Auth0 in 100 Seconds // And beyond with a Next.js Authentication Tutorial

SdĂ­let
VloĆŸit
  • čas pƙidĂĄn 7. 09. 2024
  • Auth0 is Authentication-as-a-Service used to manage the front door to your application. It provides drop-in user auth solutions that look great on any frontend app, and integrate with any backend server. Try it 👉 bit.ly/3peoMQ4
    Thanks to â€Ș@JamesQQuick‬ for going beyond 100 seconds! Subscribe to his awesome channel.
    Disclaimer. This video contains a paid endorsement and was produced in collaboration with Auth0. I trust their product and have used it as a customer for many years .
    #dev #code #100SecondsOfCode

Komentáƙe • 262

  • @Fireship
    @Fireship  Pƙed 2 lety +167

    I’ve used Auth0 in several projects and nothing comes close when you need advanced auth features. Here’s 7,000 free users to get started bit.ly/3peoMQ4

    • @ShashotoANur
      @ShashotoANur Pƙed 2 lety

      There are no replies đŸ˜¶

    • @tenslider6722
      @tenslider6722 Pƙed 2 lety +12

      I have a stupid question, in case Auth0 servers are down for whatever reason, does that mean users for my app won't be able to login?

    • @zyansheep
      @zyansheep Pƙed 2 lety +8

      @@tenslider6722 very astute observation. Better self-host...

    • @RamanandSingh
      @RamanandSingh Pƙed 2 lety

      Yo

    • @cryptolicious3738
      @cryptolicious3738 Pƙed 2 lety +8

      ❓wait a sec, is this so big tech can know who is logging in and when to all your apps ❓ aint nothing free....

  • @merlijnvanlent
    @merlijnvanlent Pƙed 2 lety +162

    These beyond 100 seconds segments are always interesting. keep up the great work!

  • @ChrysusTV
    @ChrysusTV Pƙed 2 lety +327

    Auth0 looks cool, but when I consider future scaling needs, it's quite expensive. Maybe something to consider once revenue can be predicted. For now I'm using Firebase Authentication (probably as a result of a video from this channel, but I don't remember).

    • @mooshy5944
      @mooshy5944 Pƙed 2 lety +49

      This. If you're building a personal project and don't anticipate getting a lot of users Auth0 makes sense, if you're anticipating a lot more user sign ups I would suggest something like AWS Cognito or just building your own. Switching to another auth provider later is damn near impossible so choose wisely.

    • @ZephrymWOW
      @ZephrymWOW Pƙed 2 lety +9

      @@mooshy5944 switching auth providers is far from "damn near impossible". It is probably one of the easier migrations to do.

    • @TheBillionDollarSaaS
      @TheBillionDollarSaaS Pƙed 2 lety +2

      You can export from fire base and auth0 without a problem.

    • @mooshy5944
      @mooshy5944 Pƙed 2 lety +2

      @@ZephrymWOW Okay so how do you export existing Auth0 users into lets say AWS Cognito? Passwords and all?

    • @unixbashscript9586
      @unixbashscript9586 Pƙed 2 lety

      Cognito defintely supports import from csv

  • @fredrickdenga7552
    @fredrickdenga7552 Pƙed 2 lety +25

    Wonderful, JeffâšĄđŸ”„thanks for partnering with James Q Quick😎both of yall are real aces with these frameworksđŸč

  • @docmars
    @docmars Pƙed 2 lety +109

    Not as user friendly to setup, but AWS Cognito is a great alternative, and free for the first 50,000 users. Worth doing a video on it as well for comparison!

  • @TheRonpe
    @TheRonpe Pƙed 2 lety +193

    I was hyped, until i checked their pricing.

    • @Exendes
      @Exendes Pƙed rokem +16

      Its free below 7k users

    • @pixelman457
      @pixelman457 Pƙed rokem +12

      @@Exendes now, it's 1k

    • @edgarwideman737
      @edgarwideman737 Pƙed rokem +7

      0.02 / month per user... It's not that bad.

    • @pixelman457
      @pixelman457 Pƙed rokem +40

      @@edgarwideman737 lmaoo.. it is when you’re broke

    • @TomasDavidcz
      @TomasDavidcz Pƙed rokem +11

      You’re not broke when you have thousands of users. Honestly I was quite surprised how good their pricing is.

