summaryrefslogtreecommitdiff
path: root/Tools/dotnetcli/sdk/NuGetFallbackFolder/system.identitymodel.tokens.jwt/5.1.4/lib/netstandard1.4/System.IdentityModel.Tokens.Jwt.xml
blob: 21fcdb7f42aa0f8c79ff8c52dfbde98af54d3ede (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
<?xml version="1.0"?>
<doc>
    <assembly>
        <name>System.IdentityModel.Tokens.Jwt</name>
    </assembly>
    <members>
        <member name="T:System.IdentityModel.Tokens.Jwt.ClaimTypeMapping">
            <summary>
            Defines the inbound and outbound mapping for claim claim types from jwt to .net claim 
            </summary>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.ClaimTypeMapping.#cctor">
            <summary>
            Initializes static members of the <see cref="T:System.IdentityModel.Tokens.Jwt.ClaimTypeMapping"/> class. 
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.ClaimTypeMapping.InboundClaimTypeMap">
            <summary>
            Gets the InboundClaimTypeMap used by JwtSecurityTokenHandler when producing claims from jwt. 
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.ClaimTypeMapping.OutboundClaimTypeMap">
            <summary>
            Gets the OutboundClaimTypeMap is used by JwtSecurityTokenHandler to shorten claim types when creating a jwt. 
            </summary>
        </member>
        <member name="T:System.IdentityModel.Tokens.Jwt.JsonClaimValueTypes">
            <summary>
            Constants for Json Web tokens.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JsonClaimValueTypes.Json">
            <summary>
            A URI that represents the JSON XML data type.
            </summary>
            <remarks>When mapping json to .Net Claim(s), if the value was not a string (or an enumeration of strings), the ClaimValue will serialized using the current JSON serializer, a property will be added with the .Net type and the ClaimTypeValue will be set to 'JsonClaimValueType'.</remarks>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JsonClaimValueTypes.JsonArray">
            <summary>
            A URI that represents the JSON array XML data type.
            </summary>
            <remarks>When mapping json to .Net Claim(s), if the value was not a string (or an enumeration of strings), the ClaimValue will serialized using the current JSON serializer, a property will be added with the .Net type and the ClaimTypeValue will be set to 'JsonClaimValueType'.</remarks>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JsonClaimValueTypes.JsonNull">
            <summary>
            A URI that represents the JSON null data type
            </summary>
            <remarks>When mapping json to .Net Claim(s), we use empty string to represent the claim value and set the ClaimValueType to JsonNull</remarks>
        </member>
        <member name="T:System.IdentityModel.Tokens.Jwt.Serializer">
            <summary>
            Delegate that can be set on <see cref="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Serializer"/> to control serialization of objects into JSON.
            </summary>
            <param name="obj">Object to serialize</param>
            <returns>The serialized object.</returns>
        </member>
        <member name="T:System.IdentityModel.Tokens.Jwt.Deserializer">
            <summary>
            Delegate that can be set on <see cref="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Deserializer"/> to control deserialization JSON into objects.
            </summary>
            <param name="obj">JSON to deserialize.</param>
            <param name="targetType">Type expected.</param>
            <returns>The deserialized object.</returns>
        </member>
        <member name="T:System.IdentityModel.Tokens.Jwt.JsonExtensions">
            <summary>
            Dictionary extensions for serializations
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Serializer">
            <summary>
            Gets or sets a <see cref="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Serializer"/> to use when serializing objects to JSON.
            </summary>
            <exception cref="T:System.ArgumentNullException">If 'value' is null.</exception>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Deserializer">
            <summary>
            Gets or sets a <see cref="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Deserializer"/> to use when deserializing objects from JSON.
            </summary>
            <exception cref="T:System.ArgumentNullException">If 'value' is null.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JsonExtensions.SerializeToJson(System.Object)">
            <summary>
            Serializes an object to JSON.
            </summary>
            <param name="value">The object to serialize</param>
            <returns>The object as JSON.</returns>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JsonExtensions.DeserializeFromJson``1(System.String)">
            <summary>
            Deserialzes JSON into an instance of type T.
            </summary>
            <typeparam name="T">The object type.</typeparam>
            <param name="jsonString">The JSON to deserialze.</param>
            <returns>A new instance of type T.</returns>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JsonExtensions.DeserializeJwtHeader(System.String)">
            <summary>
            Deserialzes JSON into an instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/>.
            </summary>
            <param name="jsonString">The JSON to deserialze.</param>
            <returns>A new instance <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/>.</returns>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JsonExtensions.DeserializeJwtPayload(System.String)">
            <summary>
            Deserialzes JSON into an instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/>.
            </summary>
            <param name="jsonString">The JSON to deserialze.</param>
            <returns>A new instance <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/>.</returns>
        </member>
        <member name="T:System.IdentityModel.Tokens.Jwt.JwtConstants">
            <summary>
            Constants for Json Web tokens.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtConstants.HeaderType">
            <summary>
            Short header type.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtConstants.HeaderTypeAlt">
            <summary>
            Long header type.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtConstants.TokenType">
            <summary>
            Short token type.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtConstants.TokenTypeAlt">
            <summary>
            Long token type.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtConstants.JsonCompactSerializationRegex">
            <summary>
            JWS - Token format: 'header.payload.signature'. Signature is optional, but '.' is required.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtConstants.JweCompactSerializationRegex">
            <summary>
            JWE - Token format: 'protectedheader.encryptedkey.iv.cyphertext.authenticationtag'.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtConstants.JweSegmentCount">
            <summary>
            The number of parts in a JWE token.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtConstants.JwsSegmentCount">
            <summary>
            The number of parts in a JWS token.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtConstants.MaxJwtSegmentCount">
            <summary>
            The maximum number of parts in a JWT.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtConstants.DirectKeyUseAlg">
            <summary>
            JWE header alg indicating a shared symmetric key is directly used as CEK.
            </summary>
        </member>
        <member name="T:System.IdentityModel.Tokens.Jwt.JwtHeader">
            <summary>
            Initializes a new instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> which contains JSON objects representing the cryptographic operations applied to the JWT and optionally any additional properties of the JWT. 
            The member names within the JWT Header are referred to as Header Parameter Names.
            <para>These names MUST be unique and the values must be <see cref="T:System.String"/>(s). The corresponding values are referred to as Header Parameter Values.</para>
            </summary>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtHeader.#ctor">
            <summary>
            Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> class. Default string comparer <see cref="P:System.StringComparer.Ordinal"/>.
            </summary>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtHeader.#ctor(Microsoft.IdentityModel.Tokens.SigningCredentials)">
            <summary>
            Initializes a new instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/>.
            With the Header Parameters:
            <para>{ { typ, JWT }, { alg, SigningCredentials.Algorithm } }</para>
            </summary>
            <param name="signingCredentials"><see cref="P:System.IdentityModel.Tokens.Jwt.JwtHeader.SigningCredentials"/> used creating a JWS Compact JSON.</param>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtHeader.#ctor(Microsoft.IdentityModel.Tokens.EncryptingCredentials)">
            <summary>
            Initializes a new instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/>.
            With the Header Parameters:
            <para>{ { typ, JWT }, { alg, EncryptingCredentials.Alg }, { enc, EncryptingCredentials.Enc } }</para>
            </summary>
            <param name="encryptingCredentials"><see cref="P:System.IdentityModel.Tokens.Jwt.JwtHeader.EncryptingCredentials"/> used creating a JWE Compact JSON.</param>
            <exception cref="T:System.ArgumentNullException">If 'encryptingCredentials' is null.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtHeader.#ctor(Microsoft.IdentityModel.Tokens.SigningCredentials,System.Collections.Generic.IDictionary{System.String,System.String})">
            <summary>
            Initializes a new instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/>.
            With the Header Parameters:
            <para>{ { typ, JWT }, { alg, SigningCredentials.Algorithm } }</para>
            </summary>
            <param name="signingCredentials"><see cref="P:System.IdentityModel.Tokens.Jwt.JwtHeader.SigningCredentials"/> used when creating a JWS Compact JSON.</param>
            <param name="outboundAlgorithmMap">provides a mapping for the 'alg' value so that values are within the JWT namespace.</param>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtHeader.#ctor(Microsoft.IdentityModel.Tokens.EncryptingCredentials,System.Collections.Generic.IDictionary{System.String,System.String})">
            <summary>
            Initializes a new instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/>.
            With the Header Parameters:
            <para>{ { typ, JWT }, { alg, SigningCredentials.Algorithm } }</para>
            </summary>
            <param name="encryptingCredentials"><see cref="P:System.IdentityModel.Tokens.Jwt.JwtHeader.EncryptingCredentials"/> used when creating a JWS Compact JSON.</param>
            <param name="outboundAlgorithmMap">provides a mapping for the 'alg' value so that values are within the JWT namespace.</param>
            <exception cref="T:System.ArgumentNullException">If 'signingCredentials' is null.</exception>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtHeader.Alg">
            <summary>
            Gets the signature algorithm that was used to create the signature.
