Skip to content
Migrating from NextAuth.js v4? Read our migration guide.
API reference
identity-server4

providers/identity-server4

Built-in IdentityServer4 integration.

default()

default(options): OAuthConfig<Record<string, any>>

Add IdentityServer4 login to your page.

Setup

Callback URL

https://example.com/api/auth/callback/identity-server4

Configuration

import Auth from "@auth/core"
import IdentityServer4 from "@auth/core/providers/identity-server4"
 
const request = new Request(origin)
const response = await Auth(request, {
  providers: [IdentityServer4({ clientId: IDENTITY_SERVER4_CLIENT_ID, clientSecret: IDENTITY_SERVER4_CLIENT_SECRET, issuer: IDENTITY_SERVER4_ISSUER })],
})

Resources

Notes

By default, Auth.js assumes that the IdentityServer4 provider is based on the Open ID Connect specification.

⚠️

IdentityServer4 is discontinued and only releases security updates until November 2022. You should consider an alternative provider.

💡

The IdentityServer4 provider comes with a default configuration. To override the defaults for your use case, check out customizing a built-in OAuth provider.

Disclaimer If you think you found a bug in the default configuration, you can open an issue.

Auth.js strictly adheres to the specification and it cannot take responsibility for any deviation from the spec by the provider. You can open an issue, but if the problem is non-compliance with the spec, we might not pursue a resolution. You can ask for more help in Discussions.

Parameters

ParameterType
optionsOAuthUserConfig<Record<string, any>>

Returns

OAuthConfig<Record<string, any>>

Auth.js © Balázs Orbán and Team - 2024