  • @lalitfauzdar3873
    @lalitfauzdar3873 Pƙed 2 lety +56

    For basic auth, Firebase auth is way easier to implement and has a lot of features and for production, AWS Cognito (part of Amplify) is better and cheaper to go.

    • @Dontcaredidntask-q9m
      @Dontcaredidntask-q9m Pƙed 2 lety +7

      Cognito is awful + it's not part of Amplify, it can be used with Amplify

    • @everenjohn
      @everenjohn Pƙed 2 lety

      Yeah, stay married to those services.

    • @chiefdan07
      @chiefdan07 Pƙed 2 lety +4

      Supabase auth is decent too

    • @lalitfauzdar3873
      @lalitfauzdar3873 Pƙed 2 lety +5

      @@chiefdan07 Plus it's opensource. I've used it and I really liked the initiative and from some time, I've been a part of open source software and I'm in awe for such people who provide leading class software open-source.

  • @dimalisovyk5277
    @dimalisovyk5277 Pƙed 2 lety +15

    I've used it for SSO. It works fine, when you need something simple, but for more complex stuff (e.g. custom claims) you need to implement rules, custom databases and so on. As a result, it is easier to implement simple identity server and customize it for your needs. Most of modern backend frameworks support login with Google and other plaforms (auth2.0, openId, saml)

  • @Hobbitstomper
    @Hobbitstomper Pƙed 2 lety +85

    I find OAuth incresingly scary as an end-user. I use Google for most 3rd party websites to sign-up / login. Yet every week I read new horror stories how Google just mistakenly bans entire Google accounts. The sheer thought that my Google account would get banned for whatever reason, and me not being able to login into 100s of 3rd party website where I signed up via OAuth....scary as hell. And yes, I know this video is about Auth0 and not OAuth (different things). Just felt like sharing my thoughts on OAuth from an end-user perspective.

    • @ChrysusTV
      @ChrysusTV Pƙed 2 lety +5

      I feel the same about using Facebook. However, I deliberately use Facebook instead of Google since if I ever lose my account for some reason, I don't also lose my entire email account. Most of the time, the sites keep your email stored and you can recover the account via email, which is only a problem if your email is also terminated (as it would be if your Google account was lost). And of course, I use my own domain for email so I can route mail to whichever provider I want.

    • @michaelb2047
      @michaelb2047 Pƙed 2 lety +18

      @@ChrysusTV jeez how about not using a single service to manage all your data but maybe use password manager / hardware tokens / self hosted solutions instead. I see that SaS has its place, but I think authentication isn’t one of them. It should replace things that are you are not capable of hosting it yourself. Authentication is a solved problem and most frameworks make it very easy. I don’t know how trusting another company with all your user data, making yourself dependent and having to use an API is any better than using easy framework look ups from a database.

    • @ChrysusTV
      @ChrysusTV Pƙed 2 lety +8

      @@michaelb2047 My KeePass has 372 entries but thanks for your paragraph of concern. I'll use what I want to use, yeah?

    • @kiandinyari3740
      @kiandinyari3740 Pƙed 2 lety +4

      @@ChrysusTV I would recommend against this. I got my facebook hacked and took months to regain control. They have zero support or care to get you your access back. It fucked up my ability to access all sorts of apps like Spotify. I no longer trust any of these universal login things.

    • @Hobbitstomper
      @Hobbitstomper Pƙed 2 lety +9

      @@michaelb2047 The issue is, more and more websites don't offer their own login system anymore, they only offer logins via 3rd party OAuth of Google, Facebook, Twitter etc.

  • @aniketacharya512
    @aniketacharya512 Pƙed 2 lety +7

    The quality of these videos never ceases to amaze me.

  • @MarkEdwardTan
    @MarkEdwardTan Pƙed 2 lety +53

    I think Auth0 is expensive and might be good if you have the budget when it scales. I'd rather have my own authentication/authorization using PassportJS :)

    • @michaelhays
      @michaelhays Pƙed 2 lety +9

      Yeah I've never really understood the appeal of auth-as-a-service, when rolling your own is pretty easy

    • @ratulsaha9487
      @ratulsaha9487 Pƙed 2 lety +3

      @@michaelhays i mean implementing oauth for so many providers is time consuming and too much code writing. People just look for the easy way out. And then we get this. Just one sdk, no need of your own api, easy to use.

