From b64ff92a6477f3e5e3ad8ee27d3f3083f47f5a52 Mon Sep 17 00:00:00 2001 From: Chris Keogh Date: Tue, 13 Dec 2022 08:24:16 +1300 Subject: [PATCH] bring duende-identitysever6 provider docs into version-beta/oauth-prodivders --- .../oauth-providers/duende-identityserver6.md | 53 +++++++++++++++++++ 1 file changed, 53 insertions(+) create mode 100644 docs/versioned_docs/version-beta/oauth-providers/duende-identityserver6.md diff --git a/docs/versioned_docs/version-beta/oauth-providers/duende-identityserver6.md b/docs/versioned_docs/version-beta/oauth-providers/duende-identityserver6.md new file mode 100644 index 0000000000..45f2ba2b93 --- /dev/null +++ b/docs/versioned_docs/version-beta/oauth-providers/duende-identityserver6.md @@ -0,0 +1,53 @@ +--- +id: duende-identityserver6 +title: DuendeIdentityServer6 +--- + +## Documentation + +https://docs.duendesoftware.com/identityserver/v6 + +## Options + +The **DuendeIdentityServer6 Provider** comes with a set of default options: + +- [DuendeIdentityServer6 Provider options](https://github.com/nextauthjs/next-auth/tree/main/packages/next-auth/src/providers/duende-identity-server6.ts) + +You can override any of the options to suit your own use case. + +## Example + +```js +import DuendeIDS6Provider from "next-auth/providers/duende-identity-server6" + +... +providers: [ + DuendeIDS6Provider({ + clientId: process.env.DUENDE_IDS6_ID, + clientSecret: process.env.DUENDE_IDS6_SECRET, + issuer: process.env.DUENDE_IDS6_ISSUER, + }) +] +... +``` + +## Demo IdentityServer + +The configuration below is for the demo server at https://demo.duendesoftware.com/ + +If you want to try it out, you can copy and paste the configuration below. + +You can sign in to the demo service with either bob/bob or alice/alice. + +```js +import DuendeIDS6Provider from "next-auth/providers/duende-identity-server6" +... +providers: [ + DuendeIDS6Provider({ + clientId: "interactive.confidential", + clientSecret: "secret", + issuer: "https://demo.duendesoftware.com", + }) +] +... +```