Hi there! Are you looking for the official Deno documentation? Try docs.deno.com for all your Deno learning needs.

VerifyAssertionResponse

import type { VerifyAssertionResponse } from "https://googleapis.deno.dev/v1/identitytoolkit:v3.ts";

Response of verifying the IDP assertion.

interface VerifyAssertionResponse {
action?: string;
appInstallationUrl?: string;
appScheme?: string;
context?: string;
dateOfBirth?: string;
displayName?: string;
email?: string;
emailRecycled?: boolean;
emailVerified?: boolean;
errorMessage?: string;
expiresIn?: bigint;
federatedId?: string;
firstName?: string;
fullName?: string;
idToken?: string;
inputEmail?: string;
isNewUser?: boolean;
kind?: string;
language?: string;
lastName?: string;
localId?: string;
needConfirmation?: boolean;
needEmail?: boolean;
nickName?: string;
oauthAccessToken?: string;
oauthAuthorizationCode?: string;
oauthExpireIn?: number;
oauthIdToken?: string;
oauthRequestToken?: string;
oauthScope?: string;
oauthTokenSecret?: string;
originalEmail?: string;
photoUrl?: string;
providerId?: string;
rawUserInfo?: string;
refreshToken?: string;
screenName?: string;
timeZone?: string;
verifiedProvider?: string[];
}

§Properties

§
action?: string
[src]

The action code.

§
appInstallationUrl?: string
[src]

URL for OTA app installation.

§
appScheme?: string
[src]

The custom scheme used by mobile app.

§
context?: string
[src]

The opaque value used by the client to maintain context info between the authentication request and the IDP callback.

§
dateOfBirth?: string
[src]

The birth date of the IdP account.

§
displayName?: string
[src]

The display name of the user.

§
email?: string
[src]

The email returned by the IdP. NOTE: The federated login user may not own the email.

§
emailRecycled?: boolean
[src]

It's true if the email is recycled.

§
emailVerified?: boolean
[src]

The value is true if the IDP is also the email provider. It means the user owns the email.

§
errorMessage?: string
[src]

Client error code.

§
expiresIn?: bigint
[src]

If idToken is STS id token, then this field will be expiration time of STS id token in seconds.

§
federatedId?: string
[src]

The unique ID identifies the IdP account.

§
firstName?: string
[src]

The first name of the user.

§
fullName?: string
[src]

The full name of the user.

§
idToken?: string
[src]

The ID token.

§
inputEmail?: string
[src]

It's the identifier param in the createAuthUri request if the identifier is an email. It can be used to check whether the user input email is different from the asserted email.

§
isNewUser?: boolean
[src]

True if it's a new user sign-in, false if it's a returning user.

§
kind?: string
[src]

The fixed string "identitytoolkit#VerifyAssertionResponse".

§
language?: string
[src]

The language preference of the user.

§
lastName?: string
[src]

The last name of the user.

§
localId?: string
[src]

The RP local ID if it's already been mapped to the IdP account identified by the federated ID.

§
needConfirmation?: boolean
[src]

Whether the assertion is from a non-trusted IDP and need account linking confirmation.

§
needEmail?: boolean
[src]

Whether need client to supply email to complete the federated login flow.

§
nickName?: string
[src]

The nick name of the user.

§
oauthAccessToken?: string
[src]

The OAuth2 access token.

§
oauthAuthorizationCode?: string
[src]

The OAuth2 authorization code.

§
oauthExpireIn?: number
[src]

The lifetime in seconds of the OAuth2 access token.

§
oauthIdToken?: string
[src]

The OIDC id token.

§
oauthRequestToken?: string
[src]

The user approved request token for the OpenID OAuth extension.

§
oauthScope?: string
[src]

The scope for the OpenID OAuth extension.

§
oauthTokenSecret?: string
[src]

The OAuth1 access token secret.

§
originalEmail?: string
[src]

The original email stored in the mapping storage. It's returned when the federated ID is associated to a different email.

§
photoUrl?: string
[src]

The URI of the public accessible profiel picture.

§
providerId?: string
[src]

The IdP ID. For white listed IdPs it's a short domain name e.g. google.com, aol.com, live.net and yahoo.com. If the "providerId" param is set to OpenID OP identifer other than the whilte listed IdPs the OP identifier is returned. If the "identifier" param is federated ID in the createAuthUri request. The domain part of the federated ID is returned.

§
rawUserInfo?: string
[src]

Raw IDP-returned user info.

§
refreshToken?: string
[src]

If idToken is STS id token, then this field will be refresh token.

§
screenName?: string
[src]

The screen_name of a Twitter user or the login name at Github.

§
timeZone?: string
[src]

The timezone of the user.

§
verifiedProvider?: string[]
[src]

When action is 'map', contains the idps which can be used for confirmation.