    • @KGIV
      @KGIV Pƙed 2 lety +2

      Agree. It certainly has a place in larger organizations, especially when it comes to compliance needs.

    • @ZephrymWOW
      @ZephrymWOW Pƙed 2 lety +1

      @@ratulsaha9487 implementing JWT OAuth is like 10-100 lines of code lmao. Especially if you just use a library to handle it

    • @ratulsaha9487
      @ratulsaha9487 Pƙed 2 lety

      @@ZephrymWOW thats email password login. I clearly stated that the lengthy part is the 3rd party providers like google, github, etc

  • @Viviko
    @Viviko Pƙed 2 lety +33

    So
 basically, I’m now reliant on Auth0 for my own users. And if Auth0 decides to change their rules, I can get kicked out and eventually have to build my own OAuth2 service anyways?

    • @quasa0
      @quasa0 Pƙed 2 lety +3

      Yeah and you'll have to pay a lot

    • @arifdevcoding
      @arifdevcoding Pƙed 2 lety +1

      F

    • @arifdevcoding
      @arifdevcoding Pƙed 2 lety

      @@user-if1de8pt2j he meant policies. you know, that's google and google has some good reputation on suddenly shutting down services.

    • @Viviko
      @Viviko Pƙed 2 lety +2

      @@arifdevcoding Or if they decide not to support the types of apps I decide to make, restrict collecting certain types of data, etc


    • @Viviko
      @Viviko Pƙed 2 lety +1

      @@quasa0 I mean, depending on your situation it might make sense. But, frankly, for really critical aspects of my apps, I like having control over them. Only for non-critical things or things that are too expensive to implement are what I like to rely on third parties for.
      For example, hosting services. It’s way too expensive to run my own servers and data centers. So, I’ll rely on AWS or GCP. Email is another example. It would just take too much work to build my own Email service.
      But, storing users and and authenticating them are kind of really critical. So, I prefer to implement that myself. Plus, it’s not too expensive when you look at the bigger picture.

  • @felipe3966
    @felipe3966 Pƙed 2 lety +2

    HA HAAAA!!! Just in time to improve my ongoing app, what a genious! Thank you so much guys!

  • @seanmccambridge
    @seanmccambridge Pƙed 2 lety +7

    One criticism I’ve heard of Auth0 is that it’s pricey. How about a video that compares it side by side with Firebase auth and Cognito?

  • @IngwiePhoenix
    @IngwiePhoenix Pƙed 2 lety +12

    A few questions, and I am just being a little curious here:
    - Can I embed the login form into my website itself, or is the redirect required? I'd guess I can just POST to the auth0 URL as well, but just making sure.
    - Is there a hook for account deleting? i.e.: If you wrote a forum with auth0, you'd want to mark an account as deleted once that happens.
    - How much information can auth0 store, exactly? The profile showcased had minimal information. Is this all or would it be outright better to create a DB entry with a foreign key pointing at the remote profile entry to link the local profile with the remote account?
    Thanks!

    • @keooodev7554
      @keooodev7554 Pƙed 2 lety

      you can add metadata to the accounts. using the authO managment API

    • @bringbackwindowsphone
      @bringbackwindowsphone Pƙed 2 lety

      Yeah there's a hook for that. You can embed the form yourself using their APIs but it's much more work recreating all of the two factor flows and stuff compared to just using their excellent premade ones.

    • @Blast-Forward
      @Blast-Forward Pƙed 2 lety

      The redirect is required, you can only have a custom domain. If there is another solution, tell me. ;)

    • @ChrysusTV
      @ChrysusTV Pƙed 2 lety

      @@Blast-Forward Auth0 Lock...

  • @koodingfloppa39
    @koodingfloppa39 Pƙed 2 lety +6

    I like how he predicts the interests of his audience right when they want to learn that type of thing

  • @TrevorReimer
    @TrevorReimer Pƙed 2 lety +4

    Would you consider a video about Ory? A open-source auth system with no vender lock-in.

  • @thisissyedbasim
    @thisissyedbasim Pƙed 2 lety +10

    I really wanted to learn this. You read my mind đŸ”„đŸ”„

  • @AkshatSinghania
    @AkshatSinghania Pƙed 2 lety +2

    you are making i wanted 3 months ago , thats so cool ,it would be so helpful anyone else needing these.

  • @ZeroYT
    @ZeroYT Pƙed 2 lety +3

    You have to pay for almost all good features. Magic email links for example..

