Services/IPersistedGrantService.cs index c6be0fbed..7e7514d6a 100644 --- a/src/IdentityServer/Services/IPersistedGrantService.cs +++ b/src/IdentityServer/Services/IPersistedGrantService.cs @@ -19,7 +19,6 @@ public interface IPersistedGrantService /// Gets all grants for a given subject ID. /// /// The subject identifier. - /// Task> GetAllGrantsAsync(string subjectId); /// @@ -28,6 +27,5 @@ public interface IPersistedGrantService /// The subject identifier. /// The client identifier (optional). /// The session id (optional). - /// Task RemoveAllGrantsAsync(string subjectId, string? clientId = null, string? sessionId = null); } diff --git a/src/IdentityServer/Services/IProfileService.cs b/src/IdentityServer/Services/IProfileService.cs index 46d242884..a89c93849 100644 --- a/src/IdentityServer/Services/IProfileService.cs +++ b/src/IdentityServer/Services/IProfileService.cs @@ -18,7 +18,6 @@ public interface IProfileService /// This method is called whenever claims about the user are requested (e.g. during token creation or via the userinfo endpoint) /// /// The context. - /// Task GetProfileDataAsync(ProfileDataRequestContext context); /// @@ -26,6 +25,5 @@ public interface IProfileService /// (e.g. during token issuance or validation). /// /// The context. - /// Task IsActiveAsync(IsActiveContext context); } diff --git a/src/IdentityServer/Services/IRefreshTokenService.cs b/src/IdentityServer/Services/IRefreshTokenService.cs index 4c61b3395..740fe897e 100644 --- a/src/IdentityServer/Services/IRefreshTokenService.cs +++ b/src/IdentityServer/Services/IRefreshTokenService.cs @@ -20,7 +20,6 @@ public interface IRefreshTokenService /// /// The refresh token. /// The client. - /// Task ValidateRefreshTokenAsync(string token, Client client); /// diff --git a/src/IdentityServer/Services/IReplayCache.cs b/src/IdentityServer/Services/IReplayCache.cs index 9f19c5dda..11c1a7b87 100644 --- a/src/IdentityServer/Services/IReplayCache.cs +++ b/src/IdentityServer/Services/IReplayCache.cs @@ -20,7 +20,6 @@ public interface IReplayCache /// /// /// - /// Task AddAsync(string purpose, string handle, DateTimeOffset expiration); @@ -29,6 +28,5 @@ public interface IReplayCache /// /// /// - /// Task ExistsAsync(string purpose, string handle); } diff --git a/src/IdentityServer/Services/IReturnUrlParser.cs b/src/IdentityServer/Services/IReturnUrlParser.cs index 20f98a2c9..2079b7d42 100644 --- a/src/IdentityServer/Services/IReturnUrlParser.cs +++ b/src/IdentityServer/Services/IReturnUrlParser.cs @@ -18,7 +18,6 @@ public interface IReturnUrlParser /// Parses a return URL. /// /// The return URL. - /// Task ParseAsync(string returnUrl); /// diff --git a/src/IdentityServer/Services/IUserCodeGenerator.cs b/src/IdentityServer/Services/IUserCodeGenerator.cs index 8372d1f3c..cd5d6039d 100644 --- a/src/IdentityServer/Services/IUserCodeGenerator.cs +++ b/src/IdentityServer/Services/IUserCodeGenerator.cs @@ -32,6 +32,5 @@ public interface IUserCodeGenerator /// /// Generates the user code. /// - /// Task GenerateAsync(); } diff --git a/src/IdentityServer/Services/IUserCodeService.cs b/src/IdentityServer/Services/IUserCodeService.cs index ef470fee4..1af3a01da 100644 --- a/src/IdentityServer/Services/IUserCodeService.cs +++ b/src/IdentityServer/Services/IUserCodeService.cs @@ -17,6 +17,5 @@ public interface IUserCodeService /// Gets the user code generator. /// /// Type of user code. - /// Task GetGenerator(string userCodeType); } diff --git a/src/IdentityServer/Services/IUserSession.cs b/src/IdentityServer/Services/IUserSession.cs index 30daed96a..83205f920 100644 --- a/src/IdentityServer/Services/IUserSession.cs +++ b/src/IdentityServer/Services/IUserSession.cs @@ -29,13 +29,11 @@ public interface IUserSession /// /// Gets the current session identifier. /// - /// Task GetSessionIdAsync(); /// /// Ensures the session identifier cookie asynchronous. /// - /// Task EnsureSessionIdCookieAsync(); /// @@ -47,12 +45,10 @@ public interface IUserSession /// Adds a client to the list of clients the user has signed into during their session. /// /// The client identifier. - /// Task AddClientIdAsync(string clientId); /// /// Gets the list of clients the user has signed into during their session. /// - /// Task> GetClientListAsync(); } diff --git a/src/IdentityServer/Services/InMemory/InMemoryCorsPolicyService.cs b/src/IdentityServer/Services/InMemory/InMemoryCorsPolicyService.cs index 71b644a60..aa420ab6b 100644 --- a/src/IdentityServer/Services/InMemory/InMemoryCorsPolicyService.cs +++ b/src/IdentityServer/Services/InMemory/InMemoryCorsPolicyService.cs @@ -42,7 +42,6 @@ public InMemoryCorsPolicyService(ILogger logger, IEnu /// Determines whether origin is allowed. /// /// The origin. - /// public virtual Task IsOriginAllowedAsync(string origin) { using var activity = Tracing.ServiceActivitySource.StartActivity("InMemoryCorsPolicyService.IsOriginAllowedAsync"); diff --git a/src/IdentityServer/Stores/Caching/CachingCorsPolicyService.cs b/src/IdentityServer/Stores/Caching/CachingCorsPolicyService.cs index 1de4e1546..f929d832c 100644 --- a/src/IdentityServer/Stores/Caching/CachingCorsPolicyService.cs +++ b/src/IdentityServer/Stores/Caching/CachingCorsPolicyService.cs @@ -57,7 +57,6 @@ public CachingCorsPolicyService(IdentityServerOptions options, /// Determines whether origin is allowed. /// /// The origin. - /// public virtual async Task IsOriginAllowedAsync(string origin) { using var activity = Tracing.StoreActivitySource.StartActivity("CachingCorsPolicyService.IsOriginAllowed"); diff --git a/src/IdentityServer/Stores/Default/DefaultAuthorizationCodeStore.cs b/src/IdentityServer/Stores/Default/DefaultAuthorizationCodeStore.cs index 66b4046cd..b2cdf540e 100644 --- a/src/IdentityServer/Stores/Default/DefaultAuthorizationCodeStore.cs +++ b/src/IdentityServer/Stores/Default/DefaultAuthorizationCodeStore.cs @@ -36,7 +36,6 @@ public DefaultAuthorizationCodeStore( /// Stores the authorization code asynchronous. /// /// The code. - /// public Task StoreAuthorizationCodeAsync(AuthorizationCode code) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultAuthorizationCodeStore.StoreAuthorizationCode"); @@ -48,7 +47,6 @@ public Task StoreAuthorizationCodeAsync(AuthorizationCode code) /// Gets the authorization code asynchronous. /// /// The code. - /// public Task GetAuthorizationCodeAsync(string code) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultAuthorizationCodeStore.GetAuthorizationCode"); @@ -60,7 +58,6 @@ public Task GetAuthorizationCodeAsync(string code) /// Removes the authorization code asynchronous. /// /// The code. - /// public Task RemoveAuthorizationCodeAsync(string code) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultAuthorizationCodeStore.RemoveAuthorizationCode"); diff --git a/src/IdentityServer/Stores/Default/DefaultGrantStore.cs b/src/IdentityServer/Stores/Default/DefaultGrantStore.cs index 107cd653e..02a5f015d 100644 --- a/src/IdentityServer/Stores/Default/DefaultGrantStore.cs +++ b/src/IdentityServer/Stores/Default/DefaultGrantStore.cs @@ -90,7 +90,6 @@ protected async Task CreateHandleAsync() /// Gets the hashed key. /// /// The value. - /// protected virtual string GetHashedKey(string value) { var key = (value + KeySeparator + GrantType); @@ -111,7 +110,6 @@ protected virtual string GetHashedKey(string value) /// Gets the item. /// /// The key. - /// protected virtual async Task GetItemAsync(string key) { var hashedKey = GetHashedKey(key); @@ -127,7 +125,6 @@ protected virtual async Task GetItemAsync(string key) /// Gets the item by the hashed key. /// /// - /// protected virtual async Task GetItemByHashedKeyAsync(string hashedKey) { var grant = await Store.GetAsync(hashedKey); @@ -167,7 +164,6 @@ protected virtual async Task> GetAllAsync(PersistedGrantFilter fi /// The description. /// The created. /// The lifetime. - /// protected virtual async Task CreateItemAsync(T item, string clientId, string subjectId, string sessionId, string description, DateTime created, int lifetime) { var handle = await CreateHandleAsync(); @@ -187,7 +183,6 @@ protected virtual async Task CreateItemAsync(T item, string clientId, st /// The created time. /// The expiration. /// The consumed time. - /// protected virtual Task StoreItemAsync(string key, T item, string clientId, string subjectId, string sessionId, string description, DateTime created, DateTime? expiration, DateTime? consumedTime = null) { key = GetHashedKey(key); @@ -206,7 +201,6 @@ protected virtual Task StoreItemAsync(string key, T item, string clientId, strin /// The created time. /// The expiration. /// The consumed time. - /// protected virtual async Task StoreItemByHashedKeyAsync(string hashedKey, T item, string clientId, string subjectId, string sessionId, string description, DateTime created, DateTime? expiration, DateTime? consumedTime = null) { var json = Serializer.Serialize(item); @@ -232,7 +226,6 @@ protected virtual async Task StoreItemByHashedKeyAsync(string hashedKey, T item, /// Removes the item. /// /// The key. - /// protected virtual Task RemoveItemAsync(string key) { key = GetHashedKey(key); @@ -243,7 +236,6 @@ protected virtual Task RemoveItemAsync(string key) /// Removes the item. /// /// The key. - /// protected virtual async Task RemoveItemByHashedKeyAsync(string key) { await Store.RemoveAsync(key); @@ -255,7 +247,6 @@ protected virtual async Task RemoveItemByHashedKeyAsync(string key) /// The subject identifier. /// The client identifier. /// The optional session identifier. - /// protected virtual async Task RemoveAllAsync(string subjectId, string clientId, string sessionId = null) { await Store.RemoveAllAsync(new PersistedGrantFilter diff --git a/src/IdentityServer/Stores/Default/DefaultRefreshTokenStore.cs b/src/IdentityServer/Stores/Default/DefaultRefreshTokenStore.cs index 6ab8cf4f6..63312d64f 100644 --- a/src/IdentityServer/Stores/Default/DefaultRefreshTokenStore.cs +++ b/src/IdentityServer/Stores/Default/DefaultRefreshTokenStore.cs @@ -35,7 +35,6 @@ public DefaultRefreshTokenStore( /// Stores the refresh token. /// /// The refresh token. - /// public async Task StoreRefreshTokenAsync(RefreshToken refreshToken) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultRefreshTokenStore.StoreRefreshTokenAsync"); @@ -48,7 +47,6 @@ public async Task StoreRefreshTokenAsync(RefreshToken refreshToken) /// /// The handle. /// The refresh token. - /// public Task UpdateRefreshTokenAsync(string handle, RefreshToken refreshToken) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultRefreshTokenStore.UpdateRefreshToken"); @@ -60,7 +58,6 @@ public Task UpdateRefreshTokenAsync(string handle, RefreshToken refreshToken) /// Gets the refresh token. /// /// The refresh token handle. - /// public Task GetRefreshTokenAsync(string refreshTokenHandle) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultRefreshTokenStore.GetRefreshToken"); @@ -72,7 +69,6 @@ public Task GetRefreshTokenAsync(string refreshTokenHandle) /// Removes the refresh token. /// /// The refresh token handle. - /// public Task RemoveRefreshTokenAsync(string refreshTokenHandle) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultRefreshTokenStore.RemoveRefreshToken"); @@ -85,7 +81,6 @@ public Task RemoveRefreshTokenAsync(string refreshTokenHandle) /// /// The subject identifier. /// The client identifier. - /// public Task RemoveRefreshTokensAsync(string subjectId, string clientId) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultRefreshTokenStore.RemoveRefreshTokens"); diff --git a/src/IdentityServer/Stores/Default/DefaultUserConsentStore.cs b/src/IdentityServer/Stores/Default/DefaultUserConsentStore.cs index bb98ef06b..9552648af 100644 --- a/src/IdentityServer/Stores/Default/DefaultUserConsentStore.cs +++ b/src/IdentityServer/Stores/Default/DefaultUserConsentStore.cs @@ -46,7 +46,6 @@ private string GetConsentKey(string subjectId, string clientId, bool useHexEncod /// Stores the user consent asynchronous. /// /// The consent. - /// public Task StoreUserConsentAsync(Consent consent) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultUserConsentStore.StoreUserConsent"); @@ -60,7 +59,6 @@ public Task StoreUserConsentAsync(Consent consent) /// /// The subject identifier. /// The client identifier. - /// public async Task GetUserConsentAsync(string subjectId, string clientId) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultUserConsentStore.GetUserConsent"); @@ -86,7 +84,6 @@ public async Task GetUserConsentAsync(string subjectId, string clientId /// /// The subject identifier. /// The client identifier. - /// public Task RemoveUserConsentAsync(string subjectId, string clientId) { using var activity = Tracing.StoreActivitySource.StartActivity("DefaultUserConsentStore.RemoveUserConsent"); diff --git a/src/IdentityServer/Stores/IAuthorizationParametersMessageStore.cs b/src/IdentityServer/Stores/IAuthorizationParametersMessageStore.cs index e755e32b2..c9cd36d55 100644 --- a/src/IdentityServer/Stores/IAuthorizationParametersMessageStore.cs +++ b/src/IdentityServer/Stores/IAuthorizationParametersMessageStore.cs @@ -24,13 +24,11 @@ public interface IAuthorizationParametersMessageStore /// Reads the authorization parameters. /// /// The identifier. - /// Task>> ReadAsync(string id); /// /// Deletes the authorization parameters. /// /// The identifier. - /// Task DeleteAsync(string id); } \ No newline at end of file diff --git a/src/IdentityServer/Stores/IConsentMessageStore.cs b/src/IdentityServer/Stores/IConsentMessageStore.cs index 0693e4994..790ac20c5 100644 --- a/src/IdentityServer/Stores/IConsentMessageStore.cs +++ b/src/IdentityServer/Stores/IConsentMessageStore.cs @@ -23,13 +23,11 @@ public interface IConsentMessageStore /// Reads the consent response message. /// /// The identifier. - /// Task> ReadAsync(string id); /// /// Deletes the consent response message. /// /// The identifier. - /// Task DeleteAsync(string id); } \ No newline at end of file diff --git a/src/IdentityServer/Stores/IMessageStore.cs