            </summary>
            <remarks>If the signature algorithm is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtHeader.Cty">
            <summary>
            Gets the content mime type (Cty) of the token.
            </summary>
            <remarks>If the content mime type is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtHeader.Enc">
            <summary>
            Gets the encryption algorithm (Enc) of the token.
            </summary>
            <remarks>If the content mime type is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtHeader.EncryptingCredentials">
            <summary>
            Gets the <see cref="P:System.IdentityModel.Tokens.Jwt.JwtHeader.EncryptingCredentials"/> passed in the constructor.
            </summary>
            <remarks>This value may be null.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtHeader.IV">
            <summary>
            Gets the iv of symmetric key wrap.
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtHeader.Kid">
            <summary>
            Gets the key identifier for the security key used to sign the token
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtHeader.SigningCredentials">
            <summary>
            Gets the <see cref="P:System.IdentityModel.Tokens.Jwt.JwtHeader.SigningCredentials"/> passed in the constructor.
            </summary>
            <remarks>This value may be null.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtHeader.Typ">
            <summary>
            Gets the mime type (Typ) of the token.
            </summary>
            <remarks>If the mime type is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtHeader.X5t">
            <summary>
            Gets the thumbprint of the certificate used to sign the token
            </summary>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtHeader.Base64UrlDeserialize(System.String)">
            <summary>
            Deserializes Base64UrlEncoded JSON into a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> instance.
            </summary>
            <param name="base64UrlEncodedJsonString">Base64url encoded JSON to deserialize.</param>
            <returns>An instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/>.</returns>
            <remarks>Use <see cref="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Deserializer"/> to customize JSON serialization.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtHeader.Base64UrlEncode">
            <summary>
            Encodes this instance as Base64UrlEncoded JSON.
            </summary>
            <returns>Base64UrlEncoded JSON.</returns>
            <remarks>Use <see cref="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Serializer"/> to customize JSON serialization.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtHeader.Deserialize(System.String)">
            <summary>
            Deserialzes JSON into a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> instance.
            </summary>
            <param name="jsonString"> The JSON to deserialize.</param>
            <returns>An instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/>.</returns>
            <remarks>Use <see cref="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Deserializer"/> to customize JSON serialization.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtHeader.GetStandardClaim(System.String)">
            <summary>
            Gets a standard claim from the header.
            A standard cliam is either a string or a value of another type serialized in JSON format.
            </summary>
            <param name="claimType">The key of the claim.</param>
            <returns>The standard claim string; or null if not found.</returns>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtHeader.SerializeToJson">
            <summary>
            Serializes this instance to JSON.
            </summary>
            <returns>This instance as JSON.</returns>
            <remarks>Use <see cref="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Serializer"/> to customize JSON serialization.</remarks>
        </member>
        <member name="T:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames">
            <summary>
            List of header parameter names see: http://tools.ietf.org/html/rfc7519#section-5.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Alg">
            <summary>
            see:https://tools.ietf.org/html/rfc7515#section-4.1.1
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Cty">
            <summary>
            see:https://tools.ietf.org/html/rfc7515#section-4.1.10
            also:https://tools.ietf.org/html/rfc7519#section-5.2
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Enc">
            <summary>
            see:https://tools.ietf.org/html/rfc7516#section-4.1.2
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.IV">
            <summary>
            see:https://tools.ietf.org/html/rfc7518#section-4.7.1.1
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Jku">
            <summary>
            see:https://tools.ietf.org/html/rfc7515#section-4.1.2
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Jwk">
            <summary>
            see:https://tools.ietf.org/html/rfc7515#section-4.1.3
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Kid">
            <summary>
            see:https://tools.ietf.org/html/rfc7515#section-4.1.4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Typ">
            <summary>
            see:https://tools.ietf.org/html/rfc7515#section-4.1.9
            also:https://tools.ietf.org/html/rfc7519#section-5.1
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.X5c">
            <summary>
            see:https://tools.ietf.org/html/rfc7515#section-4.1.6
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.X5t">
            <summary>
            see:https://tools.ietf.org/html/rfc7515#page-12
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.X5u">
            <summary>
            see:https://tools.ietf.org/html/rfc7515#section-4.1.5
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtHeaderParameterNames.Zip">
            <summary>
            see:https://tools.ietf.org/html/rfc7516#section-4.1.3
            </summary>
        </member>
        <member name="T:System.IdentityModel.Tokens.Jwt.JwtPayload">
            <summary>
            Initializes a new instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> which contains JSON objects representing the claims contained in the JWT. Each claim is a JSON object of the form { Name, Value }.
            </summary>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtPayload.#ctor">
            <summary>
            Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> class with no claims. Default string comparer <see cref="P:System.StringComparer.Ordinal"/>. 
            Creates a empty <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/>
            </summary>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtPayload.#ctor(System.Collections.Generic.IEnumerable{System.Security.Claims.Claim})">
            <summary>
            Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> class with <see cref="T:System.Collections.Generic.IEnumerable`1"/>. Default string comparer <see cref="P:System.StringComparer.Ordinal"/>.
            <param name="claims">The claims to add.</param>
            </summary>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtPayload.#ctor(System.String,System.String,System.Collections.Generic.IEnumerable{System.Security.Claims.Claim},System.Nullable{System.DateTime},System.Nullable{System.DateTime})">
            <summary>
            Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> class with claims added for each parameter specified. Default string comparer <see cref="P:System.StringComparer.Ordinal"/>. 
            </summary>
            <param name="issuer">If this value is not null, a { iss, 'issuer' } claim will be added.</param>
            <param name="audience">If this value is not null, a { aud, 'audience' } claim will be added</param>
            <param name="claims">If this value is not null then for each <see cref="T:System.Security.Claims.Claim"/> a { 'Claim.Type', 'Claim.Value' } is added. If duplicate claims are found then a { 'Claim.Type', List&lt;object&gt; } will be created to contain the duplicate values.</param>
            <param name="notBefore">If notbefore.HasValue is 'true' a { nbf, 'value' } claim is added.</param>
            <param name="expires">If expires.HasValue is 'true' a { exp, 'value' } claim is added.</param>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtPayload.#ctor(System.String,System.String,System.Collections.Generic.IEnumerable{System.Security.Claims.Claim},System.Nullable{System.DateTime},System.Nullable{System.DateTime},System.Nullable{System.DateTime})">
            <summary>
            Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> class with claims added for each parameter specified. Default string comparer <see cref="P:System.StringComparer.Ordinal"/>. 
            </summary>
            <param name="issuer">If this value is not null, a { iss, 'issuer' } claim will be added.</param>
            <param name="audience">If this value is not null, a { aud, 'audience' } claim will be added</param>
            <param name="claims">If this value is not null then for each <see cref="T:System.Security.Claims.Claim"/> a { 'Claim.Type', 'Claim.Value' } is added. If duplicate claims are found then a { 'Claim.Type', List&lt;object&gt; } will be created to contain the duplicate values.</param>
            <param name="notBefore">If notbefore.HasValue is 'true' a { nbf, 'value' } claim is added.</param>
            <param name="expires">If expires.HasValue is 'true' a { exp, 'value' } claim is added.</param>
            <param name="issuedAt">If issuedAt.HasValue is 'true' a { iat, 'value' } claim is added.</param>
            <remarks>Comparison is set to <see cref="P:System.StringComparer.Ordinal"/>
            <para>The 4 parameters: 'issuer', 'audience', 'notBefore', 'expires' take precednece over <see cref="T:System.Security.Claims.Claim"/>(s) in 'claims'. The values in 'claims' will be overridden.</para></remarks>
            <exception cref="T:System.ArgumentException">If 'expires' &lt;= 'notbefore'.</exception>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Actort">
            <summary>
            Gets the 'value' of the 'actor' claim { actort, 'value' }.
            </summary>
            <remarks>If the 'actor' claim is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Acr">
            <summary>
            Gets the 'value' of the 'acr' claim { acr, 'value' }.
            </summary>
            <remarks>If the 'acr' claim is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Amr">
            <summary>
            Gets the 'value' of the 'amr' claim { amr, 'value' } as list of strings.
            </summary>
            <remarks>If the 'amr' claim is not found, an empty enumerable is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.AuthTime">
            <summary>
            Gets the 'value' of the 'auth_time' claim { auth_time, 'value' }.
