Skip to content
Migrating from NextAuth.js v4? Read our migration guide.
API reference
linkedin

providers/linkedin

Built-in LinkedIn integration.

LinkedInProfile

See

https://learn.microsoft.com/en-us/linkedin/consumer/integrations/self-serve/sign-in-with-linkedin-v2#response-body-schema

Extends

  • Record<string, any>

Properties

email

email: string;

email_verified

email_verified: boolean;

family_name

family_name: string;

given_name

given_name: string;

locale

locale: string;

name

name: string;

picture

picture: string;

sub

sub: string;

default()

default<P>(options): OIDCConfig<P>

Add LinkedIn login to your page.

Setup

Callback URL

https://example.com/api/auth/callback/linkedin

Configuration

import Auth from "@auth/core"
import LinkedIn from "@auth/core/providers/linkedin"
 
const request = new Request(origin)
const response = await Auth(request, {
  providers: [LinkedIn({ clientId: LINKEDIN_CLIENT_ID, clientSecret: LINKEDIN_CLIENT_SECRET })],
})

Resources

Notes

By default, Auth.js assumes that the LinkedIn provider is based on the OIDC specification.

💡

The LinkedIn provider comes with a default configuration. To override the defaults for your use case, check out customizing a built-in OAuth provider.

Disclaimer If you think you found a bug in the default configuration, you can open an issue.

Auth.js strictly adheres to the specification and it cannot take responsibility for any deviation from the spec by the provider. You can open an issue, but if the problem is non-compliance with the spec, we might not pursue a resolution. You can ask for more help in Discussions.

Type parameters

Type parameter
P extends LinkedInProfile

Parameters

ParameterType
optionsOIDCUserConfig<P>

Returns

OIDCConfig<P>

Auth.js © Balázs Orbán and Team - 2024