b/src/IdentityServer/Stores/IMessageStore.cs index d8207f059..2ec70c366 100644 --- a/src/IdentityServer/Stores/IMessageStore.cs +++ b/src/IdentityServer/Stores/IMessageStore.cs @@ -24,6 +24,5 @@ public interface IMessageStore /// Reads the message. /// /// The identifier. - /// Task> ReadAsync(string id); } \ No newline at end of file diff --git a/src/IdentityServer/Stores/ISigningCredentialStore.cs b/src/IdentityServer/Stores/ISigningCredentialStore.cs index 79283c7fe..b2a21de6f 100644 --- a/src/IdentityServer/Stores/ISigningCredentialStore.cs +++ b/src/IdentityServer/Stores/ISigningCredentialStore.cs @@ -15,6 +15,5 @@ public interface ISigningCredentialStore /// /// Gets the signing credentials. /// - /// Task GetSigningCredentialsAsync(); } \ No newline at end of file diff --git a/src/IdentityServer/Stores/IValidationKeysStore.cs b/src/IdentityServer/Stores/IValidationKeysStore.cs index 447311abf..0a0189142 100644 --- a/src/IdentityServer/Stores/IValidationKeysStore.cs +++ b/src/IdentityServer/Stores/IValidationKeysStore.cs @@ -16,6 +16,5 @@ public interface IValidationKeysStore /// /// Gets all validation keys. /// - /// Task> GetValidationKeysAsync(); } \ No newline at end of file diff --git a/src/IdentityServer/Stores/InMemory/InMemoryDeviceFlowStore.cs b/src/IdentityServer/Stores/InMemory/InMemoryDeviceFlowStore.cs index df45ff845..96ebcc9d5 100644 --- a/src/IdentityServer/Stores/InMemory/InMemoryDeviceFlowStore.cs +++ b/src/IdentityServer/Stores/InMemory/InMemoryDeviceFlowStore.cs @@ -23,7 +23,6 @@ public class InMemoryDeviceFlowStore : IDeviceFlowStore /// The device code. /// The user code. /// The data. - /// public Task StoreDeviceAuthorizationAsync(string deviceCode, string userCode, DeviceCode data) { using var activity = Tracing.StoreActivitySource.StartActivity("InMemoryDeviceFlowStore.StoreDeviceAuthorization"); @@ -98,7 +97,6 @@ public Task UpdateByUserCodeAsync(string userCode, DeviceCode data) /// Removes the device authorization, searching by device code. /// /// The device code. - /// public Task RemoveByDeviceCodeAsync(string deviceCode) { using var activity = Tracing.StoreActivitySource.StartActivity("InMemoryDeviceFlowStore.RemoveByDeviceCode"); diff --git a/src/IdentityServer/Stores/InMemory/InMemorySigningCredentialsStore.cs b/src/IdentityServer/Stores/InMemory/InMemorySigningCredentialsStore.cs index a94dfdada..7aec0e426 100644 --- a/src/IdentityServer/Stores/InMemory/InMemorySigningCredentialsStore.cs +++ b/src/IdentityServer/Stores/InMemory/InMemorySigningCredentialsStore.cs @@ -27,7 +27,6 @@ public InMemorySigningCredentialsStore(SigningCredentials credential) /// /// Gets the signing credentials. /// - /// public Task GetSigningCredentialsAsync() { using var activity = Tracing.StoreActivitySource.StartActivity("InMemorySigningCredentialsStore.GetSigningCredentials"); diff --git a/src/IdentityServer/Stores/InMemory/InMemoryValidationKeysStore.cs b/src/IdentityServer/Stores/InMemory/InMemoryValidationKeysStore.cs index d536a6342..44d1cf4e4 100644 --- a/src/IdentityServer/Stores/InMemory/InMemoryValidationKeysStore.cs +++ b/src/IdentityServer/Stores/InMemory/InMemoryValidationKeysStore.cs @@ -30,7 +30,6 @@ public InMemoryValidationKeysStore(IEnumerable keys) /// /// Gets all validation keys. /// - /// public Task> GetValidationKeysAsync() { using var activity = Tracing.StoreActivitySource.StartActivity("InMemoryValidationKeysStore.GetValidationKeys"); diff --git a/src/IdentityServer/Test/IdentityServerBuilderExtensions.cs b/src/IdentityServer/Test/IdentityServerBuilderExtensions.cs index 977344fe9..1937cf52e 100644 --- a/src/IdentityServer/Test/IdentityServerBuilderExtensions.cs +++ b/src/IdentityServer/Test/IdentityServerBuilderExtensions.cs @@ -17,7 +17,6 @@ public static class IdentityServerBuilderExtensions /// /// The builder. /// The users. - /// public static IIdentityServerBuilder AddTestUsers(this IIdentityServerBuilder builder, List users) { builder.Services.AddSingleton(new TestUserStore(users)); diff --git a/src/IdentityServer/Test/TestUserProfileService.cs b/src/IdentityServer/Test/TestUserProfileService.cs index 71cfdfb42..6579cb1f1 100644 --- a/src/IdentityServer/Test/TestUserProfileService.cs +++ b/src/IdentityServer/Test/TestUserProfileService.cs @@ -42,7 +42,6 @@ public TestUserProfileService(TestUserStore users, ILogger /// The context. - /// public virtual Task GetProfileDataAsync(ProfileDataRequestContext context) { context.LogProfileRequest(Logger); @@ -66,7 +65,6 @@ public virtual Task GetProfileDataAsync(ProfileDataRequestContext context) /// (e.g. during token issuance or validation). /// /// The context. - /// public virtual Task IsActiveAsync(IsActiveContext context) { Logger.LogDebug("IsActive called from: {caller}", context.Caller); diff --git a/src/IdentityServer/Test/TestUserResourceOwnerPasswordValidator.cs b/src/IdentityServer/Test/TestUserResourceOwnerPasswordValidator.cs index 9c84d9072..7b93d7681 100644 --- a/src/IdentityServer/Test/TestUserResourceOwnerPasswordValidator.cs +++ b/src/IdentityServer/Test/TestUserResourceOwnerPasswordValidator.cs @@ -33,7 +33,6 @@ public TestUserResourceOwnerPasswordValidator(TestUserStore users, IClock clock) /// Validates the resource owner password credential /// /// The context. - /// public Task ValidateAsync(ResourceOwnerPasswordValidationContext context) { if (_users.ValidateCredentials(context.UserName, context.Password)) diff --git a/src/IdentityServer/Test/TestUserStore.cs b/src/IdentityServer/Test/TestUserStore.cs index bad3d63b3..27d765aab 100644 --- a/src/IdentityServer/Test/TestUserStore.cs +++ b/src/IdentityServer/Test/TestUserStore.cs @@ -32,7 +32,6 @@ public TestUserStore(List users) /// /// The username. /// The password. - /// public bool ValidateCredentials(string username, string password) { var user = FindByUsername(username); @@ -54,7 +53,6 @@ public bool ValidateCredentials(string username, string password) /// Finds the user by subject identifier. /// /// The subject identifier. - /// public TestUser FindBySubjectId(string subjectId) { return _users.FirstOrDefault(x => x.SubjectId == subjectId); @@ -64,7 +62,6 @@ public TestUser FindBySubjectId(string subjectId) /// Finds the user by username. /// /// The username. - /// public TestUser FindByUsername(string username) { return _users.FirstOrDefault(x => x.Username.Equals(username, StringComparison.OrdinalIgnoreCase)); @@ -75,7 +72,6 @@ public TestUser FindByUsername(string username) /// /// The provider. /// The user identifier. - /// public TestUser FindByExternalProvider(string provider, string userId) { return _users.FirstOrDefault(x => @@ -89,7 +85,6 @@ public TestUser FindByExternalProvider(string provider, string userId) /// The provider. /// The user identifier. /// The claims. - /// public TestUser AutoProvisionUser(string provider, string userId, List claims) { // create a list of claims that we want to transfer into our store @@ -158,7 +153,6 @@ public TestUser AutoProvisionUser(string