            </summary>
            <remarks>If the 'auth_time' claim is not found OR could not be converted to <see cref="T:System.Int32"/>, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Aud">
            <summary>
            Gets the 'value' of the 'audience' claim { aud, 'value' } as a list of strings.
            </summary>
            <remarks>If the 'audience' claim is not found, an empty enumerable is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Azp">
            <summary>
            Gets the 'value' of the 'azp' claim { azp, 'value' }.
            </summary>
            <remarks>If the 'azp' claim is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.CHash">
            <summary>
            Gets 'value' of the 'c_hash' claim { c_hash, 'value' }.
            </summary>
            <remarks>If the 'c_hash' claim is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Exp">
            <summary>
            Gets the 'value' of the 'expiration' claim { exp, 'value' }.
            </summary>
            <remarks>If the 'expiration' claim is not found OR could not be converted to <see cref="T:System.Int32"/>, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Jti">
            <summary>
            Gets the 'value' of the 'JWT ID' claim { jti, 'value' }.
            </summary>
            <remarks>If the 'JWT ID' claim is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Iat">
            <summary>
            Gets the 'value' of the 'Issued At' claim { iat, 'value' }.
            </summary>
            <remarks>If the 'Issued At' claim is not found OR cannot be converted to <see cref="T:System.Int32"/> null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Iss">
            <summary>
            Gets the 'value' of the 'issuer' claim { iss, 'value' }.
            </summary>
            <remarks>If the 'issuer' claim is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Nbf">
            <summary>
            Gets the 'value' of the 'expiration' claim { nbf, 'value' }.
            </summary>
            <remarks>If the 'notbefore' claim is not found OR could not be converted to <see cref="T:System.Int32"/>, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Nonce">
            <summary>
            Gets the 'value' of the 'nonce' claim { nonce, 'value' }.
            </summary>
            <remarks>If the 'nonce' claim is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Sub">
            <summary>
            Gets the 'value' of the 'subject' claim { sub, 'value' }.
            </summary>
            <remarks>If the 'subject' claim is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.ValidFrom">
            <summary>
            Gets the 'value' of the 'notbefore' claim { nbf, 'value' } converted to a <see cref="T:System.DateTime"/> assuming 'value' is seconds since UnixEpoch (UTC 1970-01-01T0:0:0Z).
            </summary>
            <remarks>If the 'notbefore' claim is not found, then <see cref="F:System.DateTime.MinValue"/> is returned. Time is returned as UTC.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.ValidTo">
            <summary>
            Gets the 'value' of the 'expiration' claim { exp, 'value' } converted to a <see cref="T:System.DateTime"/> assuming 'value' is seconds since UnixEpoch (UTC 1970-01-01T0:0:0Z).
            </summary>
            <remarks>If the 'expiration' claim is not found, then <see cref="F:System.DateTime.MinValue"/> is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Claims">
            <summary>
            Gets a <see cref="T:System.Collections.Generic.IEnumerable`1"/><see cref="T:System.Security.Claims.Claim"/> for each JSON { name, value }.
            </summary>
            <remarks>Each <see cref="T:System.Security.Claims.Claim"/>(s) returned will have the <see cref="P:System.Security.Claims.Claim.Type"/> translated according to the mapping found in <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.InboundClaimTypeMap"/>. Adding and removing to <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.InboundClaimTypeMap"/> will affect the value of the <see cref="P:System.Security.Claims.Claim.Type"/>.
            <para><see cref="P:System.Security.Claims.Claim.Issuer"/> and <see cref="P:System.Security.Claims.Claim.OriginalIssuer"/> will be set to the value of <see cref="P:System.IdentityModel.Tokens.Jwt.JwtPayload.Iss"/> ( <see cref="F:System.String.Empty"/> if null).</para></remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtPayload.AddClaim(System.Security.Claims.Claim)">
            <summary>
            Adds a JSON object representing the <see cref="T:System.Security.Claims.Claim"/> to the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/>
            </summary>
            <param name="claim">{ 'Claim.Type', 'Claim.Value' } is added. If a JSON object is found with the name == <see cref="P:System.Security.Claims.Claim.Type"/> then a { 'Claim.Type', List&lt;object&gt; } will be created to contain the duplicate values.</param>
            <remarks>See <see cref="M:System.IdentityModel.Tokens.Jwt.JwtPayload.AddClaims(System.Collections.Generic.IEnumerable{System.Security.Claims.Claim})"/> For details on how <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap"/> is applied.</remarks>
            <exception cref="T:System.ArgumentNullException">'claim' is null.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtPayload.AddClaims(System.Collections.Generic.IEnumerable{System.Security.Claims.Claim})">
            <summary>
            Adds a number of <see cref="T:System.Security.Claims.Claim"/> to the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> as JSON { name, value } pairs.
            </summary>
            <param name="claims">For each <see cref="T:System.Security.Claims.Claim"/> a JSON pair { 'Claim.Type', 'Claim.Value' } is added. If duplicate claims are found then a { 'Claim.Type', List&lt;object&gt; } will be created to contain the duplicate values.</param>
            <remarks>
            <para>Any <see cref="T:System.Security.Claims.Claim"/> in the <see cref="T:System.Collections.Generic.IEnumerable`1"/> that is null, will be ignored.</para></remarks>
            <exception cref="T:System.ArgumentNullException">'claims' is null.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtPayload.GetDateTime(System.String)">
            <summary>
            Gets the DateTime using the number of seconds from 1970-01-01T0:0:0Z (UTC)
            </summary>
            <param name="key">Claim in the payload that should map to an integer.</param>
            <remarks>If the claim is not found, the function returns: DateTime.MinValue
            </remarks>
            <exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenException">If an overflow exception is thrown by the runtime.</exception>
            <returns>The DateTime representation of a claim.</returns>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtPayload.SerializeToJson">
            <summary>
            Serializes this instance to JSON.
            </summary>
            <returns>This instance as JSON.</returns>
            <remarks>Use <see cref="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Serializer"/> to customize JSON serialization.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtPayload.Base64UrlEncode">
            <summary>
            Encodes this instance as Base64UrlEncoded JSON.
            </summary>
            <returns>Base64UrlEncoded JSON.</returns>
            <remarks>Use <see cref="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Serializer"/> to customize JSON serialization.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtPayload.Base64UrlDeserialize(System.String)">
            <summary>
            Deserializes Base64UrlEncoded JSON into a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> instance.
            </summary>
            <param name="base64UrlEncodedJsonString">base64url encoded JSON to deserialize.</param>
            <returns>An instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/>.</returns>
            <remarks>Use <see cref="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Deserializer"/> to customize JSON serialization.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtPayload.Deserialize(System.String)">
            <summary>
            Deserialzes JSON into a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> instance.
            </summary>
            <param name="jsonString">The JSON to deserialize.</param>
            <returns>An instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/>.</returns>
            <remarks>Use <see cref="P:System.IdentityModel.Tokens.Jwt.JsonExtensions.Deserializer"/> to customize JSON serialization.</remarks>
        </member>
        <member name="T:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames">
            <summary>
            List of registered claims from different sources
            http://tools.ietf.org/html/rfc7519#section-4
            http://openid.net/specs/openid-connect-core-1_0.html#IDToken
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Actort">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Acr">
            <summary>
            http://openid.net/specs/openid-connect-core-1_0.html#IDToken
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Amr">
            <summary>
            http://openid.net/specs/openid-connect-core-1_0.html#IDToken
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Aud">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.AuthTime">
            <summary>
            http://openid.net/specs/openid-connect-core-1_0.html#IDToken
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Azp">
            <summary>
            http://openid.net/specs/openid-connect-core-1_0.html#IDToken
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Birthdate">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.CHash">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.AtHash">
            <summary>
            http://openid.net/specs/openid-connect-core-1_0.html#CodeIDToken
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Email">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Exp">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Gender">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.FamilyName">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.GivenName">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Iat">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Iss">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Jti">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.NameId">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Nonce">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Nbf">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Prn">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Sid">
            <summary>
            http://openid.net/specs/openid-connect-frontchannel-1_0.html#OPLogout
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Sub">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Typ">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.UniqueName">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtRegisteredClaimNames.Website">
            <summary>
            http://tools.ietf.org/html/rfc7519#section-4
            </summary>
        </member>
        <member name="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken">
            <summary>
            A <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/> designed for representing a JSON Web Token (JWT).
            </summary>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.String)">
            <summary>
            Initializes a new instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> from a string in JWS Compact serialized format.
