Build a Complete Sign-Up and Sign-In with Next.js, NextAuth, PostgreSQL, and Prisma

Поделиться
HTML-код
  • Опубликовано: 30 сен 2024

Комментарии • 170

  • @matiasleal7323
    @matiasleal7323 11 месяцев назад +12

    github whit final code please

  • @fernandocosta3307
    @fernandocosta3307 5 месяцев назад

    Thank you man. I'm from 🇧🇷

    • @CandDev
      @CandDev  4 месяца назад +1

      Olá, Brasil 👋🏻

  • @desuchanz4956
    @desuchanz4956 Год назад +1

    stuck in signin authentication it says bad request

  • @MustafaHasanKhan
    @MustafaHasanKhan Год назад +5

    Hey, can you please give the final code Github repo. Thanks.

  • @vitya.obolonsky
    @vitya.obolonsky 11 месяцев назад

    Next-auth does not work with custom forms

  • @gubatenkov
    @gubatenkov 10 месяцев назад +11

    Dude, this is the only one usefull tutorial about next-auth with prisma db, that i found on the internet !! Keep doing what you do

    • @assad.rajab-2
      @assad.rajab-2 4 месяца назад +1

      Yeah, litterly i have been searching for long time and i did not find anything, yet by accident i discovered this tutorial.

  • @ozgursar5386
    @ozgursar5386 Год назад +15

    I think this is one of the most comprehensive tutorials that guides how to implement credentials provider using Prisma. Thank you!

  • @foxhunt9305
    @foxhunt9305 Год назад +9

    Great Video! I am a React developer and I just started messing around with Next.js and this project really helped me gain valuable knowledge about how Next.js works and the different tools available in the framework.
    One tip though: for security reasons it is better to have the id in the prisma model as a string and then set the default to uuid(), that way even if you dont have route protection someone cant just change the end of the route from number 1 to 2 for example and log in as the admin. instead the route will have something like this: 8624d47d-ceb0-4288-bd0a-876bb68985f0. which is a universally unique identifier that once generated can never be re-created so there is no chance of route manipulation in that way

  • @Ecki107
    @Ecki107 8 месяцев назад +3

    The redirect after login at 43:00 can now also be implemented directly in the signIn-call. Just set redirect: true and provide a callbackUrl to which to redirect the user to.

  • @alwanassyauqi6191
    @alwanassyauqi6191 2 месяца назад +2

    This is the tutorial I've been looking for!

  • @assad.rajab-2
    @assad.rajab-2 4 месяца назад +3

    Thank you very much, I have been looking for a long time for a tutorial that shows how to really create such a system with usernames and passwords. I even stopped a project because I couldn't find a solution for it. Now I have my passion back thanks to you.

    • @CandDev
      @CandDev  4 месяца назад

      Let's get back to coding 🧑🏻‍💻. Thanks for the tip

  • @yoann590
    @yoann590 Месяц назад +1

    Hey Candid, i have an issue when i run npx prisma migrate dev --name init, the terminal stands still and doesn't give any response. Can you help me ?

    • @yoann590
      @yoann590 Месяц назад +1

      I find the solution, the default port seems to not work (6543), i switched it on 5432 and its working now !

  • @sylevan4116
    @sylevan4116 2 месяца назад +1

    Hi Cand. When I run npx prisma migrate dev --name init. The terminal stands still and doesn't give any response. please help me!

    • @yoann590
      @yoann590 Месяц назад

      Hey i have the same issue , did u find an answear for this problem ?

  • @dailag19
    @dailag19 10 месяцев назад +1

    thank you on palestine and on Egypt

  • @ichigokuro3986
    @ichigokuro3986 10 месяцев назад +1

    itsthe final code available?
    my signIn() doesnt seem to execute the autorize function and i have no idea what im doing wrong.
    great tutorial btw!

  • @OnlyJavascript
    @OnlyJavascript Год назад +3

    awesome. subbed. please continue this series. like role based auth. email verification. forget and reset password.

  • @Ms_Mariga
    @Ms_Mariga 11 месяцев назад +2

    Love Love Love this video. So simple and very informative. I followed along and learnt a lot. Thank you for this 😊.....
    Now the "Like so" is stuck to my head 😅

  • @preciousnwaoha3123
    @preciousnwaoha3123 4 месяца назад +1

    I cannot remember any other coding tutorial that was as well done in terms of following up as this one. And I have been on this for years.