provider, string userId, List cl /// /// Adds a new a user. /// - /// public TestUser CreateUser(string username, string password, string name = null, string email = null) { if (_users.Any(x => x.Username == username)) diff --git a/src/IdentityServer/Validation/Default/ApiSecretValidator.cs b/src/IdentityServer/Validation/Default/ApiSecretValidator.cs index 85aa08ac0..dc88fa15b 100644 --- a/src/IdentityServer/Validation/Default/ApiSecretValidator.cs +++ b/src/IdentityServer/Validation/Default/ApiSecretValidator.cs @@ -44,7 +44,6 @@ public ApiSecretValidator(IResourceStore resources, ISecretsListParser parsers, /// Validates the secret on the current request. /// /// The context. - /// public async Task ValidateAsync(HttpContext context) { using var activity = Tracing.ValidationActivitySource.StartActivity("ApiSecretValidator.Validate"); diff --git a/src/IdentityServer/Validation/Default/BearerTokenUsageValidator.cs b/src/IdentityServer/Validation/Default/BearerTokenUsageValidator.cs index 7c355113d..9625e4b17 100644 --- a/src/IdentityServer/Validation/Default/BearerTokenUsageValidator.cs +++ b/src/IdentityServer/Validation/Default/BearerTokenUsageValidator.cs @@ -31,7 +31,6 @@ public BearerTokenUsageValidator(ILogger logger) /// Validates the request. /// /// The context. - /// public async Task ValidateAsync(HttpContext context) { var result = ValidateAuthorizationHeader(context); @@ -59,7 +58,6 @@ public async Task ValidateAsync(HttpContext co /// Validates the authorization header. /// /// The context. - /// public BearerTokenUsageValidationResult ValidateAuthorizationHeader(HttpContext context) { var authorizationHeader = context.Request.Headers["Authorization"].FirstOrDefault(); @@ -92,7 +90,6 @@ public BearerTokenUsageValidationResult ValidateAuthorizationHeader(HttpContext /// Validates the post body. /// /// The context. - /// public async Task ValidatePostBodyAsync(HttpContext context) { var token = (await context.Request.ReadFormAsync())["access_token"].FirstOrDefault(); diff --git a/src/IdentityServer/Validation/Default/ClientSecretValidator.cs b/src/IdentityServer/Validation/Default/ClientSecretValidator.cs index 07a7a3dfc..e8a7cb193 100644 --- a/src/IdentityServer/Validation/Default/ClientSecretValidator.cs +++ b/src/IdentityServer/Validation/Default/ClientSecretValidator.cs @@ -44,7 +44,6 @@ public ClientSecretValidator(IClientStore clients, ISecretsListParser parser, IS /// Validates the current request. /// /// The context. - /// public async Task ValidateAsync(HttpContext context) { using var activity = Tracing.ValidationActivitySource.StartActivity("ClientSecretValidator.Validate"); diff --git a/src/IdentityServer/Validation/Default/DefaultClientConfigurationValidator.cs b/src/IdentityServer/Validation/Default/DefaultClientConfigurationValidator.cs index bb0bd88b5..32d11251a 100644 --- a/src/IdentityServer/Validation/Default/DefaultClientConfigurationValidator.cs +++ b/src/IdentityServer/Validation/Default/DefaultClientConfigurationValidator.cs @@ -31,7 +31,6 @@ public DefaultClientConfigurationValidator(IdentityServerOptions options) /// Determines whether the configuration of a client is valid. /// /// The context. - /// public async Task ValidateAsync(ClientConfigurationValidationContext context) { using var activity = Tracing.ValidationActivitySource.StartActivity("DefaultClientConfigurationValidator.Validate"); @@ -65,7 +64,6 @@ public async Task ValidateAsync(ClientConfigurationValidationContext context) /// Validates grant type related configuration settings. /// /// The context. - /// protected virtual Task ValidateGrantTypesAsync(ClientConfigurationValidationContext context) { if (context.Client.AllowedGrantTypes?.Any() != true) @@ -80,7 +78,6 @@ protected virtual Task ValidateGrantTypesAsync(ClientConfigurationValidationCont /// Validates lifetime related configuration settings. /// /// The context. - /// protected virtual Task ValidateLifetimesAsync(ClientConfigurationValidationContext context) { if (context.Client.AccessTokenLifetime <= 0) @@ -122,7 +119,6 @@ protected virtual Task ValidateLifetimesAsync(ClientConfigurationValidationConte /// Validates redirect URI related configuration. /// /// The context. - /// protected virtual Task ValidateRedirectUriAsync(ClientConfigurationValidationContext context) { if (context.Client.AllowedGrantTypes?.Any() == true) @@ -152,7 +148,6 @@ protected virtual Task ValidateRedirectUriAsync(ClientConfigurationValidationCon /// Validates allowed CORS origins for valid format. /// /// The context. - /// protected virtual Task ValidateAllowedCorsOriginsAsync(ClientConfigurationValidationContext context) { if (context.Client.AllowedCorsOrigins?.Any() == true) @@ -193,7 +188,6 @@ protected virtual Task ValidateAllowedCorsOriginsAsync(ClientConfigurationValida /// Validates that URI schemes is not in the list of invalid URI scheme prefixes, as controlled by the ValidationOptions. /// /// - /// protected virtual Task ValidateUriSchemesAsync(ClientConfigurationValidationContext context) { if (context.Client.RedirectUris?.Any() == true) @@ -227,7 +221,6 @@ protected virtual Task ValidateUriSchemesAsync(ClientConfigurationValidationCont /// Validates secret related configuration. /// /// The context. - /// protected virtual Task ValidateSecretsAsync(ClientConfigurationValidationContext context) { if (context.Client.AllowedGrantTypes?.Any() == true) @@ -252,7 +245,6 @@ protected virtual Task ValidateSecretsAsync(ClientConfigurationValidationContext /// Validates properties related configuration settings. /// /// The context. - /// protected virtual Task ValidatePropertiesAsync(ClientConfigurationValidationContext context) { return Task.CompletedTask; diff --git a/src/IdentityServer/Validation/Default/DefaultDPoPProofValidator.cs b/src/IdentityServer/Validation/Default/DefaultDPoPProofValidator.cs index 316e9c3e8..53be18c56 100644 --- a/src/IdentityServer/Validation/Default/DefaultDPoPProofValidator.cs +++ b/src/IdentityServer/Validation/Default/DefaultDPoPProofValidator.cs @@ -493,7 +493,6 @@ protected virtual async Task ValidateNonceAsync(DPoPProofValidatonContext contex /// /// Creates a nonce value to return to the client. /// - /// protected virtual string CreateNonce(DPoPProofValidatonContext context, DPoPProofValidatonResult result) { var now = Clock.UtcNow.ToUnixTimeSeconds(); @@ -503,7 +502,6 @@ protected virtual string CreateNonce(DPoPProofValidatonContext context, DPoPProo /// /// Reads the time the nonce was created. /// - /// protected virtual ValueTask GetUnixTimeFromNonceAsync(DPoPProofValidatonContext context, DPoPProofValidatonResult result) { try diff --git a/src/IdentityServer/Validation/Default/DefaultResourceValidator.cs b/src/IdentityServer/Validation/Default/DefaultResourceValidator.cs index 5ce2b605c..32875c90d 100644 --- a/src/IdentityServer/Validation/Default/DefaultResourceValidator.cs +++ b/src/IdentityServer/Validation/Default/DefaultResourceValidator.cs @@ -119,7 +119,6 @@ public virtual async Task ValidateRequestedResourcesAs /// /// /// - /// protected virtual async Task ValidateScopeAsync( Client client, Resources resourcesFromStore, @@ -188,7 +187,6 @@ protected virtual async Task ValidateScopeAsync( /// /// /// - /// protected virtual Task IsClientAllowedIdentityResourceAsync(Client client, IdentityResource identity) { var allowed = client.AllowedScopes.Contains(identity.Name); @@ -204,7 +202,6 @@ protected virtual Task IsClientAllowedIdentityResourceAsync(Client client, /// /// /// - /// protected virtual Task IsClientAllowedApiScopeAsync(Client client, ApiScope apiScope) { var allowed = client.AllowedScopes.Contains(apiScope.Name); @@ -219,7 +216,6 @@ protected virtual Task IsClientAllowedApiScopeAsync(Client client, ApiScop /// Validates if the client is allowed offline_access. /// /// - /// protected virtual Task IsClientAllowedOfflineAccessAsync(Client client) { var allowed = client.AllowOfflineAccess; diff --git a/src/IdentityServer/Validation/Default/DefaultScopeParser.cs b/src/IdentityServer/Validation/Default/DefaultScopeParser.cs index c761fecb1..e76333634 100644 --- a/src/IdentityServer/Validation/Default/DefaultScopeParser.cs +++ b/src/IdentityServer/Validation/Default/DefaultScopeParser.cs @@ -65,7 +65,6 @@ public ParsedScopesResult ParseScopeValues(IEnumerable scopeValues) /// Parses a scope value. /// /// - /// public virtual void ParseScopeValue(ParseScopeContext scopeContext) { // nop leaves the raw scope value as a success result. diff --git a/src/IdentityServer/Validation/Default/DeviceCodeValidator.cs b/src/IdentityServer/Validation/Default/DeviceCodeValidator.cs index 5b8f34e00..ff1fd51a8 100644 --- a/src/IdentityServer/Validation/Default/DeviceCodeValidator.cs +++ b/src/IdentityServer/Validation/Default/DeviceCodeValidator.cs @@ -49,7 +49,6 @@ public DeviceCodeValidator( /// Validates the device code. /// /// The context. - /// public async Task ValidateAsync(DeviceCodeValidationContext context) { using var activity = Tracing.BasicActivitySource.StartActivity("DeviceCodeValidator.Validate"); diff --git a/src/IdentityServer/Validation/Default/EndSessionRequestValidator.cs b/src/IdentityServer/Validation/Default/EndSessionRequestValidator.cs index b3e79360f..363c71af0 100644 --- a/src/IdentityServer/Validation/Default/EndSessionRequestValidator.cs +++ b/src/IdentityServer/Validation/Default/EndSessionRequestValidator.cs @@ -189,7 +189,6 @@ public async Task ValidateAsync(NameValueCollection /// /// /// - /// protected virtual EndSessionValidationResult Invalid(string message, ValidatedEndSessionRequest request = null) { message = "End session request validation failure: " + message; diff --git a/src/IdentityServer/Validation/Default/ExtensionGrantValidator.cs b/src/IdentityServer/Validation/Default/ExtensionGrantValidator.cs index a690052b5..735fb37d8 100644 --- a/src/IdentityServer/Validation/Default/ExtensionGrantValidator.cs +++ b/src/IdentityServer/Validation/Default/ExtensionGrantValidator.cs @@ -41,7 +41,6 @@ public ExtensionGrantValidator(IEnumerable validators, /// /// Gets the available grant types. /// - /// public IEnumerable GetAvailableGrantTypes() { return _validators.Select(v => v.GrantType); @@ -51,7 +50,6 @@ public IEnumerable GetAvailableGrantTypes() /// Validates the request. /// /// The request. - /// public async Task ValidateAsync(ValidatedTokenRequest request) { var validator = _validators.FirstOrDefault(v => v.GrantType.Equals(request.GrantType, StringComparison.Ordinal)); diff --git a/src/IdentityServer/Validation/Default/JwtRequestValidator.cs b/src/IdentityServer/Validation/Default/JwtRequestValidator.cs index 5ed7a3f9d..2dc03a361 100644 --- a/src/IdentityServer/Validation/Default/JwtRequestValidator.cs +++ b/src/IdentityServer/Validation/Default/JwtRequestValidator.cs @@ -147,7 +147,6 @@ public virtual async Task ValidateAsync(JwtRequestVa /// Retrieves keys for a given client /// /// The client - /// protected virtual Task> GetKeysAsync(Client client) { return client.ClientSecrets.GetKeysAsync(); @@ -193,7 +192,6 @@ protected virtual async Task ValidateJwtAsync(JwtRequestValidation /// /// /// The JWT token - /// protected virtual Task> ProcessPayloadAsync(JwtRequestValidationContext context, JsonWebToken token) { // filter JWT validation values diff --git a/src/IdentityServer/Validation/Default/MutualTlsSecretParser.cs b/src/IdentityServer/Validation/Default/MutualTlsSecretParser.cs index 3400742d5..6e82a7bb9 100644 --- a/src/IdentityServer/Validation/Default/MutualTlsSecretParser.cs +++ b/src/IdentityServer/Validation/Default/MutualTlsSecretParser.cs @@ -41,7 +41,6 @@ public MutualTlsSecretParser(IdentityServerOptions options, ILogger /// - /// public async Task ParseAsync(HttpContext context) { _logger.LogDebug("Start parsing for client id in post body"); diff --git a/src/IdentityServer/Validation/Default/NopClientConfigurationValidator.cs b/src/IdentityServer/Validation/Default/NopClientConfigurationValidator.cs index d421145a6..fb737f4e2 100644 --- a/src/IdentityServer/Validation/Default/NopClientConfigurationValidator.cs +++ b/src/IdentityServer/Validation/Default/NopClientConfigurationValidator.cs @@ -16,7 +16,6 @@ public class NopClientConfigurationValidator : IClientConfigurationValidator /// Determines whether the configuration of a client is valid. /// /// The context. - /// public Task ValidateAsync(ClientConfigurationValidationContext context) { context.IsValid = true; diff --git a/src/IdentityServer/Validation/Default/NotSupportedResouceOwnerCredentialValidator.cs b/src/IdentityServer/Validation/Default/NotSupportedResouceOwnerCredentialValidator.cs index 6e53fddaf..e3c1b12d0 100644 --- a/src/IdentityServer/Validation/Default/NotSupportedResouceOwnerCredentialValidator.cs +++ b/src/IdentityServer/Validation/Default/NotSupportedResouceOwnerCredentialValidator.cs @@ -29,7 +29,6 @@ public NotSupportedResourceOwnerPasswordValidator(ILogger /// The context. - /// public Task ValidateAsync(ResourceOwnerPasswordValidationContext context) { context.Result = new GrantValidationResult(TokenRequestErrors.UnsupportedGrantType); diff --git a/src/IdentityServer/Validation/Default/SecretParser.cs b/src/IdentityServer/Validation/Default/SecretParser.cs index f2df85c4b..1fc0ad823 100644 --- a/src/IdentityServer/Validation/Default/SecretParser.cs +++ b/src/IdentityServer/Validation/Default/SecretParser.cs @@ -35,7 +35,6 @@ public SecretParser(IEnumerable parsers, ILogger /// The HTTP context. - /// public async Task ParseAsync(HttpContext context) { // see if a registered parser finds a secret on the request @@ -69,7 +68,6 @@ public async Task ParseAsync(HttpContext context) /// /// Gets all available authentication methods. /// - /// public IEnumerable GetAvailableAuthenticationMethods() { return _parsers.Select(p => p.AuthenticationMethod).Where(p => !String.IsNullOrWhiteSpace(p)); diff --git a/src/IdentityServer/Validation/Default/SecretValidator.cs