            </summary>
            <param name="jwtEncodedString">A JSON Web Token that has been serialized in JWS Compact serialized format.</param>
            <exception cref="T:System.ArgumentNullException">'jwtEncodedString' is null.</exception>
            <exception cref="T:System.ArgumentException">'jwtEncodedString' contains only whitespace.</exception>
            <exception cref="T:System.ArgumentException">'jwtEncodedString' is not in JWS Compact serialized format.</exception>
            <remarks>
            The contents of this <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> have not been validated, the JSON Web Token is simply decoded. Validation can be accomplished using <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateToken(System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters,Microsoft.IdentityModel.Tokens.SecurityToken@)"/>
            </remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.IdentityModel.Tokens.Jwt.JwtHeader,System.IdentityModel.Tokens.Jwt.JwtPayload,System.String,System.String,System.String)">
            <summary>
            Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> class where the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> contains the crypto algorithms applied to the encoded <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> and <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/>. The jwtEncodedString is the result of those operations.
            </summary>
            <param name="header">Contains JSON objects representing the cryptographic operations applied to the JWT and optionally any additional properties of the JWT</param>
            <param name="payload">Contains JSON objects representing the claims contained in the JWT. Each claim is a JSON object of the form { Name, Value }</param>
            <param name="rawHeader">base64urlencoded JwtHeader</param>
            <param name="rawPayload">base64urlencoded JwtPayload</param>
            <param name="rawSignature">base64urlencoded JwtSignature</param>
            <exception cref="T:System.ArgumentNullException">'header' is null.</exception>
            <exception cref="T:System.ArgumentNullException">'payload' is null.</exception>
            <exception cref="T:System.ArgumentNullException">'rawSignature' is null.</exception>
            <exception cref="T:System.ArgumentException">'rawHeader' or 'rawPayload' is null or whitespace.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.IdentityModel.Tokens.Jwt.JwtHeader,System.IdentityModel.Tokens.Jwt.JwtSecurityToken,System.String,System.String,System.String,System.String,System.String)">
            <summary>
            Initializes an instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> where the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> contains the crypto algorithms applied to the innerToken <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.
            </summary>
            <param name="header">Defines cryptographic operations applied to the 'innerToken'.</param>
            <param name="innerToken"></param>
            <param name="rawEncryptedKey">base64urlencoded key</param>
            <param name="rawHeader">base64urlencoded JwtHeader</param>
            <param name="rawInitializationVector">base64urlencoded initialization vector.</param>
            <param name="rawCiphertext">base64urlencoded encrypted innerToken</param>
            <param name="rawAuthenticationTag">base64urlencoded authentication tag.</param>
            <exception cref="T:System.ArgumentNullException">'header' is null.</exception>
            <exception cref="T:System.ArgumentNullException">'innerToken' is null.</exception>
            <exception cref="T:System.ArgumentNullException">'rawHeader' is null.</exception>
            <exception cref="T:System.ArgumentNullException">'rawEncryptedKey' is null.</exception>
            <exception cref="T:System.ArgumentNullException">'rawInitialVector' is null or whitespace.</exception>
            <exception cref="T:System.ArgumentNullException">'rawCiphertext' is null or whitespace.</exception>
            <exception cref="T:System.ArgumentNullException">'rawAuthenticationTag' is null or whitespace.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.IdentityModel.Tokens.Jwt.JwtHeader,System.IdentityModel.Tokens.Jwt.JwtPayload)">
            <summary>
            Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> class where the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> contains the crypto algorithms applied to the encoded <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> and <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/>. The jwtEncodedString is the result of those operations.
            </summary>
            <param name="header">Contains JSON objects representing the cryptographic operations applied to the JWT and optionally any additional properties of the JWT</param>
            <param name="payload">Contains JSON objects representing the claims contained in the JWT. Each claim is a JSON object of the form { Name, Value }</param>
            <exception cref="T:System.ArgumentNullException">'header' is null.</exception>
            <exception cref="T:System.ArgumentNullException">'payload' is null.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.String,System.String,System.Collections.Generic.IEnumerable{System.Security.Claims.Claim},System.Nullable{System.DateTime},System.Nullable{System.DateTime},Microsoft.IdentityModel.Tokens.SigningCredentials)">
            <summary>
            Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> class specifying optional parameters.
            </summary>
            <param name="issuer">If this value is not null, a { iss, 'issuer' } claim will be added.</param>
            <param name="audience">If this value is not null, a { aud, 'audience' } claim will be added</param>
            <param name="claims">If this value is not null then for each <see cref="T:System.Security.Claims.Claim"/> a { 'Claim.Type', 'Claim.Value' } is added. If duplicate claims are found then a { 'Claim.Type', List&lt;object&gt; } will be created to contain the duplicate values.</param>
            <param name="expires">If expires.HasValue a { exp, 'value' } claim is added.</param>
            <param name="notBefore">If notbefore.HasValue a { nbf, 'value' } claim is added.</param>
            <param name="signingCredentials">The <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningCredentials"/> that will be used to sign the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>. See <see cref="M:System.IdentityModel.Tokens.Jwt.JwtHeader.#ctor(Microsoft.IdentityModel.Tokens.SigningCredentials)"/> for details pertaining to the Header Parameter(s).</param>
            <exception cref="T:System.ArgumentException">If 'expires' &lt;= 'notbefore'.</exception>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Actor">
            <summary>
            Gets the 'value' of the 'actor' claim { actort, 'value' }.
            </summary>
            <remarks>If the 'actor' claim is not found, null is returned.</remarks> 
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Audiences">
            <summary>
            Gets the list of 'audience' claim { aud, 'value' }.
            </summary>
            <remarks>If the 'audience' claim is not found, enumeration will be empty.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Claims">
            <summary>
            Gets the <see cref="T:System.Security.Claims.Claim"/>(s) for this token.
            If this is a JWE token, this property only returns the encrypted claims;
             the unencrypted claims should be read from the header seperately.
            </summary>
            <remarks><para><see cref="T:System.Security.Claims.Claim"/>(s) returned will NOT have the <see cref="P:System.Security.Claims.Claim.Type"/> translated according to <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.InboundClaimTypeMap"/></para></remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.EncodedHeader">
            <summary>
            Gets the Base64UrlEncoded <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> associated with this instance.
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.EncodedPayload">
            <summary>
            Gets the Base64UrlEncoded <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> associated with this instance.
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Header">
            <summary>
            Gets the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> associated with this instance if the token is signed.
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Id">
            <summary>
            Gets the 'value' of the 'JWT ID' claim { jti, ''value' }.
            </summary>
            <remarks>If the 'JWT ID' claim is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Issuer">
            <summary>
            Gets the 'value' of the 'issuer' claim { iss, 'value' }.
            </summary>
            <remarks>If the 'issuer' claim is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Payload">
            <summary>
            Gets the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> associated with this instance.
            Note that if this JWT is nested ( <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.InnerToken"/> != null, this property represnts the payload of the most inner token.
            This property can be null if the content type of the most inner token is unrecognized, in that case
             the content of the token is the string returned by PlainText property.
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.InnerToken">
            <summary>
            Gets the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> associated with this instance.
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawAuthenticationTag">
            <summary>
            Gets the original raw data of this instance when it was created.
            </summary>
            <remarks>The original JSON Compact serialized format passed to one of the two constructors <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.String)"/>
            or <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.IdentityModel.Tokens.Jwt.JwtHeader,System.IdentityModel.Tokens.Jwt.JwtPayload,System.String,System.String,System.String)"/></remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawCiphertext">
            <summary>
            Gets the original raw data of this instance when it was created.
            </summary>
            <remarks>The original JSON Compact serialized format passed to one of the two constructors <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.String)"/>
            or <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.IdentityModel.Tokens.Jwt.JwtHeader,System.IdentityModel.Tokens.Jwt.JwtPayload,System.String,System.String,System.String)"/></remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawData">
            <summary>
            Gets the original raw data of this instance when it was created.
            </summary>
            <remarks>The original JSON Compact serialized format passed to one of the two constructors <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.String)"/>
            or <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.IdentityModel.Tokens.Jwt.JwtHeader,System.IdentityModel.Tokens.Jwt.JwtPayload,System.String,System.String,System.String)"/></remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawEncryptedKey">
            <summary>
            Gets the original raw data of this instance when it was created.
            </summary>
            <remarks>The original JSON Compact serialized format passed to one of the two constructors <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.String)"/>
            or <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.IdentityModel.Tokens.Jwt.JwtHeader,System.IdentityModel.Tokens.Jwt.JwtPayload,System.String,System.String,System.String)"/></remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawInitializationVector">
            <summary>
            Gets the original raw data of this instance when it was created.
            </summary>
            <remarks>The original JSON Compact serialized format passed to one of the two constructors <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.String)"/>
            or <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.IdentityModel.Tokens.Jwt.JwtHeader,System.IdentityModel.Tokens.Jwt.JwtPayload,System.String,System.String,System.String)"/></remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawHeader">
            <summary>
            Gets the original raw data of this instance when it was created.
