ExtraLoginOptions class
Properties
acr_values
→ String ?
final
additionalParams
→ Map ?
final
audience
→ String ?
The audience, presented as the aud claim in the access token,
defines the intended consumer of the token.
final
client_id
→ String ?
Client id provided by your login provider used for custom verifier
final
connection
→ String ?
The name of the connection configured for your application. If null, it will redirect to
the Auth0 Login Page and show the Login Widget.
final
display
→ Display ?
Allows developers the configure the display of UI. Checkout Display for more
details.
final
domain
→ String ?
Your custom authentication domain. For example, if you are using Auth0,
it can be example.au.auth0.com.
final
hashCode
→ int
The hash code for this object.
no setter inherited
id_token
→ String ?
final
id_token_hint
→ String ?
id_token_hint denotes the previously issued ID token.
final
isVerifierIdCaseSensitive
→ bool ?
Whether the verifier id field is case sensitive or not.
final
leeway
→ String ?
The value used to account for clock skew in JWT expirations. The value is
in the seconds, and ideally should no more than 60 seconds or 120 seconds at max.
final
login_hint
→ String ?
login_hint is used to send the user's email address during Provider.email_passwordless .
final
max_age
→ String ?
Max time allowed without reauthentication. If the last time user authenticated
is greater than this value, then user must reauthenticate.
final
nonce
→ String ?
final
prompt
→ Prompt ?
Prompt shown to the user during authentication process. Checkout Prompt for more
details.
final
redirect_uri
→ String ?
redirectUrl can be used to specify the default url, where your custom jwt verifier can redirect
your browser to with the result. If you are using Auth0, it must be whitelisted in the Allowed
Callback URLs in your Auth0's application.
final
response_type
→ String ?
Defines which grant to execute for the authorization server.
final
runtimeType
→ Type
A representation of the runtime type of the object.
no setter inherited
scope
→ String ?
The default scope to be used on authentication requests. The defaultScope
defined in the Auth0Client is included along with this scope.
final
state
→ String ?
final
ui_locales
→ String ?
The space separated list of language tags, ordered by preference. For instance
fr-CA fr en.
final
verifierIdField
→ String ?
The field in JWT token which maps to verifier id. Please make sure you selected
correct JWT verifier id in the developer dashboard.
final