rsnext/examples/auth0
2021-04-14 09:46:06 -05:00
..
components Improve linting rules to catch more errors (#9374) 2019-11-10 19:24:53 -08:00
lib Remove dotenv from auth0 Next.js example (#15398) 2020-08-02 19:22:39 +00:00
pages chore: Remove redundant imports in several examples (#13030) 2020-05-18 13:02:23 -04:00
.env.local.example Remove dotenv from auth0 Next.js example (#15398) 2020-08-02 19:22:39 +00:00
.gitignore Remove dotenv from auth0 Next.js example (#15398) 2020-08-02 19:22:39 +00:00
package.json update nextjs-auth0 versionfor auth0 example (#16871) 2020-09-05 23:24:09 +00:00
README.md Update .now.sh to .vercel.app. (#22359) 2021-04-14 09:46:06 -05:00

Next.js and Auth0 Example

This example shows how you can use @auth0/nextjs-auth to easily add authentication support to your Next.js application. It tries to cover a few topics:

  • Signing in
  • Signing out
  • Loading the user on the server side and adding it as part of SSR (pages/advanced/ssr-profile.js)
  • Loading the user on the client side and using fast/cached SSR pages (pages/index.js)
  • API Routes which can load the current user (pages/api/me.js)
  • Using hooks to make the user available throughout the application (lib/user.js)

Read more: https://auth0.com/blog/ultimate-guide-nextjs-authentication-auth0/

How to use

Execute create-next-app with npm or Yarn to bootstrap the example:

npx create-next-app --example auth0 auth0-app
# or
yarn create next-app --example auth0 auth0-app

Configuring Auth0

  1. Go to the Auth0 dashboard and create a new application of type Regular Web Applications and make sure to configure the following
  2. Go to the settings page of the application
  3. Configure the following settings:
  • Allowed Callback URLs: Should be set to http://localhost:3000/api/callback when testing locally or typically to https://myapp.com/api/callback when deploying your application.
  • Allowed Logout URLs: Should be set to http://localhost:3000/ when testing locally or typically to https://myapp.com/ when deploying your application.
  1. Save the settings

Set up environment variables

To connect the app with Auth0, you'll need to add the settings from your Auth0 application as environment variables

Copy the .env.local.example file in this directory to .env.local (which will be ignored by Git):

cp .env.local.example .env.local

Then, open .env.local and add the missing environment variables:

  • NEXT_PUBLIC_AUTH0_DOMAIN - Can be found in the Auth0 dashboard under settings.
  • NEXT_PUBLIC_AUTH0_CLIENT_ID - Can be found in the Auth0 dashboard under settings.
  • AUTH0_CLIENT_SECRET - Can be found in the Auth0 dashboard under settings.
  • NEXT_PUBLIC_REDIRECT_URI - The url where Auth0 redirects back to, make sure a consistent url is used here.
  • NEXT_PUBLIC_POST_LOGOUT_REDIRECT_URI - Where to redirect after logging out
  • SESSION_COOKIE_SECRET - A unique secret used to encrypt the cookies, has to be at least 32 characters. You can use this generator to generate a value.
  • SESSION_COOKIE_LIFETIME - How long a session lasts in seconds. The default is 2 hours.

Deploy on Vercel

You can deploy this app to the cloud with Vercel (Documentation).

Deploy Your Local Project

To deploy your local project to Vercel, push it to GitHub/GitLab/Bitbucket and import to Vercel.

Important: When you import your project on Vercel, make sure to click on Environment Variables and set them to match your .env.local file.