            </summary>
            <remarks>The original JSON Compact serialized format passed to one of the two constructors <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.String)"/>
            or <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.IdentityModel.Tokens.Jwt.JwtHeader,System.IdentityModel.Tokens.Jwt.JwtPayload,System.String,System.String,System.String)"/></remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawPayload">
            <summary>
            Gets the original raw data of this instance when it was created.
            </summary>
            <remarks>The original JSON Compact serialized format passed to one of the two constructors <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.String)"/>
            or <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.IdentityModel.Tokens.Jwt.JwtHeader,System.IdentityModel.Tokens.Jwt.JwtPayload,System.String,System.String,System.String)"/></remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawSignature">
            <summary>
            Gets the original raw data of this instance when it was created.
            </summary>
            <remarks>The original JSON Compact serialized format passed to one of the two constructors <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.String)"/>
            or <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.#ctor(System.IdentityModel.Tokens.Jwt.JwtHeader,System.IdentityModel.Tokens.Jwt.JwtPayload,System.String,System.String,System.String)"/></remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SecurityKey">
            <summary>
            Gets the <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SecurityKey"/>s for this instance.
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SignatureAlgorithm">
            <summary>
            Gets the signature algorithm associated with this instance.
            </summary>
            <remarks>If there is a <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningCredentials"/> associated with this instance, a value will be returned.  Null otherwise.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningCredentials">
            <summary>
            Gets the <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningCredentials"/> to use when writing this token.
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.EncryptingCredentials">
            <summary>
            Gets teh <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.EncryptingCredentials"/> to use when writing this token.
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningKey">
            <summary>
            Gets or sets the <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SecurityKey"/> that signed this instance.
            </summary>
            <remarks><see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler"/>.ValidateSignature(...) sets this value when a <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SecurityKey"/> is used to successfully validate a signature.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Subject">
            <summary>
            Gets the "value" of the 'subject' claim { sub, 'value' }.
            </summary>
            <remarks>If the 'subject' claim is not found, null is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.ValidFrom">
            <summary>
            Gets the 'value' of the 'notbefore' claim { nbf, 'value' } converted to a <see cref="T:System.DateTime"/> assuming 'value' is seconds since UnixEpoch (UTC 1970-01-01T0:0:0Z).
            </summary>
            <remarks>If the 'notbefore' claim is not found, then <see cref="F:System.DateTime.MinValue"/> is returned.</remarks>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.ValidTo">
            <summary>
            Gets the 'value' of the 'expiration' claim { exp, 'value' } converted to a <see cref="T:System.DateTime"/> assuming 'value' is seconds since UnixEpoch (UTC 1970-01-01T0:0:0Z).
            </summary>
            <remarks>If the 'expiration' claim is not found, then <see cref="F:System.DateTime.MinValue"/> is returned.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.ToString">
            <summary>
            Serializes the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> and <see cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/>
            </summary>
            <returns>A string containing the header and payload in JSON format.</returns>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Decode(System.String[],System.String)">
            <summary>
            Decodes the string into the header, payload and signature.
            </summary>
            <param name="tokenParts">the tokenized string.</param>
            <param name="rawData">the original token.</param>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.DecodeJws(System.String[])">
            <summary>
            Decodes the payload and signature from the JWS parts.
            </summary>
            <param name="tokenParts">Parts of the JWS including the header.</param>
            <remarks>Assumes Header has already been set.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.DecodeJwe(System.String[])">
            <summary>
            Decodes the payload and signature from the JWE parts.
            </summary>
            <param name="tokenParts">Parts of the JWE including the header.</param>
            <remarks>Assumes Header has already been set.</remarks>
        </member>
        <member name="T:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler">
            <summary>
            A <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenHandler"/> designed for creating and validating Json Web Tokens. See: http://tools.ietf.org/html/rfc7519 and http://www.rfc-editor.org/info/rfc7515
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DefaultTokenLifetimeInMinutes">
            <summary>
            Default lifetime of tokens created. When creating tokens, if 'expires' and 'notbefore' are both null, then a default will be set to: expires = DateTime.UtcNow, notbefore = DateTime.UtcNow + TimeSpan.FromMinutes(TokenLifetimeInMinutes).
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DefaultInboundClaimTypeMap">
            <summary>
            Default claim type mapping for inbound claims.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DefaultOutboundClaimTypeMap">
            <summary>
            Default claim type maping for outbound claims.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DefaultInboundClaimFilter">
            <summary>
            Default claim type filter list.
            </summary>
        </member>
        <member name="F:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DefaultOutboundAlgorithmMap">
            <summary>
            Default JwtHeader algorithm mapping
            </summary>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.#cctor">
            <summary>
            Static initializer for a new object. Static initializers run before the first instance of the type is created.
            </summary>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.#ctor">
            <summary>
            Initializes a new instance of the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler"/> class.
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.InboundClaimTypeMap">
            <summary>
            Gets or sets the <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.InboundClaimTypeMap"/> which is used when setting the <see cref="P:System.Security.Claims.Claim.Type"/> for claims in the <see cref="T:System.Security.Claims.ClaimsPrincipal"/> extracted when validating a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>. 
            <para>The <see cref="P:System.Security.Claims.Claim.Type"/> is set to the JSON claim 'name' after translating using this mapping.</para>
            <para>The default value is ClaimTypeMapping.InboundClaimTypeMap</para>
            </summary>
            <exception cref="T:System.ArgumentNullException">'value is null.</exception>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap">
            <summary>
            <para>Gets or sets the <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap"/> which is used when creating a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> from <see cref="T:System.Security.Claims.Claim"/>(s).</para>
            <para>The JSON claim 'name' value is set to <see cref="P:System.Security.Claims.Claim.Type"/> after translating using this mapping.</para>
            <para>The default value is ClaimTypeMapping.OutboundClaimTypeMap</para>
            </summary>
            <remarks>This mapping is applied only when using <see cref="M:System.IdentityModel.Tokens.Jwt.JwtPayload.AddClaim(System.Security.Claims.Claim)"/> or <see cref="M:System.IdentityModel.Tokens.Jwt.JwtPayload.AddClaims(System.Collections.Generic.IEnumerable{System.Security.Claims.Claim})"/>. Adding values directly will not result in translation.</remarks>
            <exception cref="T:System.ArgumentNullException">'value' is null.</exception>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundAlgorithmMap">
            <summary>
            Gets the outbound algorithm map that is passed to the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> constructor.
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.InboundClaimFilter">
            <summary>Gets or sets the <see cref="T:System.Collections.Generic.ISet`1"/> used to filter claims when populating a <see cref="T:System.Security.Claims.ClaimsIdentity"/> claims form a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.
            When a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> is validated, claims with types found in this <see cref="T:System.Collections.Generic.ISet`1"/> will not be added to the <see cref="T:System.Security.Claims.ClaimsIdentity"/>.
            <para>The default value is ClaimTypeMapping.InboundClaimFliter</para>
            </summary>
            <exception cref="T:System.ArgumentNullException">'value' is null.</exception>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ShortClaimTypeProperty">
            <summary>
            Gets or sets the property name of <see cref="P:System.Security.Claims.Claim.Properties"/> the will contain the original JSON claim 'name' if a mapping occurred when the <see cref="T:System.Security.Claims.Claim"/>(s) were created.
            <para>See <seealso cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.InboundClaimTypeMap"/> for more information.</para>
            </summary>
            <exception cref="T:System.ArgumentException">If <see cref="T:System.String"/>.IsIsNullOrWhiteSpace('value') is true.</exception>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.JsonClaimTypeProperty">
            <summary>
            Gets or sets the property name of <see cref="P:System.Security.Claims.Claim.Properties"/> the will contain .Net type that was recogninzed when JwtPayload.Claims serialized the value to JSON.
            <para>See <seealso cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.InboundClaimTypeMap"/> for more information.</para>
            </summary>
            <exception cref="T:System.ArgumentException">If <see cref="T:System.String"/>.IsIsNullOrWhiteSpace('value') is true.</exception>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CanValidateToken">
            <summary>
            Returns 'true' which indicates this instance can validate a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.
            </summary>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CanWriteToken">
            <summary>
            Gets a value indicating whether the class provides serialization functionality to serialize token handled 
            by this instance.
            </summary>
            <returns>true if the WriteToken method can serialize this token.</returns>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.TokenLifetimeInMinutes">
            <summary>
            Gets or sets the token lifetime in minutes.
            </summary>
            <remarks>Used by <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)"/> to set the default expiration ('exp'). <see cref="F:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DefaultTokenLifetimeInMinutes"/> for the default.</remarks>
            <exception cref="T:System.ArgumentOutOfRangeException">'value' less than 1.</exception>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.TokenType">
            <summary>
            Gets the type of the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.