  • @sihsuya
    @sihsuya 4 дня назад

    my login is redirecting me to /api/auth/error can someone help me please

  • @nikhilsharma2421
    @nikhilsharma2421 9 месяцев назад +1

    Sir, this tutorial was really helpful you covered all the points. One more thing, I want to ask you can you please make a tutorial in which you're using both the credentials provider and also the google provider together. You can make that video in continue to this playlist.

  • @bilalfaisalshaikh9165
    @bilalfaisalshaikh9165 5 месяцев назад +1

    thanks a lot for this tutorial

  • @amogelangmoatswi1918
    @amogelangmoatswi1918 11 месяцев назад +3

    am stuck at 44:51.. It doesn't redirect me to the Admin page even when the credentials are correct. please help

    • @АлександрАлександр-ъ4ъ1р
      @АлександрАлександр-ъ4ъ1р 11 месяцев назад

      я так сделал:
      auth.ts
      export const authOptions: NextAuthOptions = {
      adapter: PrismaAdapter(prisma),
      session: {
      strategy: 'jwt'
      },
      pages: {
      signIn: "/sign-in"
      },
      providers: [
      CredentialsProvider({
      name: "Credentials",
      credentials: {
      email: { label: "Email", type: "email", placeholder: "jsmith" },
      password: { label: "Password", type: "password" }
      },
      async authorize(credentials) {
      if (!credentials?.email || !credentials?.password) {
      return null
      }
      const existingUser = await prisma.user.findUnique({
      where: { email: credentials?.email }
      })
      if (!existingUser) {
      return null
      }
      const passwordMatch = await compare(credentials.password, existingUser.password)
      if(!passwordMatch){
      return null
      }
      return {
      id: `${existingUser.id}`,
      username: existingUser.username,
      email: existingUser.email
      }
      }
      })
      ],
      callbacks: {
      session: ({ session, token }) => {
      console.log("Session Callback", { session, token });
      return {
      ...session,
      user: {
      ...session.user,
      id: token.id,
      randomKey: token.randomKey,
      },
      };
      },
      jwt: ({ token, user }) => {
      console.log("JWT Callback", { token, user });
      if (user) {
      const u = user as unknown as any;
      return {
      ...token,
      id: u.id,
      randomKey: u.randomKey,
      };
      }
      return token;
      },
      },
      }

    • @omalaydrinks1847
      @omalaydrinks1847 11 месяцев назад +2

      You are not alone. If you have solved it, let me know what you did to solve this problem.

    • @yoann590
      @yoann590 Месяц назад

      @@АлександрАлександр-ъ4ъ1р thanks u are a legend !

    • @TumuSaiKarthik
      @TumuSaiKarthik 2 дня назад

      @@omalaydrinks1847 solved the issue?

  • @atifwattoo1719
    @atifwattoo1719 5 месяцев назад +1

    That is the best tutorial on RUclips, related to authentication in Nextjs. Bro,, please make a complete course related to Nextjs in detail

  • @enghimanshu
    @enghimanshu 2 месяца назад +1

    thansk alot i was crying from last night😭

    • @CandDev
      @CandDev  2 месяца назад

      I'm glad I could help 😁

  • @lydiabylicka4175
    @lydiabylicka4175 5 месяцев назад +1

    I am halfway through the tutorial, encountered many errors (not the creator's fault - updates, installation, etc.) and I can say with certainty this is one of those tutorials I really want to follow through, it is so informative and just MAKES SENSE! Big kudos to you, @Cand Dev :)

  • @baylonyap1113
    @baylonyap1113 14 дней назад

    Thanks bro, for this NEXTJS and POSTGRESQL Video... More NextJS and PostgreSql CRUD video please....

    • @CandDev
      @CandDev  13 дней назад

      Sure bro 🚀

  • @kaistai
    @kaistai 9 месяцев назад +1

    "Fantastic! This video is like discovering a treasure trove. It's filled with invaluable insights. I'm convinced he's the best lecturer I've ever come across. Thank you so much. Your assistance has been instrumental in helping me create a practical, real-world product.

  • @AfaqAhmed-p9w
    @AfaqAhmed-p9w 2 месяца назад

    hy dear , i want to create otp section when user is register and login. please create otp verification video

  • @mounir101
    @mounir101 10 месяцев назад +1

    Amazing video! all your videos are amazing and this one is clearly seen at another level. Thank u bro so much for charing.

  • @cyrusrohail9243
    @cyrusrohail9243 11 месяцев назад +2

    I looked up multiple tutorials. Only yours seemed to help me out of this hell hole called next-auth.
    Thank you!