b/src/IdentityServer/Validation/Default/SecretValidator.cs index 58527d3e7..9fa87b21b 100644 --- a/src/IdentityServer/Validation/Default/SecretValidator.cs +++ b/src/IdentityServer/Validation/Default/SecretValidator.cs @@ -38,7 +38,6 @@ public SecretValidator(IClock clock, IEnumerable validators, I /// /// The parsed secret. /// The secrets. - /// public async Task ValidateAsync(IEnumerable secrets, ParsedSecret parsedSecret) { var secretsArray = secrets as Secret[] ?? secrets.ToArray(); diff --git a/src/IdentityServer/Validation/Default/StrictRedirectUriValidator.cs b/src/IdentityServer/Validation/Default/StrictRedirectUriValidator.cs index bce157335..07417571c 100644 --- a/src/IdentityServer/Validation/Default/StrictRedirectUriValidator.cs +++ b/src/IdentityServer/Validation/Default/StrictRedirectUriValidator.cs @@ -34,7 +34,6 @@ public StrictRedirectUriValidator(IdentityServerOptions options = null) /// /// The uris. /// The requested URI. - /// protected bool StringCollectionContainsString(IEnumerable uris, string requestedUri) { if (IEnumerableExtensions.IsNullOrEmpty(uris)) return false; diff --git a/src/IdentityServer/Validation/Default/TokenRevocationRequestValidator.cs b/src/IdentityServer/Validation/Default/TokenRevocationRequestValidator.cs index 09ccc1d17..e662cc239 100644 --- a/src/IdentityServer/Validation/Default/TokenRevocationRequestValidator.cs +++ b/src/IdentityServer/Validation/Default/TokenRevocationRequestValidator.cs @@ -34,7 +34,6 @@ public TokenRevocationRequestValidator(ILogger /// /// The parameters. /// The client. - /// /// /// parameters /// or diff --git a/src/IdentityServer/Validation/Default/UserInfoRequestValidator.cs b/src/IdentityServer/Validation/Default/UserInfoRequestValidator.cs index 6ca209d15..044234191 100644 --- a/src/IdentityServer/Validation/Default/UserInfoRequestValidator.cs +++ b/src/IdentityServer/Validation/Default/UserInfoRequestValidator.cs @@ -48,7 +48,6 @@ public UserInfoRequestValidator( /// Validates a userinfo request. /// /// The access token. - /// /// public async Task ValidateRequestAsync(string accessToken) { diff --git a/src/IdentityServer/Validation/IApiSecretValidator.cs b/src/IdentityServer/Validation/IApiSecretValidator.cs index 91cd843f6..ad3831a95 100644 --- a/src/IdentityServer/Validation/IApiSecretValidator.cs +++ b/src/IdentityServer/Validation/IApiSecretValidator.cs @@ -18,6 +18,5 @@ public interface IApiSecretValidator /// Tries to authenticate an API client based on the incoming request /// /// The context. - /// Task ValidateAsync(HttpContext context); } diff --git a/src/IdentityServer/Validation/IAuthorizeRequestValidator.cs b/src/IdentityServer/Validation/IAuthorizeRequestValidator.cs index 40dfebaa6..76dfa8f0b 100644 --- a/src/IdentityServer/Validation/IAuthorizeRequestValidator.cs +++ b/src/IdentityServer/Validation/IAuthorizeRequestValidator.cs @@ -19,6 +19,5 @@ public interface IAuthorizeRequestValidator /// /// /// - /// Task ValidateAsync(NameValueCollection parameters, ClaimsPrincipal subject = null, AuthorizeRequestType authorizeRequestType = AuthorizeRequestType.Authorize); } \ No newline at end of file diff --git a/src/IdentityServer/Validation/IBackchannelAuthenticationRequestIdValidator.cs b/src/IdentityServer/Validation/IBackchannelAuthenticationRequestIdValidator.cs index 862c302e6..e042f1aaf 100644 --- a/src/IdentityServer/Validation/IBackchannelAuthenticationRequestIdValidator.cs +++ b/src/IdentityServer/Validation/IBackchannelAuthenticationRequestIdValidator.cs @@ -15,6 +15,5 @@ public interface IBackchannelAuthenticationRequestIdValidator /// Validates the authentication request id. /// /// The context. - /// Task ValidateAsync(BackchannelAuthenticationRequestIdValidationContext context); } \ No newline at end of file diff --git a/src/IdentityServer/Validation/IBackchannelAuthenticationRequestValidator.cs b/src/IdentityServer/Validation/IBackchannelAuthenticationRequestValidator.cs index c79cbb780..5562c161b 100644 --- a/src/IdentityServer/Validation/IBackchannelAuthenticationRequestValidator.cs +++ b/src/IdentityServer/Validation/IBackchannelAuthenticationRequestValidator.cs @@ -17,6 +17,5 @@ public interface IBackchannelAuthenticationRequestValidator /// /// The parameters. /// The client validation result. - /// Task ValidateRequestAsync(NameValueCollection parameters, ClientSecretValidationResult clientValidationResult); } \ No newline at end of file diff --git a/src/IdentityServer/Validation/IBackchannelAuthenticationUserValidator.cs b/src/IdentityServer/Validation/IBackchannelAuthenticationUserValidator.cs index 7ab41a20f..d76427dea 100644 --- a/src/IdentityServer/Validation/IBackchannelAuthenticationUserValidator.cs +++ b/src/IdentityServer/Validation/IBackchannelAuthenticationUserValidator.cs @@ -17,6 +17,5 @@ public interface IBackchannelAuthenticationUserValidator /// Validates the user. /// /// - /// Task ValidateRequestAsync(BackchannelAuthenticationUserValidatorContext userValidatorContext); } diff --git a/src/IdentityServer/Validation/IClientConfigurationValidator.cs b/src/IdentityServer/Validation/IClientConfigurationValidator.cs index 58dfc7fb1..635960be9 100644 --- a/src/IdentityServer/Validation/IClientConfigurationValidator.cs +++ b/src/IdentityServer/Validation/IClientConfigurationValidator.cs @@ -17,6 +17,5 @@ public interface IClientConfigurationValidator /// Determines whether the configuration of a client is valid. /// /// The context. - /// Task ValidateAsync(ClientConfigurationValidationContext context); } diff --git a/src/IdentityServer/Validation/IClientSecretValidator.cs b/src/IdentityServer/Validation/IClientSecretValidator.cs index f35a5e350..234931210 100644 --- a/src/IdentityServer/Validation/IClientSecretValidator.cs +++ b/src/IdentityServer/Validation/IClientSecretValidator.cs @@ -18,6 +18,5 @@ public interface IClientSecretValidator /// Tries to authenticate a client based on the incoming request /// /// The context. - /// Task ValidateAsync(HttpContext context); } diff --git a/src/IdentityServer/Validation/ICustomBackchannelAuthenticationValidator.cs b/src/IdentityServer/Validation/ICustomBackchannelAuthenticationValidator.cs index 13df9450d..37a6ade2d 100644 --- a/src/IdentityServer/Validation/ICustomBackchannelAuthenticationValidator.cs +++ b/src/IdentityServer/Validation/ICustomBackchannelAuthenticationValidator.cs @@ -15,6 +15,5 @@ public interface ICustomBackchannelAuthenticationValidator /// Validates a CIBA authentication request. /// /// - /// Task ValidateAsync(CustomBackchannelAuthenticationRequestValidationContext customValidationContext); } diff --git a/src/IdentityServer/Validation/IDeviceAuthorizationRequestValidator.cs b/src/IdentityServer/Validation/IDeviceAuthorizationRequestValidator.cs index 6e28f5950..4140e7c9e 100644 --- a/src/IdentityServer/Validation/IDeviceAuthorizationRequestValidator.cs +++ b/src/IdentityServer/Validation/IDeviceAuthorizationRequestValidator.cs @@ -17,6 +17,5 @@ public interface IDeviceAuthorizationRequestValidator /// /// /// - /// Task ValidateAsync(NameValueCollection parameters, ClientSecretValidationResult clientValidationResult); } \ No newline at end of file diff --git a/src/IdentityServer/Validation/IDeviceCodeValidator.cs b/src/IdentityServer/Validation/IDeviceCodeValidator.cs index 918602257..1cc0d65b7 100644 --- a/src/IdentityServer/Validation/IDeviceCodeValidator.cs +++ b/src/IdentityServer/Validation/IDeviceCodeValidator.cs @@ -15,6 +15,5 @@ public interface IDeviceCodeValidator /// Validates the device code. /// /// The context. - /// Task ValidateAsync(DeviceCodeValidationContext context); } \ No newline at end of file diff --git a/src/IdentityServer/Validation/IEndSessionRequestValidator.cs b/src/IdentityServer/Validation/IEndSessionRequestValidator.cs index eff944cbf..de51161c7 100644 --- a/src/IdentityServer/Validation/IEndSessionRequestValidator.cs +++ b/src/IdentityServer/Validation/IEndSessionRequestValidator.cs @@ -20,13 +20,11 @@ public interface IEndSessionRequestValidator /// /// /// - /// Task ValidateAsync(NameValueCollection parameters, ClaimsPrincipal subject); /// /// Validates requests from logout page iframe to trigger single signout. /// /// - /// Task ValidateCallbackAsync(NameValueCollection parameters); } diff --git a/src/IdentityServer/Validation/IIdentityProviderConfigurationValidator.cs b/src/IdentityServer/Validation/IIdentityProviderConfigurationValidator.cs index 795ae1934..ef6e77406 100644 --- a/src/IdentityServer/Validation/IIdentityProviderConfigurationValidator.cs +++ b/src/IdentityServer/Validation/IIdentityProviderConfigurationValidator.cs @@ -17,6 +17,5 @@ public interface IIdentityProviderConfigurationValidator /// Determines whether the configuration of an identity provider is valid. /// /// The context. - /// Task ValidateAsync(IdentityProviderConfigurationValidationContext context); } diff --git a/src/IdentityServer/Validation/ISecretsListParser.cs b/src/IdentityServer/Validation/ISecretsListParser.cs index 307a4eb45..694cf11ff 100644 --- a/src/IdentityServer/Validation/ISecretsListParser.cs +++ b/src/IdentityServer/Validation/ISecretsListParser.cs @@ -28,6 +28,5 @@ public interface ISecretsListParser /// /// Gets all available authentication methods. /// - /// IEnumerable GetAvailableAuthenticationMethods(); } diff --git a/src/IdentityServer/Validation/ITokenRevocationRequestValidator.cs b/src/IdentityServer/Validation/ITokenRevocationRequestValidator.cs index b0cb89491..1489b36b1 100644 --- a/src/IdentityServer/Validation/ITokenRevocationRequestValidator.cs +++ b/src/IdentityServer/Validation/ITokenRevocationRequestValidator.cs @@ -18,6 +18,5 @@ public interface ITokenRevocationRequestValidator /// /// The parameters. /// The client. - /// Task ValidateRequestAsync(NameValueCollection parameters, Client client); } \ No newline at end of file diff --git a/src/IdentityServer/Validation/ITokenValidator.cs b/src/IdentityServer/Validation/ITokenValidator.cs index 0cc464c84..a2f259640 100644 --- a/src/IdentityServer/Validation/ITokenValidator.cs +++ b/src/IdentityServer/Validation/ITokenValidator.cs @@ -16,7 +16,6 @@ public interface ITokenValidator /// /// The access token. /// The expected scope. - /// Task ValidateAccessTokenAsync(string token, string expectedScope = null); /// @@ -25,6 +24,5 @@ public interface ITokenValidator /// The token. /// The client identifier. /// if set to true the lifetime gets validated. Otherwise not. - /// Task ValidateIdentityTokenAsync(string token, string clientId = null, bool validateLifetime = true); } \ No newline at end of file diff --git a/src/IdentityServer/Validation/IUserInfoRequestValidator.cs b/src/IdentityServer/Validation/IUserInfoRequestValidator.cs index 3ee8590d4..a45073f65 100644 --- a/src/IdentityServer/Validation/IUserInfoRequestValidator.cs +++ b/src/IdentityServer/Validation/IUserInfoRequestValidator.cs @@ -15,6 +15,5 @@ public interface IUserInfoRequestValidator /// Validates a userinfo request. /// /// The access token. - /// Task ValidateRequestAsync(string accessToken); } \ No newline at end of file diff --git a/src/IdentityServer/Validation/Models/ResourceValidationResult.cs b/src/IdentityServer/Validation/Models/ResourceValidationResult.cs index 5287253a4..cf5ee70b7 100644 --- a/src/IdentityServer/Validation/Models/ResourceValidationResult.cs +++ b/src/IdentityServer/Validation/Models/ResourceValidationResult.cs @@ -78,7 +78,6 @@ public ResourceValidationResult(Resources resources, IEnumerable /// - /// public ResourceValidationResult Filter(IEnumerable scopeValues) { scopeValues ??= Enumerable.Empty(); diff --git a/src/Storage/IdentityServerUser.cs b/src/Storage/IdentityServerUser.cs index 9b3f90979..302809a7a 100644 --- a/src/Storage/IdentityServerUser.cs +++ b/src/Storage/IdentityServerUser.cs @@ -62,7 +62,6 @@ public IdentityServerUser(string subjectId) /// /// Creates an IdentityServer claims principal /// - /// /// public ClaimsPrincipal CreatePrincipal() { diff --git a/src/Storage/Models/IdentityProvider.cs b/src/Storage/Models/IdentityProvider.cs index a455e0a30..557c68850 100644 --- a/src/Storage/Models/IdentityProvider.cs +++ b/src/Storage/Models/IdentityProvider.cs @@ -87,7 +87,6 @@ public IdentityProvider(string type, IdentityProvider other) : this(type) /// Properties indexer /// /// - /// protected string? this[string name] { get diff --git a/src/Storage/Models/RefreshToken.cs b/src/Storage/Models/RefreshToken.cs index 0d2ad1d1d..5650bfe71 100644 --- a/src/Storage/Models/RefreshToken.cs +++ b/src/Storage/Models/RefreshToken.cs @@ -61,7 +61,6 @@ public class RefreshToken /// Returns the access token based on the resource indicator. /// /// - /// public Token? GetAccessToken(string? resourceIndicator = null) { AccessTokens.TryGetValue(resourceIndicator ?? String.Empty, out var token); @@ -73,7 +72,6 @@ public class RefreshToken /// /// /// - /// public void SetAccessToken(Token token, string? resourceIndicator = null) { AccessTokens[resourceIndicator ?? String.Empty] = token; diff --git a/src/Storage/Services/ICorsPolicyService.cs b/src/Storage/Services/ICorsPolicyService.cs index 8bd57c816..06c9dc5f9 100644 --- a/src/Storage/Services/ICorsPolicyService.cs +++ b/src/Storage/Services/ICorsPolicyService.cs @@ -17,6 +17,5 @@ public interface ICorsPolicyService /// Determines whether origin is allowed. /// /// The origin. - /// Task IsOriginAllowedAsync(string origin); } diff --git a/src/Storage/Stores/IAuthorizationCodeStore.cs b/src/Storage/Stores/IAuthorizationCodeStore.cs index 800c7a1bc..20de0fe20 100644 --- a/src/Storage/Stores/IAuthorizationCodeStore.cs +++ b/src/Storage/Stores/IAuthorizationCodeStore.cs @@ -18,20 +18,17 @@ public interface IAuthorizationCodeStore /// Stores the authorization code. /// /// The code. - /// Task StoreAuthorizationCodeAsync(AuthorizationCode code); /// /// Gets the authorization code. /// /// The code. - /// Task GetAuthorizationCodeAsync(string code); /// /// Removes the authorization code. /// /// The