  • @babyboie20
    @babyboie20 Pƙed 2 lety

    Great collab! I generally watch both of y'all anyways, good to see you both in the same video.

  • @krazymeanie
    @krazymeanie Pƙed 2 lety +2

    Auth0 is nice but i stick with next-auth that was built specifically with next js in mind. They also have built in support for prisma along with way more providers for free.

  • @Benjiman6th
    @Benjiman6th Pƙed rokem

    I am novice. Was what you explained an SDK? And if so, are we to put the sample folder in our root directory?

  • @AB-ub9nd
    @AB-ub9nd Pƙed 2 lety +7

    It’s too expensive. Amazon cognito is cheaper and while maybe the api is a bit backwards it works great.

  • @ThisGuyEdits24
    @ThisGuyEdits24 Pƙed 4 měsĂ­ci

    Me: Neat a 100 second video
    Video: 503 seconds
    Me: Hyped About Auth0
    Auth0: Money
    Me: Checking pricing, then opens funeral and then goes inside.

  • @srinathganesh6985
    @srinathganesh6985 Pƙed 2 lety +4

    What about Keycloak? its Open Source but you host it yourself

  • @Jujukungfu
    @Jujukungfu Pƙed 2 lety

    Where were you with this like 2 days ago when I was trying to figure this out on my own lol. I jest, thanks for the great content! For free no less!

  • @cm3462
    @cm3462 Pƙed 13 dny

    Honestly James Q Quick is kind of a boss

  • @86hardluck
    @86hardluck Pƙed 2 lety +1

    OMG Fireship and James Q. Quick in the same video at the same time?!! My brain just asploded!
    Two of my favorite techy teachers at once.

  • @wlockuz4467
    @wlockuz4467 Pƙed 2 lety

    You know what I love more than "...In 100 seconds"?
    ...In 100 seconds and beyond!

  • @SuperElephant
    @SuperElephant Pƙed 2 lety +2

    I can confirm that the mind reading business is no joke. I'm now experiencing that and truly believing in it..

  • @abh1yan
    @abh1yan Pƙed 2 lety +1

    Fireship is now beyond perfect.

  • @chiefdan07
    @chiefdan07 Pƙed 2 lety +2

    Woah this is perfect timing. Currently looking into several auth services.

  • @olorunfemidaramola5470
    @olorunfemidaramola5470 Pƙed 6 měsĂ­ci +1

    The access token I get from auth0 is invalid, I don’t know to fix that, cos it cannot be decoded

  • @f1shyv1shy35
    @f1shyv1shy35 Pƙed 2 lety +1

    Never been so early to great content 😆

  • @chetanjain4616
    @chetanjain4616 Pƙed 2 lety +3

    Great video. Also, for your next one maybe you can do one for debugger with VScode its been long overdue

  • @Blast-Forward
    @Blast-Forward Pƙed 2 lety

    Auth0 is very cool also as a straightforward solution for 3rd-party/social login.

  • @lucasgazzola
    @lucasgazzola Pƙed 2 lety +1

    From đŸ‡ŠđŸ‡· đŸ‡ŠđŸ‡· to the world

  • @bity-bite
    @bity-bite Pƙed 2 lety +5

    Never heard of Auth0, nice.
    What about C# in 100 seconds please đŸ„ș

  • @YanickSteinbeck
    @YanickSteinbeck Pƙed 2 lety +1

    Currently using auth0 and struggling with token expiry: Auth0 does not seem to let me set an expiry that's greater than 90 days. Has anybody solved this before?
    PS: I am aware of security concerns - but it's fine for my use case

  • @munashe_dev
    @munashe_dev Pƙed 2 lety

    You deserve a Grammy no cap

  • @HaozheYuda1989
    @HaozheYuda1989 Pƙed 2 lety

    auth0 is getting better and better

  • @michongoma7598
    @michongoma7598 Pƙed 2 lety

    Nice to see James here.

  • @shreyanshmori7369
    @shreyanshmori7369 Pƙed 2 lety

    This is something I was looking for my site.

  • @chotai
    @chotai Pƙed 2 lety

    Both of my favourite youtubers. OMG

  • @ryann1826
    @ryann1826 Pƙed 2 lety +1

    We want a video about PHP / laravel ..
    Or compare them to node.js ..

