Skip to content

Example application demonstrating how to authenticate users with AuthKit and the WorkOS Node SDK.

Notifications You must be signed in to change notification settings

workos/next-authkit-example

Repository files navigation

Next.js integration example using AuthKit

An example application demonstrating how to authenticate users with AuthKit and the WorkOS Node SDK.

Refer to the User Management documentation for reference.

Prerequisites

You will need a WorkOS account.

Running the example

  1. In the WorkOS dashboard, head to the Redirects tab and create a sign-in callback redirect for http://localhost:3000/callback.

  2. After creating the redirect URI, navigate to the API keys tab and copy the Client ID and the Secret Key. Rename the .env.local.example file to .env.local and supply your Client ID and API key as environment variables.

  3. Additionally, create a cookie password as the private key used to encrypt the session cookie. Copy the output into the environment variable WORKOS_COOKIE_PASSWORD.

    It has to be at least 32 characters long. You can use https://1password.com/password-generator/ to generate strong passwords.

  4. Verify your .env.local file has the following variables filled.

    WORKOS_CLIENT_ID=<YOUR_CLIENT_ID>
    WORKOS_API_KEY=<YOUR_API_SECRET_KEY>
    WORKOS_REDIRECT_URI=http://localhost:3000/callback
    WORKOS_COOKIE_PASSWORD=<YOUR_COOKIE_PASSWORD>
  5. Run the following command and navigate to http://localhost:3000.

    npm run dev

About

Example application demonstrating how to authenticate users with AuthKit and the WorkOS Node SDK.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published