            </summary>
            <return>The type of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/></return>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.MaximumTokenSizeInBytes">
            <summary>
            Gets and sets the maximum size in bytes, that a will be processed.
            </summary>
            <exception cref="T:System.ArgumentOutOfRangeException">'value' less than 1.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CanReadToken(System.String)">
            <summary>
            Determines if the string is a well formed Json Web Token (JWT).
            <para>see: http://tools.ietf.org/html/rfc7519 </para>
            </summary>
            <param name="tokenString">String that should represent a valid JWT.</param>
            <remarks>Uses <see cref="M:System.Text.RegularExpressions.Regex.IsMatch(System.String,System.String)"/> matching one of:
            <para>JWS: @"^[A-Za-z0-9-_]+\.[A-Za-z0-9-_]+\.[A-Za-z0-9-_]*$"</para>
            <para>JWE: (dir): @"^[A-Za-z0-9-_]+\.\.[A-Za-z0-9-_]+\.[A-Za-z0-9-_]+\.[A-Za-z0-9-_]*$"</para>
            <para>JWE: (wrappedkey): @"^[A-Za-z0-9-_]+\.[A-Za-z0-9-_]+\.[A-Za-z0-9-_]+\.[A-Za-z0-9-_]+\.[A-Za-z0-9-_]$"</para>
            </remarks>
            <returns>
            <para>'false' if the token is null or whitespace.</para>
            <para>'false' if token.Length * 2 >  <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.MaximumTokenSizeInBytes"/>.</para>
            <para>'true' if the token is in JSON compact serialization format.</para>
            </returns>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateEncodedJwt(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
            <summary>
            Returns a Json Web Token (JWT).
            </summary>
            <param name="tokenDescriptor">A <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/> that contains details of contents of the token.</param>
            <remarks>A JWS and JWE can be returned.
            <para>If <see cref="P:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.EncryptingCredentials"/>is provided, then a JWE will be created.</para>
            <para>If <see cref="P:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.SigningCredentials"/> is provided then a JWS will be created.</para>
            <para>If both are provided then a JWE with an embeded JWS will be created.</para>
            </remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateEncodedJwt(System.String,System.String,System.Security.Claims.ClaimsIdentity,System.Nullable{System.DateTime},System.Nullable{System.DateTime},System.Nullable{System.DateTime},Microsoft.IdentityModel.Tokens.SigningCredentials)">
            <summary>
            Creates a JWT in 'Compact Serialization Format'.
            </summary>
            <param name="issuer">The issuer of the token.</param>
            <param name="audience">The audience for this token.</param>
            <param name="subject">The source of the <see cref="T:System.Security.Claims.Claim"/>(s) for this token.</param>
            <param name="notBefore">The notbefore time for this token.</param>
            <param name="expires">The expiration time for this token.</param>
            <param name="issuedAt">The issue time for this token.</param>
            <param name="signingCredentials">Contains cryptographic material for generating a signature.</param>
            <remarks>If <see cref="P:System.Security.Claims.ClaimsIdentity.Actor"/> is not null, then a claim { actort, 'value' } will be added to the payload. See <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateActorValue(System.Security.Claims.ClaimsIdentity)"/> for details on how the value is created.
            <para>See <seealso cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> for details on how the HeaderParameters are added to the header.</para>
            <para>See <seealso cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> for details on how the values are added to the payload.</para>
            <para>Each <see cref="T:System.Security.Claims.Claim"/> in the <paramref name="subject"/> will map <see cref="P:System.Security.Claims.Claim.Type"/> by applying <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap"/>. Modifying <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap"/> could change outbound Json .</para>
            <para>If <see cref="T:Microsoft.IdentityModel.Tokens.SigningCredentials"/> is provided, then a JWS will be created.</para>
            </remarks>
            <returns>A Base64UrlEncoded string in 'Compact Serialization Format'.</returns>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateEncodedJwt(System.String,System.String,System.Security.Claims.ClaimsIdentity,System.Nullable{System.DateTime},System.Nullable{System.DateTime},System.Nullable{System.DateTime},Microsoft.IdentityModel.Tokens.SigningCredentials,Microsoft.IdentityModel.Tokens.EncryptingCredentials)">
            <summary>
            Creates a JWT in 'Compact Serialization Format'.
            </summary>
            <param name="issuer">The issuer of the token.</param>
            <param name="audience">The audience for this token.</param>
            <param name="subject">The source of the <see cref="T:System.Security.Claims.Claim"/>(s) for this token.</param>
            <param name="notBefore">Translated into 'epoch time' and assigned to 'nbf'.</param>
            <param name="expires">Translated into 'epoch time' and assigned to 'exp'.</param>
            <param name="issuedAt">Translated into 'epoch time' and assigned to 'iat'.</param>
            <param name="signingCredentials">Contains cryptographic material for signint.</param>
            <param name="encryptingCredentials">Contains cryptographic material for encrypting.</param>
            <remarks>If <see cref="P:System.Security.Claims.ClaimsIdentity.Actor"/> is not null, then a claim { actort, 'value' } will be added to the payload. <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateActorValue(System.Security.Claims.ClaimsIdentity)"/> for details on how the value is created.
            <para>See <seealso cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> for details on how the HeaderParameters are added to the header.</para>
            <para>See <seealso cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> for details on how the values are added to the payload.</para>
            <para>Each <see cref="T:System.Security.Claims.Claim"/> in the <paramref name="subject"/> will map <see cref="P:System.Security.Claims.Claim.Type"/> by applying <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap"/>. Modifying <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap"/> could change outbound Json .</para>
            </remarks>
            <returns>A Base64UrlEncoded string in 'Compact Serialization Format'.</returns>
            <exception cref="T:System.ArgumentException">If 'expires' &lt;= 'notBefore'.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateJwtSecurityToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
            <summary>
            Creates a Json Web Token (JWT).
            </summary>
            <param name="tokenDescriptor"> A <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/> that contains details of contents of the token.</param>
            <remarks><see cref="P:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.SigningCredentials"/> is used to sign <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawData"/>.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateJwtSecurityToken(System.String,System.String,System.Security.Claims.ClaimsIdentity,System.Nullable{System.DateTime},System.Nullable{System.DateTime},System.Nullable{System.DateTime},Microsoft.IdentityModel.Tokens.SigningCredentials,Microsoft.IdentityModel.Tokens.EncryptingCredentials)">
            <summary>
            Creates a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>
            </summary>
            <param name="issuer">The issuer of the token.</param>
            <param name="audience">The audience for this token.</param>
            <param name="subject">The source of the <see cref="T:System.Security.Claims.Claim"/>(s) for this token.</param>
            <param name="notBefore">The notbefore time for this token.</param>
            <param name="expires">The expiration time for this token.</param>
            <param name="issuedAt">The issue time for this token.</param>
            <param name="signingCredentials">Contains cryptographic material for generating a signature.</param>
            <param name="encryptingCredentials">Contains cryptographic material for encrypting the token.</param>
            <remarks>If <see cref="P:System.Security.Claims.ClaimsIdentity.Actor"/> is not null, then a claim { actort, 'value' } will be added to the payload. <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateActorValue(System.Security.Claims.ClaimsIdentity)"/> for details on how the value is created.
            <para>See <seealso cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> for details on how the HeaderParameters are added to the header.</para>
            <para>See <seealso cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> for details on how the values are added to the payload.</para>
            <para>Each <see cref="T:System.Security.Claims.Claim"/> on the <paramref name="subject"/> added will have <see cref="P:System.Security.Claims.Claim.Type"/> translated according to the mapping found in
            <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap"/>. Adding and removing to <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap"/> will affect the name component of the Json claim.</para>
            <para><see cref="M:Microsoft.IdentityModel.Tokens.SigningCredentials.#ctor(Microsoft.IdentityModel.Tokens.SecurityKey,System.String)"/> is used to sign <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawData"/>.</para>
            <para><see cref="M:Microsoft.IdentityModel.Tokens.EncryptingCredentials.#ctor(Microsoft.IdentityModel.Tokens.SecurityKey,System.String,System.String)"/> is used to encrypt <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawData"/> or <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawPayload"/> .</para>
            </remarks>
            <returns>A <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.</returns>
            <exception cref="T:System.ArgumentException">If 'expires' &lt;= 'notBefore'.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateJwtSecurityToken(System.String,System.String,System.Security.Claims.ClaimsIdentity,System.Nullable{System.DateTime},System.Nullable{System.DateTime},System.Nullable{System.DateTime},Microsoft.IdentityModel.Tokens.SigningCredentials)">
            <summary>
            Creates a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>
            </summary>
            <param name="issuer">The issuer of the token.</param>
            <param name="audience">The audience for this token.</param>
            <param name="subject">The source of the <see cref="T:System.Security.Claims.Claim"/>(s) for this token.</param>
            <param name="notBefore">The notbefore time for this token.</param>
            <param name="expires">The expiration time for this token.</param>
            <param name="issuedAt">The issue time for this token.</param>
            <param name="signingCredentials">Contains cryptographic material for generating a signature.</param>
            <remarks>If <see cref="P:System.Security.Claims.ClaimsIdentity.Actor"/> is not null, then a claim { actort, 'value' } will be added to the payload. <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateActorValue(System.Security.Claims.ClaimsIdentity)"/> for details on how the value is created.