code. - /// Task RemoveAuthorizationCodeAsync(string code); } diff --git a/src/Storage/Stores/IDeviceFlowStore.cs b/src/Storage/Stores/IDeviceFlowStore.cs index 58224c4d7..3e2be8dc4 100644 --- a/src/Storage/Stores/IDeviceFlowStore.cs +++ b/src/Storage/Stores/IDeviceFlowStore.cs @@ -20,14 +20,12 @@ public interface IDeviceFlowStore /// The device code. /// The user code. /// The data. - /// Task StoreDeviceAuthorizationAsync(string deviceCode, string userCode, DeviceCode data); /// /// Finds device authorization by user code. /// /// The user code. - /// Task FindByUserCodeAsync(string userCode); /// diff --git a/src/Storage/Stores/IIdentityProviderStore.cs b/src/Storage/Stores/IIdentityProviderStore.cs index 79f406e73..4db2306ba 100644 --- a/src/Storage/Stores/IIdentityProviderStore.cs +++ b/src/Storage/Stores/IIdentityProviderStore.cs @@ -24,6 +24,5 @@ public interface IIdentityProviderStore /// Gets the identity provider by scheme name. /// /// - /// Task GetBySchemeAsync(string scheme); } diff --git a/src/Storage/Stores/IPersistedGrantStore.cs b/src/Storage/Stores/IPersistedGrantStore.cs index 08d3b8144..0fcb65ceb 100644 --- a/src/Storage/Stores/IPersistedGrantStore.cs +++ b/src/Storage/Stores/IPersistedGrantStore.cs @@ -19,34 +19,29 @@ public interface IPersistedGrantStore /// Stores the grant. /// /// The grant. - /// Task StoreAsync(PersistedGrant grant); /// /// Gets the grant. /// /// The key. - /// Task GetAsync(string key); /// /// Gets all grants based on the filter. /// /// The filter. - /// Task> GetAllAsync(PersistedGrantFilter filter); /// /// Removes the grant by key. /// /// The key. - /// Task RemoveAsync(string key); /// /// Removes all grants based on the filter. /// /// The filter. - /// Task RemoveAllAsync(PersistedGrantFilter filter); } diff --git a/src/Storage/Stores/IPushedAuthorizationRequestStore.cs b/src/Storage/Stores/IPushedAuthorizationRequestStore.cs index 470d838e1..2d2713a5a 100644 --- a/src/Storage/Stores/IPushedAuthorizationRequestStore.cs +++ b/src/Storage/Stores/IPushedAuthorizationRequestStore.cs @@ -19,7 +19,6 @@ public interface IPushedAuthorizationRequestStore /// Stores the pushed authorization request. /// /// The request. - /// Task StoreAsync(PushedAuthorizationRequest pushedAuthorizationRequest); /// @@ -32,7 +31,6 @@ public interface IPushedAuthorizationRequestStore /// The hash of the reference value of the /// pushed authorization request. The reference value is the identifier /// within the request_uri parameter. - /// Task ConsumeByHashAsync(string referenceValueHash); /// diff --git a/src/Storage/Stores/IReferenceTokenStore.cs b/src/Storage/Stores/IReferenceTokenStore.cs index 405c42d81..9d1504d2a 100644 --- a/src/Storage/Stores/IReferenceTokenStore.cs +++ b/src/Storage/Stores/IReferenceTokenStore.cs @@ -18,21 +18,18 @@ public interface IReferenceTokenStore /// Stores the reference token. /// /// The token. - /// Task StoreReferenceTokenAsync(Token token); /// /// Gets the reference token. /// /// The handle. - /// Task GetReferenceTokenAsync(string handle); /// /// Removes the reference token. /// /// The handle. - /// Task RemoveReferenceTokenAsync(string handle); /// @@ -41,6 +38,5 @@ public interface IReferenceTokenStore /// The subject identifier. /// The client identifier. /// The session identifier. - /// Task RemoveReferenceTokensAsync(string subjectId, string clientId, string? sessionId = null); } diff --git a/src/Storage/Stores/IRefreshTokenStore.cs b/src/Storage/Stores/IRefreshTokenStore.cs index 8d6f4e2af..93507d541 100644 --- a/src/Storage/Stores/IRefreshTokenStore.cs +++ b/src/Storage/Stores/IRefreshTokenStore.cs @@ -18,7 +18,6 @@ public interface IRefreshTokenStore /// Stores the refresh token. /// /// The refresh token. - /// Task StoreRefreshTokenAsync(RefreshToken refreshToken); /// @@ -26,21 +25,18 @@ public interface IRefreshTokenStore /// /// The handle. /// The refresh token. - /// Task UpdateRefreshTokenAsync(string handle, RefreshToken refreshToken); /// /// Gets the refresh token. /// /// The refresh token handle. - /// Task GetRefreshTokenAsync(string refreshTokenHandle); /// /// Removes the refresh token. /// /// The refresh token handle. - /// Task RemoveRefreshTokenAsync(string refreshTokenHandle); /// @@ -48,6 +44,5 @@ public interface IRefreshTokenStore /// /// The subject identifier. /// The client identifier. - /// Task RemoveRefreshTokensAsync(string subjectId, string clientId); } diff --git a/src/Storage/Stores/ISigningKeyStore.cs b/src/Storage/Stores/ISigningKeyStore.cs index 710dde360..b937fc113 100644 --- a/src/Storage/Stores/ISigningKeyStore.cs +++ b/src/Storage/Stores/ISigningKeyStore.cs @@ -18,20 +18,17 @@ public interface ISigningKeyStore /// /// Returns all the keys in storage. /// - /// Task> LoadKeysAsync(); /// /// Persists new key in storage. /// /// - /// Task StoreKeyAsync(SerializedKey key); /// /// Deletes key from storage. /// /// - /// Task DeleteKeyAsync(string id); } diff --git a/src/Storage/Stores/IUserConsentStore.cs b/src/Storage/Stores/IUserConsentStore.cs index 8857cf1e5..6e053300c 100644 --- a/src/Storage/Stores/IUserConsentStore.cs +++ b/src/Storage/Stores/IUserConsentStore.cs @@ -18,7 +18,6 @@ public interface IUserConsentStore /// Stores the user consent. /// /// The consent. - /// Task StoreUserConsentAsync(Consent consent); /// @@ -26,7 +25,6 @@ public interface IUserConsentStore /// /// The subject identifier. /// The client identifier. - /// Task GetUserConsentAsync(string subjectId, string clientId); /// @@ -34,6 +32,5 @@ public interface IUserConsentStore /// /// The subject identifier. /// The client identifier. - /// Task RemoveUserConsentAsync(string subjectId, string clientId); } diff --git a/src/Storage/Stores/Serialization/IPersistentGrantSerializer.cs b/src/Storage/Stores/Serialization/IPersistentGrantSerializer.cs index 33d6f75ce..60ffc45c8 100644 --- a/src/Storage/Stores/Serialization/IPersistentGrantSerializer.cs +++ b/src/Storage/Stores/Serialization/IPersistentGrantSerializer.cs @@ -14,7 +14,6 @@ public interface IPersistentGrantSerializer /// /// /// The value. - /// string Serialize(T value); /// @@ -22,6 +21,5 @@ public interface IPersistentGrantSerializer /// /// /// The json. - /// T Deserialize(string json); } \ No newline at end of file diff --git a/src/Storage/Stores/Serialization/PersistentGrantSerializer.cs b/src/Storage/Stores/Serialization/PersistentGrantSerializer.cs index e4c87d15d..7351fe4b5 100644 --- a/src/Storage/Stores/Serialization/PersistentGrantSerializer.cs +++ b/src/Storage/Stores/Serialization/PersistentGrantSerializer.cs @@ -52,7 +52,6 @@ public PersistentGrantSerializer(PersistentGrantOptions options = null, IDataPro /// /// /// The value. - /// public string Serialize(T value) { var payload = JsonSerializer.Serialize(value, Settings); @@ -77,7 +76,6 @@ public string Serialize(T value) /// /// /// The json. - /// public T Deserialize(string json) { var container = JsonSerializer.Deserialize(json, Settings);