  • @artrix909
    @artrix909 Pƙed 2 lety +7

    jeff always posts just on time

  • @priyankamurmu6228
    @priyankamurmu6228 Pƙed 9 měsĂ­ci

    What's the theme used here in vs code? Breathing cursor looks amazing

  • @teckyify
    @teckyify Pƙed 2 lety +3

    You can have that with keycloak

  • @okmiedga
    @okmiedga Pƙed 11 měsĂ­ci

    Anyone else having a lot of trouble getting the sample project up and running? The issue is with the javascript nullish coalescing operator.

  • @dongums
    @dongums Pƙed 2 lety +1

    I hope firebase also has easier server side auth workflow. it's hard to implement server side auth using firebase admin

  • @ankushbhagatofficial
    @ankushbhagatofficial Pƙed 2 měsĂ­ci

    5:00
    How you get this suggestion on integrated terminal?

  • @Abdullah_hassan_88
    @Abdullah_hassan_88 Pƙed rokem +1

    Fun fact:open ai also uses auth0

  • @copperbeckville1853
    @copperbeckville1853 Pƙed rokem

    Auth0 is a terrifying Orwellian piece of software.

  • @prashpatil24
    @prashpatil24 Pƙed 2 lety

    Thanks both of you very knowledgeable

  • @idukpayealex
    @idukpayealex Pƙed 2 lety

    excited to see you james

  • @CANIHAZURDREAMSPLS
    @CANIHAZURDREAMSPLS Pƙed 8 měsĂ­ci

    how does Auth0 handle other logins from other users or does this handle that as well and no need separate api keys?

  • @megasage
    @megasage Pƙed 2 lety +2

    6:13 how is that cursor !

  • @rahulpadalkar6237
    @rahulpadalkar6237 Pƙed 2 lety

    This is great but the real question is what's in `jqq-meme` folder? jk, great vid.

  • @DK-ox7ze
    @DK-ox7ze Pƙed 2 lety

    This is really nice. But I wonder how much different is the security part of login mechanism vs the security of other parts of the app? Given that auth0 is only going to secure the login, the devs still need to implement security in other parts of the app (which is basically most of the app). So if they are building good security mechanisms for other parts of the app, they should be capable of securely building the login part too?

    • @ChrysusTV
      @ChrysusTV Pƙed 2 lety +1

      That's not necessarily true. Many of the authentication systems (Auth0, Firebase, etc.) allow roles, which are what you'd use throughout your app to control access after the login stage. Obviously, if you're not using roles, then sure you have to build your own access control. Otherwise, the roles are in the JWT, so then your concern would be whether JWT is secure or not, not if these authentication systems are useful. And roles can be used inherently in other parts of a backend depending on the provider -- for example, Firestore can use your authentication roles to restrict access to documents.

  • @rwlc
    @rwlc Pƙed 2 lety +1

    Used Auth0 with my recent Next project, and I fucking loved it.

  • @piecepaper2831
    @piecepaper2831 Pƙed 2 lety

    your 1 week late. i implemeted auth0 and this vodeo would have helped alot

  • @dawid_dahl
    @dawid_dahl Pƙed 2 lety

    Does anybody know the name of his vscode folder-icon plug-in?

  • @ninjaasmoke
    @ninjaasmoke Pƙed 2 lety +1

    "this has been auth0 in 100 seconds, but stay tuned.."
    instant like achieved

  • @HendersonHarrisson
    @HendersonHarrisson Pƙed 2 lety

    What about Azure Active directory, and how does Auth0 compare with it.

  • @BlackdestinyXX
    @BlackdestinyXX Pƙed 2 lety +1

    Good job! I really like these type of videos

  • @KshitizArya17
    @KshitizArya17 Pƙed 2 lety +6

    Can you do one for Gatsby? I have recently started working on a project using Gatsby and it would be wonderful to have a video on it.
    p.s - Great video as always, keep it up

  • @richardebrain
    @richardebrain Pƙed 2 lety

    deploying to vercel kinda give me problem , it trows an error when i try to login , it says access denied .. any solution to this

  • @fatgolem69
    @fatgolem69 Pƙed 2 lety +2

    Nice video
    but please make a C/C++ in 100 seconds.
    I would really love that.

  • @joachim4660
    @joachim4660 Pƙed 2 lety

    passport.js in 100 seconds would be nice

  • @emaxix7
    @emaxix7 Pƙed 2 lety

    Any idea which extension/tool adds the terminal intellisense at 5:00?

