OpenIdClaims class

Mixed in types

Constructors

OpenIdClaims.fromJson(Map<String, dynamic> json)

Properties

address Address?
End-User's preferred postal address.
no setterinherited
audience List<String>
Identifies the recipients that the JWT is intended for.
no setter
authenticationContextClassReference String?
Identifies the Authentication Context Class that the authentication performed satisfied.
no setter
authenticationMethodsReferences List<String>?
List of strings that are identifiers for authentication methods used in the authentication.
no setter
authorizedParty String?
The party to which the ID Token was issued.
no setter
authTime DateTime?
Time when the End-User authentication occurred.
no setter
birthdate String?
End-User's birthday.
no setterinherited
email String?
End-User's preferred e-mail address.
no setterinherited
emailVerified bool?
true if the End-User's e-mail address has been verified.
no setterinherited
expiry DateTime
Identifies the expiration time on or after which the JWT MUST NOT be accepted for processing.
no setter
familyName String?
Surname(s) or last name(s) of the End-User.
no setterinherited
gender String?
End-User's gender.
no setterinherited
givenName String?
Given name(s) or first name(s) of the End-User.
no setterinherited
hashCode int
The hash code for this object.
no setterinherited
issuedAt DateTime
Identifies the time at which the JWT was issued.
no setter
issuer Uri
Identifies the principal that issued the JWT.
no setter
jwtId String?
Provides a unique identifier for the JWT.
no setterinherited
locale String?
End-User's locale.
no setterinherited
middleName String?
Middle name(s) of the End-User.
no setterinherited
name String?
End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences.
no setterinherited
nickname String?
Casual name of the End-User that may or may not be the same as the given name.
no setterinherited
nonce String?
String value used to associate a Client session with an ID Token, and to mitigate replay attacks.
no setter
notBefore DateTime?
Identifies the time before which the JWT MUST NOT be accepted for processing.
no setterinherited
phoneNumber String?
End-User's preferred telephone number.
no setterinherited
phoneNumberVerified bool?
true if the End-User's phone number has been verified
no setterinherited
picture Uri?
URL of the End-User's profile picture.
no setterinherited
preferredUsername String?
Shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe. T
no setterinherited
profile Uri?
URL of the End-User's profile page.
no setterinherited
runtimeType Type
A representation of the runtime type of the object.
no setterinherited
subject String
Identifier for the End-User at the Issuer.
no setterinherited
updatedAt DateTime?
Time the End-User's information was last updated.
no setterinherited
website Uri?
URL of the End-User's Web page or blog.
no setterinherited
zoneinfo String?
The End-User's time zone.
no setterinherited

Methods

getTyped<T>(String key, {T factory(dynamic v)?}) → T?
Returns the property key as a typed object
inherited
getTypedList<T>(String key, {T factory(dynamic v)?}) List<T>?
Returns the property key as a typed list
inherited
noSuchMethod(Invocation invocation) → dynamic
Invoked when a nonexistent method or property is accessed.
inherited
toBase64EncodedString() String
Returns the base64 representation
inherited
toBytes() List<int>
Returns the bytes representing the encoded JSON
inherited
toJson() Map<String, dynamic>
Returns a JSON representation
inherited
toString() String
A string representation of this object.
inherited
validate({Duration expiryTolerance = const Duration(), Uri? issuer, String? clientId, String? nonce}) Iterable<Exception>

Operators

operator ==(Object other) bool
The equality operator.
inherited
operator [](String key) → dynamic
Returns the property key as a core dart value
inherited