            <para>See <seealso cref="T:System.IdentityModel.Tokens.Jwt.JwtHeader"/> for details on how the HeaderParameters are added to the header.</para>
            <para>See <seealso cref="T:System.IdentityModel.Tokens.Jwt.JwtPayload"/> for details on how the values are added to the payload.</para>
            <para>Each <see cref="T:System.Security.Claims.Claim"/> on the <paramref name="subject"/> added will have <see cref="P:System.Security.Claims.Claim.Type"/> translated according to the mapping found in
            <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap"/>. Adding and removing to <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.OutboundClaimTypeMap"/> will affect the name component of the Json claim.</para>
            <para><see cref="M:Microsoft.IdentityModel.Tokens.SigningCredentials.#ctor(Microsoft.IdentityModel.Tokens.SecurityKey,System.String)"/> is used to sign <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawData"/>.</para>
            </remarks>
            <returns>A <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.</returns>
            <exception cref="T:System.ArgumentException">If 'expires' &lt;= 'notBefore'.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateToken(Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor)">
            <summary>
            Creates a Json Web Token (JWT).
            </summary>
            <param name="tokenDescriptor"> A <see cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor"/> that contains details of contents of the token.</param>
            <remarks><see cref="P:Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor.SigningCredentials"/> is used to sign <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.RawData"/>.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ReadJwtToken(System.String)">
            <summary>
            Converts a string into an instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.
            </summary>
            <param name="token">A 'JSON Web Token' (JWT) in JWS or JWE Compact Serialization Format.</param>
            <returns>A <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/></returns>
            <exception cref="T:System.ArgumentNullException">'token' is null or empty.</exception>
            <exception cref="T:System.ArgumentException">'token.Length * 2' > MaximumTokenSizeInBytes.</exception>
            <exception cref="T:System.ArgumentException"><see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CanReadToken(System.String)"/></exception>
            <remarks><para>If the 'token' is in JWE Compact Serialization format, only the protected header will be deserialized.</para>
            This method is unable to decrypt the payload. Use <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateToken(System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters,Microsoft.IdentityModel.Tokens.SecurityToken@)"/>to obtain the payload.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ReadToken(System.String)">
            <summary>
            Converts a string into an instance of <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.
            </summary>
            <param name="token">A 'JSON Web Token' (JWT) in JWS or JWE Compact Serialization Format.</param>
            <returns>A <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/></returns>
            <exception cref="T:System.ArgumentNullException">'token' is null or empty.</exception>
            <exception cref="T:System.ArgumentException">'token.Length * 2' > MaximumTokenSizeInBytes.</exception>
            <exception cref="T:System.ArgumentException"><see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CanReadToken(System.String)"/></exception>
            <remarks><para>If the 'token' is in JWE Compact Serialization format, only the protected header will be deserialized.</para>
            This method is unable to decrypt the payload. Use <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateToken(System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters,Microsoft.IdentityModel.Tokens.SecurityToken@)"/>to obtain the payload.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ReadToken(System.Xml.XmlReader,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
            <summary>
            Deserializes token with the provided <see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/>.
            </summary>
            <param name="reader"><see cref="T:System.Xml.XmlReader"/>.</param>
            <param name="validationParameters">The current <see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/>.</param>
            <returns>The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/></returns>
            <remarks>This method is not current supported.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateToken(System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters,Microsoft.IdentityModel.Tokens.SecurityToken@)">
            <summary>
            Reads and validates a 'JSON Web Token' (JWT) encoded as a JWS or JWE in Compact Serialized Format.
            </summary>
            <param name="token">the JWT encoded as JWE or JWS</param>
            <param name="validationParameters">Contains validation parameters for the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.</param>
            <param name="validatedToken">The <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> that was validated.</param>
            <exception cref="T:System.ArgumentNullException">'token' is null or whitespace.</exception>
            <exception cref="T:System.ArgumentNullException">'validationParameters' is null.</exception>
            <exception cref="T:System.ArgumentNullException">token.Length * 2 > MamimumTokenSizeInBytes.</exception>
            <exception cref="T:System.ArgumentException">'token' does not have 3 or 5 parts.</exception>
            <returns>A <see cref="T:System.Security.Claims.ClaimsPrincipal"/> from the jwt. Does not include the header claims.</returns>
            <remarks><see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ReadToken(System.String)"/> for additional exceptions.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateTokenPayload(System.IdentityModel.Tokens.Jwt.JwtSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
            <summary>
            Validates the JSON payload of a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.
            </summary>
            <param name="jwt">The token to validate.</param>
            <param name="validationParameters">Contains validation parameters for the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.</param>
            <returns>A <see cref="T:System.Security.Claims.ClaimsPrincipal"/> from the jwt. Does not include the header claims.</returns>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.WriteToken(Microsoft.IdentityModel.Tokens.SecurityToken)">
            <summary>
            Serializes a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> into a JWT in Compact Serialization Format.
            </summary>
            <param name="token"><see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> to serialize.</param>
            <remarks>
            <para>The JWT will be serialized as a JWE or JWS.</para>
            <para><see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Payload"/> will be used to create the JWT. If there is an inner token, the inner token's payload will be used.</para>
            <para>If either <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningCredentials"/> or <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.InnerToken"/>.SigningCredentials are set, the JWT will be signed.</para>
            <para>If <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.EncryptingCredentials"/> is set, a JWE will be created using the JWT above as the plaintext.</para>
            </remarks>
            <exception cref="T:System.ArgumentNullException">'token' is null.</exception>
            <exception cref="T:System.ArgumentException">'token' is not a not <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.</exception>
            <exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionFailedException">both <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningCredentials"/> and <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.InnerToken"/> are set.</exception>
            <exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionFailedException">both <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.InnerToken"/> and <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.InnerToken"/>.EncryptingCredentials are set.</exception>
            <exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionFailedException">if <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.InnerToken"/> is set and <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.EncryptingCredentials"/> is not set.</exception>
            <returns>A JWE or JWS in 'Compact Serialization Format'.</returns>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateEncodedSignature(System.String,Microsoft.IdentityModel.Tokens.SigningCredentials)">
            <summary>
            Produces a signature over the 'input'.
            </summary>
            <param name="input">String to be signed</param>
            <param name="signingCredentials">The <see cref="T:Microsoft.IdentityModel.Tokens.SigningCredentials"/> that contain crypto specs used to sign the token.</param>
            <returns>The bse64urlendcoded signature over the bytes obtained from UTF8Encoding.GetBytes( 'input' ).</returns>
            <exception cref="T:System.ArgumentNullException">'input' or 'signingCredentials' is null.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateSignature(System.Byte[],System.Byte[],Microsoft.IdentityModel.Tokens.SecurityKey,System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
            <summary>
            Obtains a SignatureProvider and validates the signature.
            </summary>
            <param name="encodedBytes">bytes to validate.</param>
            <param name="signature">signature to compare against.</param>
            <param name="key"><see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> to use.</param>
            <param name="algorithm">crypto algorithm to use.</param>
            <param name="validationParameters">priority will be given to <see cref="P:Microsoft.IdentityModel.Tokens.TokenValidationParameters.CryptoProviderFactory"/> over <see cref="P:Microsoft.IdentityModel.Tokens.SecurityKey.CryptoProviderFactory"/>.</param>
            <returns>true if signature is valid.</returns>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateSignature(System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
            <summary>
            Validates that the signature, if found or required, is valid.
            </summary>
            <param name="token">A JWS token.</param>
            <param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> that contains signing keys.</param>
            <exception cref="T:System.ArgumentNullException">If 'jwt' is null or whitespace.</exception>
            <exception cref="T:System.ArgumentNullException">If 'validationParameters' is null.</exception>
            <exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenValidationException">If a signature is not found and <see cref="P:Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireSignedTokens"/> is true.</exception>
            <exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenSignatureKeyNotFoundException">If the 'token' has a key identifier and none of the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/>(s) provided result in a validated signature. 
