Share via


JwtPayload.Claims Property

Gets a IEnumerable<T> containing aClaim object for each JSON name value pair, in the form of { name, value }.

Namespace:  System.IdentityModel.Tokens
Assembly:  System.IdentityModel.Tokens.Jwt (in System.IdentityModel.Tokens.Jwt.dll)

Syntax

'Declaration
Public Overridable ReadOnly Property Claims As IEnumerable(Of Claim)
public virtual IEnumerable<Claim> Claims { get; }
public:
virtual property IEnumerable<Claim^>^ Claims {
    IEnumerable<Claim^>^ get ();
}
abstract Claims : IEnumerable<Claim> with get 
override Claims : IEnumerable<Claim> with get
function get Claims () : IEnumerable<Claim>

Property Value

Type: System.Collections.Generic.IEnumerable<Claim>
Returns IEnumerable<T>.

Remarks

Each Claim returned will have the Type translated according to the mapping found in InboundClaimTypeMap. Adding and removing to InboundClaimTypeMap will affect the value of the Type. Issuer and OriginalIssuer will be set to the value of Issuer, or will be set to Empty if null.

.NET Framework Security

See Also

Reference

JwtPayload Class

System.IdentityModel.Tokens Namespace