Interface: OAuth2Config<Profile>
providers.OAuth2Config
TODO:
Type parametersβ
Name |
---|
Profile |
Hierarchyβ
PartialIssuer
β³
OAuth2Config
Propertiesβ
idβ
β’ id: string
Identifies the provider when you want to sign in to a specific provider.
Example
signIn('github') // "github" is the provider ID
Overridesβ
nameβ
β’ name: string
The name of the provider. shown on the default sign in page.
Overridesβ
allowDangerousEmailAccountLinkingβ
β’ Optional
allowDangerousEmailAccountLinking: boolean
authorizationβ
β’ Optional
authorization: string
| AuthorizationEndpointHandler
The login process will be initiated by sending the user to this URL.
checksβ
β’ Optional
checks: ("nonce"
| "pkce"
| "state"
| "none"
)[]
The CSRF protection performed on the callback endpoint.
Default
["pkce"]
RFC 7636 - Proof Key for Code Exchange by OAuth Public Clients (PKCE) | RFC 6749 - The OAuth 2.0 Authorization Framework | OpenID Connect Core 1.0 |
profileβ
β’ Optional
profile: ProfileCallback
<Profile
>
Receives the profile object returned by the OAuth provider, and returns the user object.
This will be used to create the user in the database.
Defaults to: id
, email
, name
, image
wellKnownβ
β’ Optional
wellKnown: string
OpenID Connect (OIDC) compliant providers can configure
this instead of authorize
/token
/userinfo
options
without further configuration needed in most cases.
You can still use the authorize
/token
/userinfo
options for advanced control.