Skip to main content

Interface: OAuth2Config<Profile>

providers.OAuth2Config

TODO:

Type parameters​

Name
Profile

Hierarchy​

Properties​

id​

β€’ id: string

Identifies the provider when you want to sign in to a specific provider.

Example

signIn('github') // "github" is the provider ID

Overrides​

CommonProviderOptions.id


name​

β€’ name: string

The name of the provider. shown on the default sign in page.

Overrides​

CommonProviderOptions.name


allowDangerousEmailAccountLinking​

β€’ Optional allowDangerousEmailAccountLinking: boolean

Documentation


authorization​

β€’ Optional authorization: string | AuthorizationEndpointHandler

The login process will be initiated by sending the user to this URL.

Authorization endpoint


callbackUrl​

β€’ Optional callbackUrl: string

If specified, will redirect to this URL after the authorization step instead of the default callback URL which is inferred from the host. This is especially useful if you want to redirect users on the Preview environment without having to set different URLs in the OAuth provider portal.


checks​

β€’ Optional checks: ("nonce" | "pkce" | "state" | "none")[]

The CSRF protection performed on the callback endpoint.

Default

["pkce"]

RFC 7636 - Proof Key for Code Exchange by OAuth Public Clients (PKCE) | RFC 6749 - The OAuth 2.0 Authorization Framework | OpenID Connect Core 1.0 |


profile​

β€’ Optional profile: ProfileCallback<Profile>

Receives the profile object returned by the OAuth provider, and returns the user object. This will be used to create the user in the database. Defaults to: id, email, name, image

Documentation


wellKnown​

β€’ Optional wellKnown: string

OpenID Connect (OIDC) compliant providers can configure this instead of authorize/token/userinfo options without further configuration needed in most cases. You can still use the authorize/token/userinfo options for advanced control.

Authorization Server Metadata