Skip to content
Migrating from NextAuth.js v4? Read our migration guide.
Getting Started
Providers
Osso

Osso Provider

Resources

Setup

Callback URL

https://example.com/api/auth/callback/osso

Environment Variables

AUTH_OSSO_ID
AUTH_OSSO_SECRET
AUTH_OSSO_ISSUER

Configuration

/auth.ts
import NextAuth from "next-auth"
import Osso from "next-auth/providers/osso"
 
export const { handlers, auth, signIn, signOut } = NextAuth({
  providers: [Osso],
})

Notes

  • If you don’t yet have an Osso instance, you can use Osso’s Demo App for your testing purposes. For documentation on deploying an Osso instance, see https://ossoapp.com/docs/deploy/overview/
  • You can configure your OAuth Clients on your Osso Admin UI, i.e. https://demo.ossoapp.com/admin/config - you’ll need to get a Client ID and Secret and allow-list your redirect URIs.
  • SAML - SSO differs a bit from OAuth for every tenant who wants to sign in to your application using SAML, you and your customer need to perform a multi-step configuration in Osso’s Admin UI and the admin dashboard of the tenant’s Identity Provider. Osso provides documentation for providers like Okta and Osso, cloud-based IDPs who also offer a developer account that’s useful for testing. Osso also provides a Mock IDP that you can use for testing without needing to sign up for an Identity Provider service.
  • issuer should be the fully qualified domain – e.g. demo.ossoapp.com
Auth.js © Balázs Orbán and Team - 2024