Skip to content
Migrating from NextAuth.js v4? Read our migration guide.
API reference
passage

providers/passage

Built-in Passage by 1Password integration.

PassageProfile

See

Supported Scopes

Properties

at_hash

at_hash: string;

aud

aud: string[];

auth_time

auth_time: number;

azp

azp: string;

c_hash

c_hash: string;

client_id

client_id: string;

email

email: string;

The user’s email address

email_verified

email_verified: boolean;

Whether the user has verified their email address

exp

exp: number;

iat

iat: number;

iss

iss: string;

phone

phone: string;

The user’s phone number

phone_number_verified

phone_number_verified: boolean;

Whether the user has verified their phone number

sub

sub: string;

Unique identifer in Passage for the user


default()

default(config): OAuthConfig<PassageProfile>

Add Passage login to your page.

Setup

Callback URL

https://example.com/api/auth/callback/passage

Configuration

import Auth from "@auth/core"
import Passage from "@auth/core/providers/passage"
 
const request = new Request(origin)
const response = await Auth(request, {
  providers: [Passage({ clientId: PASSAGE_ID, clientSecret: PASSAGE_SECRET, issuer: PASSAGE_ISSUER })],
})

Resources

Notes

By default, Auth.js assumes that the Passage provider is based on the Open ID Connect specification.

💡

The Passage provider comes with a default configuration. To override the defaults for your use case, check out customizing a built-in OAuth provider.

Disclaimer If you think you found a bug in the default configuration, you can open an issue.

Auth.js strictly adheres to the specification and it cannot take responsibility for any deviation from the spec by the provider. You can open an issue, but if the problem is non-compliance with the spec, we might not pursue a resolution. You can ask for more help in Discussions.

Parameters

ParameterType
configOAuthUserConfig<PassageProfile>

Returns

OAuthConfig<PassageProfile>

Auth.js © Balázs Orbán and Team - 2024