OpenIdConfiguration constructor

OpenIdConfiguration({
  1. required String issuer,
  2. required String jwksUri,
  3. required String authorizationEndpoint,
  4. required String tokenEndpoint,
  5. required String userInfoEndpoint,
  6. String? endSessionEndpoint,
  7. String? revocationEndpoint,
  8. String? registrationEndpoint,
  9. String? mfaChallengeEndpoint,
  10. List<String>? scopesSupported,
  11. List<String>? claimsSupported,
  12. List<String>? grantTypesSupported,
  13. required List<String> responseTypesSupported,
  14. required List<String> responseModesSupported,
  15. String? checkSessionIFrame,
  16. String? deviceAuthorizationEndpoint,
  17. required List<String> tokenEndpointAuthMethodsSupported,
  18. required List<String> idTokenSigningAlgValuesSupported,
  19. required List<String> subjectTypesSupported,
  20. required List<String> codeChallengeMethodsSupported,
  21. List<String>? apiEndpoints,
  22. required Map<String, dynamic> document,
  23. required bool requestUriParameterSupported,
})

Implementation

OpenIdConfiguration({
  required this.issuer,
  required this.jwksUri,
  required this.authorizationEndpoint,
  required this.tokenEndpoint,
  required this.userInfoEndpoint,
  this.endSessionEndpoint,
  this.revocationEndpoint,
  this.registrationEndpoint,
  this.mfaChallengeEndpoint,
  this.scopesSupported,
  this.claimsSupported,
  this.grantTypesSupported,
  required this.responseTypesSupported,
  required this.responseModesSupported,
  this.checkSessionIFrame,
  this.deviceAuthorizationEndpoint,
  required this.tokenEndpointAuthMethodsSupported,
  required this.idTokenSigningAlgValuesSupported,
  required this.subjectTypesSupported,
  required this.codeChallengeMethodsSupported,
  this.apiEndpoints,
  required this.document,
  required this.requestUriParameterSupported,
});