Skip to content
Migrating from NextAuth.js v4? Read our migration guide.
API reference
beyondidentity

providers/beyondidentity

Built-in Beyond Identity integration.

BeyondIdentityProfile

See

Beyond Identity Developer Docs

Properties

email

email: string;

The user’s email address.

name

name: string;

The user’s full name.

preferred_username

preferred_username: string;

The user’s preferred username.

sub

sub: string;

The user’s unique identifier.


default()

default(config): OIDCConfig<BeyondIdentityProfile>

Add Beyond Identity login to your page.

Parameters

ParameterType
configOIDCUserConfig<BeyondIdentityProfile>

Returns

OIDCConfig<BeyondIdentityProfile>

Example

import { Auth } from "@auth/core"
import BeyondIdentity from "@auth/core/providers/beyondidentity"
 
const request = new Request(origin)
const response = await Auth(request, {
  providers: [BeyondIdentity({ clientId: BEYOND_IDENTITY_CLIENT_ID, clientSecret: BEYOND_IDENTITY_CLIENT_SECRET, issuer: BEYOND_IDENTITY_ISSUER })],
})

Resources


Notes

By default, Auth.js assumes that the BeyondIdentity provider is based on the OIDC specification.

💡

The BeyondIdentity provider comes with a default configuration. To override the defaults for your use case, check out customizing a built-in OAuth provider.

Disclaimer If you think you found a bug in the default configuration, you can open an issue.

Auth.js strictly adheres to the specification and it cannot take responsibility for any deviation from the spec by the provider. You can open an issue, but if the problem is non-compliance with the spec, we might not pursue a resolution. You can ask for more help in Discussions.

Auth.js © Balázs Orbán and Team - 2024