  • @coconutz4535
    @coconutz4535 Pƙed 2 lety +4

    What is the vscode theme that james use?

  • @luizuk4
    @luizuk4 Pƙed 2 lety

    Awesome content! Thanks!

  • @keooodev7554
    @keooodev7554 Pƙed 2 lety

    I wish you added how to use the managment api with NEXT JS I find it a struggle

  • @mezosameh3078
    @mezosameh3078 Pƙed 2 lety +1

    Redux in 100s pleaseeee

  • @khakcsar
    @khakcsar Pƙed 2 lety

    Finally I can stop hyperlinking the login button to next page.

  • @tapu_
    @tapu_ Pƙed 2 lety +2

    But can it authorize dn?

  • @eugenmeissner9510
    @eugenmeissner9510 Pƙed 2 lety

    Cool stuff but why would i use auth0 if i'm already invested in a cloud provider?

  • @neyliolol
    @neyliolol Pƙed 2 lety +1

    The fact that you don't know the difference between 0auth and auth0 made me anxious ...

  • @fmailscammer
    @fmailscammer Pƙed 2 lety

    I literally just started a website and was using auth0 yesterday, how do you read my mind?

  • @computerscience1152
    @computerscience1152 Pƙed 2 lety +1

    Rust beyond 100seconds

  • @manfyegoh
    @manfyegoh Pƙed 2 lety

    any firebase auth vs auth0 video coming soon?

  • @JasonLatouche
    @JasonLatouche Pƙed 2 lety

    I want to be able to store custom user attributes, like stuff they've favourited in my system. I also want to allow them to change email - with email verification - if they want to. Can Auth0 do that?

    • @baki-dev
      @baki-dev Pƙed 2 lety

      And why?
      How has favorited stuff in your system (business logic) got anything to do with security?
      Rethink it.

  • @Ragnarok540
    @Ragnarok540 Pƙed 2 lety

    Auth0, or in my experience telling my users asking why they can't login and that is outside my control.

  • @ChumX100
    @ChumX100 Pƙed 2 lety

    Cloudflare workers in 100 seconds!

  • @sriram151092
    @sriram151092 Pƙed 2 lety

    Please keep making two versions of videos 100 secs version and a long version. If we interested with the short version we will watch the longer version. Or upload it as same video and mark timestamps.

  • @armaanchoudhary
    @armaanchoudhary Pƙed 2 lety

    And I thought he did a face reveal xD (hover over the vid to see preview)

  • @HiImKyle
    @HiImKyle Pƙed 2 lety

    It's just too expensive in the long run imo, I need this but a self hosted version

  • @Gabouchet
    @Gabouchet Pƙed 2 lety

    Can your compare Auth0 to Cognito from aws ?

  • @nosthrillz
    @nosthrillz Pƙed 2 lety

    Hi James! đŸ€©

  • @kraskaska
    @kraskaska Pƙed 2 lety

    that's just what i needed, great work!

  • @chetanjain4616
    @chetanjain4616 Pƙed 2 lety

    Being Honest at first I thought Auth0 was like passport.js or maybe little better like JWT, but didn't know that its a whole package deal with everything from interface to backend to database to 3rd part support included in it... thanks Jeff for this video

  • @naimahmed2382
    @naimahmed2382 Pƙed rokem

    I wanna know what vs code theme he uses

  • @Miwo99
    @Miwo99 Pƙed 2 lety

    100 seconds of OAtuh / OpenID Connect, pleeease!!!

  • @anupamdahal7029
    @anupamdahal7029 Pƙed 2 lety +1

    Os tutorial with Rust đŸ€—đŸ”„đŸ”„

  • @samuelbento4587
    @samuelbento4587 Pƙed 2 lety

    Looking forward for the beyond 100 sec.

  • @krtirtho
    @krtirtho Pƙed 2 lety

    Hey Jeff, why u kinda looking like James?đŸ€”

  • @themisir
    @themisir Pƙed 2 lety

    Alternative title: Auth0 advertisement in 100 Seconds

  • @peppigue
    @peppigue Pƙed 2 lety

    Roles and permissions < rolls and parmesans

  • @faustinomaggioniduffy3045

    Auth0 & Next.js đŸ‡ŠđŸ‡·đŸ‡ŠđŸ‡·