OIDCAuthProviderConfig class

The OIDC Auth provider configuration interface. An OIDC provider can be created via _BaseAuth.createProviderConfig.

Inheritance

Constructors

OIDCAuthProviderConfig({required String providerId, String? displayName, required bool enabled, required String clientId, required String issuer, String? clientSecret, OAuthResponseType? responseType})

Properties

clientId String
This is the required client ID used to confirm the audience of an OIDC provider's ID token.
final
clientSecret String?
The OIDC provider's client secret to enable OIDC code flow.
final
displayName String?
The user-friendly display name to the current configuration. This name is also used as the provider label in the Cloud Console.
finalinherited
enabled bool
Whether the provider configuration is enabled or disabled. A user cannot sign in using a disabled provider.
finalinherited
hashCode int
The hash code for this object.
no setterinherited
issuer String
This is the required provider issuer used to match the provider issuer of the ID token and to determine the corresponding OIDC discovery document, eg. /.well-known/openid-configuration. This is needed for the following:
final
providerId String
The provider ID defined by the developer. For a SAML provider, this is always prefixed by saml.. For an OIDC provider, this is always prefixed by oidc..
finalinherited
responseType OAuthResponseType?
The OIDC provider's response object for OAuth authorization flow.
final
runtimeType Type
A representation of the runtime type of the object.
no setterinherited

Methods

noSuchMethod(Invocation invocation) → dynamic
Invoked when a nonexistent method or property is accessed.
inherited
toString() String
A string representation of this object.
inherited

Operators

operator ==(Object other) bool
The equality operator.
inherited