            This can indicate that a key refresh is required.</exception>
            <exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenInvalidSignatureException">If after trying all the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/>(s), none result in a validated signture AND the 'token' does not have a key identifier.</exception>
            <returns><see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> that has the signature validated if token was signed and <see cref="P:Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireSignedTokens"/> is true.</returns>
            <remarks><para>If the 'token' is signed, the signature is validated even if <see cref="P:Microsoft.IdentityModel.Tokens.TokenValidationParameters.RequireSignedTokens"/> is false.</para>
            <para>If the 'token' signature is validated, then the <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningKey"/> will be set to the key that signed the 'token'.</para></remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateClaimsIdentity(System.IdentityModel.Tokens.Jwt.JwtSecurityToken,System.String,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
            <summary>
            Creates a <see cref="T:System.Security.Claims.ClaimsIdentity"/> from a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.
            </summary>
            <param name="jwt">The <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> to use as a <see cref="T:System.Security.Claims.Claim"/> source.</param>
            <param name="issuer">The value to set <see cref="P:System.Security.Claims.Claim.Issuer"/></param>
            <param name="validationParameters"> Contains parameters for validating the token.</param>
            <returns>A <see cref="T:System.Security.Claims.ClaimsIdentity"/> containing the <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.Claims"/>.</returns>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.CreateActorValue(System.Security.Claims.ClaimsIdentity)">
            <summary>
            Creates the 'value' for the actor claim: { actort, 'value' }
            </summary>
            <param name="actor"><see cref="T:System.Security.Claims.ClaimsIdentity"/> as actor.</param>
            <returns><see cref="T:System.String"/> representing the actor.</returns>
            <remarks>If <see cref="P:System.Security.Claims.ClaimsIdentity.BootstrapContext"/> is not null:
            <para>&#160;&#160;If 'type' is 'string', return as string.</para>
            <para>&#160;&#160;if 'type' is 'BootstrapContext' and 'BootstrapContext.SecurityToken' is 'JwtSecurityToken'</para>
            <para>&#160;&#160;&#160;&#160;if 'JwtSecurityToken.RawData' != null, return RawData.</para>        
            <para>&#160;&#160;&#160;&#160;else return <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.WriteToken(Microsoft.IdentityModel.Tokens.SecurityToken)"/>.</para>        
            <para>&#160;&#160;if 'BootstrapContext.Token' != null, return 'Token'.</para>
            <para>default: <see cref="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.WriteToken(Microsoft.IdentityModel.Tokens.SecurityToken)"/> new ( <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>( actor.Claims ).</para>
            </remarks>
            <exception cref="T:System.ArgumentNullException">'actor' is null.</exception>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateAudience(System.Collections.Generic.IEnumerable{System.String},System.IdentityModel.Tokens.Jwt.JwtSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
            <summary>
            Determines if the audiences found in a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> are valid.
            </summary>
            <param name="audiences">The audiences found in the <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.</param>
            <param name="securityToken">The <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> being validated.</param>
            <param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> required for validation.</param>
            <remarks>See <see cref="M:Microsoft.IdentityModel.Tokens.Validators.ValidateAudience(System.Collections.Generic.IEnumerable{System.String},Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)"/> for additional details.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateLifetime(System.Nullable{System.DateTime},System.Nullable{System.DateTime},System.IdentityModel.Tokens.Jwt.JwtSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
            <summary>
            Validates the lifetime of a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/>.
            </summary>
            <param name="notBefore">The <see cref="T:System.DateTime"/> value of the 'nbf' claim if it exists in the 'jwt'.</param>
            <param name="expires">The <see cref="T:System.DateTime"/> value of the 'exp' claim if it exists in the 'jwt'.</param>
            <param name="securityToken">The <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> being validated.</param>
            <param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> required for validation.</param>
            <remarks><see cref="M:Microsoft.IdentityModel.Tokens.Validators.ValidateLifetime(System.Nullable{System.DateTime},System.Nullable{System.DateTime},Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)"/> for additional details.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateIssuer(System.String,System.IdentityModel.Tokens.Jwt.JwtSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
            <summary>
            Determines if an issuer found in a <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> is valid.
            </summary>
            <param name="issuer">The issuer to validate</param>
            <param name="securityToken">The <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> that is being validated.</param>
            <param name="validationParameters"><see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/> required for validation.</param>
            <returns>The issuer to use when creating the <see cref="T:System.Security.Claims.Claim"/>(s) in the <see cref="T:System.Security.Claims.ClaimsIdentity"/>.</returns>
            <remarks><see cref="M:Microsoft.IdentityModel.Tokens.Validators.ValidateIssuer(System.String,Microsoft.IdentityModel.Tokens.SecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)"/> for additional details.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ResolveIssuerSigningKey(System.String,System.IdentityModel.Tokens.Jwt.JwtSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
            <summary>
            Returns a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> to use when validating the signature of a token.
            </summary>
            <param name="token">The <see cref="T:System.String"/> representation of the token that is being validated.</param>
            <param name="jwtToken">The <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> that is being validated.</param>
            <param name="validationParameters">A <see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/>  required for validation.</param>
            <returns>Returns a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> to use for signature validation.</returns>
            <remarks>If key fails to resolve, then null is returned</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ResolveTokenDecryptionKey(System.String,System.IdentityModel.Tokens.Jwt.JwtSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
            <summary>
            Returns a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> to use when decryption a JWE.
            </summary>
            <param name="token">The <see cref="T:System.String"/> the token that is being decrypted.</param>
            <param name="jwtToken">The <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> that is being decrypted.</param>
            <param name="validationParameters">A <see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/>  required for validation.</param>
            <returns>Returns a <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> to use for signature validation.</returns>
            <remarks>If key fails to resolve, then null is returned</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DecryptToken(System.IdentityModel.Tokens.Jwt.JwtSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
            <summary>
            Decrypts a JWE and returns the clear text 
            </summary>
            <param name="jwtToken">the JWE that contains the cypher text.</param>
            <param name="validationParameters">contains crypto material.</param>
            <returns>the decoded / cleartext contents of the JWE.</returns>
            <exception cref="T:System.ArgumentNullException">if 'jwtToken' is null.</exception>
            <exception cref="T:System.ArgumentNullException">if 'validationParameters' is null.</exception>
            <exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenException">if 'jwtToken.Header.enc' is null or empty.</exception>
            <exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenException">if 'jwtToken.Header.alg' is not equal to 'dir'.</exception>
            <exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenEncryptionKeyNotFoundException">if 'jwtToken.Header.kid' is not null AND decryption fails.</exception>
            <exception cref="T:Microsoft.IdentityModel.Tokens.SecurityTokenDecryptionFailedException">if the JWE was not able to be decrypted.</exception>
        </member>
        <member name="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.SetDefaultTimesOnTokenCreation">
            <summary>
            Gets or sets a bool that controls if token creation will set default 'exp', 'nbf' and 'iat' if not specified.
            </summary>
            <remarks>See: <see cref="F:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.DefaultTokenLifetimeInMinutes"/>, <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.TokenLifetimeInMinutes"/> for defaults and configuration.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateIssuerSecurityKey(Microsoft.IdentityModel.Tokens.SecurityKey,System.IdentityModel.Tokens.Jwt.JwtSecurityToken,Microsoft.IdentityModel.Tokens.TokenValidationParameters)">
            <summary>
            Validates the <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningKey"/> is an expected value.
            </summary>
            <param name="securityKey">The <see cref="T:Microsoft.IdentityModel.Tokens.SecurityKey"/> that signed the <see cref="T:Microsoft.IdentityModel.Tokens.SecurityToken"/>.</param>
            <param name="securityToken">The <see cref="T:System.IdentityModel.Tokens.Jwt.JwtSecurityToken"/> to validate.</param>
            <param name="validationParameters">The current <see cref="T:Microsoft.IdentityModel.Tokens.TokenValidationParameters"/>.</param>
            <remarks>If the <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityToken.SigningKey"/> is a <see cref="T:Microsoft.IdentityModel.Tokens.X509SecurityKey"/> then the X509Certificate2 will be validated using the CertificateValidator.</remarks>
        </member>
        <member name="M:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.WriteToken(System.Xml.XmlWriter,Microsoft.IdentityModel.Tokens.SecurityToken)">
            <summary>
            Serializes to XML a token of the type handled by this instance.
            </summary>
            <param name="writer">The XML writer.</param>
            <param name="token">A token of type <see cref="P:System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.TokenType"/>.</param>
        </member>
        <member name="T:System.IdentityModel.Tokens.Jwt.LogMessages">
            <summary>
            Log messages and codes
            </summary>
        </member>
    </members>
</doc>