  • @davidabolade4708
    @davidabolade4708 5 месяцев назад +1

    Brilliant, just brilliant

  • @Noe_Sourdes
    @Noe_Sourdes 9 месяцев назад +1

    Have you released the next part of this series, incorporating Google authentication implementation? The series has been excellent so far! :)

  • @DeveloperMan_
    @DeveloperMan_ 6 месяцев назад

    this is the type of youtubers i hide from my friends lol like hiding good shows

  • @brandonbailey4491
    @brandonbailey4491 Год назад +1

    so what we if want to use a genuine backend for this instead? do we still need to use the next /api approach and then reach out to our api from there or can we just use fetch and session tokens in components?

  • @echovisionlab
    @echovisionlab 11 месяцев назад +1

    Great tutorial, inspired me a lot for making a tutorial.. :)

  • @diogomaia6636
    @diogomaia6636 Год назад +1

    I'm getting a "Warning: Prop `htmlFor` did not match. Server: ":R2irb6qcq:-form-item" Client: ":Rabdcr9j9:-form-item" error when trying to log in. Tried to debug it but can't find the issue. Any help? ^^'

    • @Osmanity
      @Osmanity Год назад

      got the same did you solve?

    • @lxespadatv2342
      @lxespadatv2342 11 месяцев назад

      this htmlFor is just a warning from 1 of the shadcn components hes using in the starter template.. but i dont think thats causing your login error.. u manage to fix the error?

    • @Osmanity
      @Osmanity 11 месяцев назад

      @@lxespadatv2342 took some time but manage to fix it actually :)

    • @Osmanity
      @Osmanity 11 месяцев назад

      to fix this warning just look for my comment somewhere in the comments section, I think it was that you need to update nextjs & eslint

  • @FeyselAbrar-v6s
    @FeyselAbrar-v6s Год назад +3

    This actually is awesome. you make it so simple Thank you. I would love you to make another video on role based access on top of this. 👌

  • @Furki4_4
    @Furki4_4 10 месяцев назад +1

    Thank you Cand! I was struggling to extend the session user data and i got the solution.

  • @AnanthaGnaneswar21MIS702
    @AnanthaGnaneswar21MIS702 Месяц назад

    Bro is doing god's work. Thank you!!!

  • @georgelopez6557
    @georgelopez6557 10 месяцев назад +2

    Have you released the next part to this series, implementing google auth? Great series so far! :)

    • @CandDev
      @CandDev  10 месяцев назад +3

      I have already uploaded that, but RUclips just deleted that video 😥.

    • @jami4588
      @jami4588 10 месяцев назад +2

      @@CandDev upload it again we really need it

    • @UdaySagar
      @UdaySagar 9 месяцев назад

      @@CandDev can u pls try to upload the same video again ?

  • @dalestewart
    @dalestewart Год назад +1

    I love using PostgreSQL and Prisma

  • @Amitsarker
    @Amitsarker 10 месяцев назад +1

    Excellent tutorial! Thank you

  • @indimerz
    @indimerz 7 месяцев назад

    I get this error while logging in
    react-dom.development.js:15147 Uncaught Error: Invalid URL
    at updateDehydratedSuspenseComponent
    by this login submitHandler:
    const onSubmit = async (values: z.infer) => {
    const signInData = await signIn('credentials', {
    email: values.email,
    password: values.password,
    redirect: false,
    });
    if (signInData?.error) {
    console.log(signInData.error);
    } else {
    router.push('/dashboard');
    }
    };

  • @cooldevil-92
    @cooldevil-92 Год назад +2

    Hey bro! nice tutorial! I'm stuck with the signIn part, because I'm having an issue after submit it redirect to /api/auth/error. Can you please help me with that? thanks :)

    • @Osmanity
      @Osmanity 11 месяцев назад

      did you solve it i have the same issue and are desperate to solve it

    • @Osmanity
      @Osmanity 11 месяцев назад +2

      I solve the redirect issue by chainging to the following code:
      "
      const signInData = await signIn("credentials", {
      email: values.email,
      password: values.password,
      redirect: false,
      });
      "
      in the signInForm.tsx file

    • @Osmanity
      @Osmanity 11 месяцев назад +1

      + other thing just look for my comment in the comment section of the video

    • @sihsuya
      @sihsuya 2 дня назад

      @@Osmanity I did this and still am getting the error: const onSubmit = async (values: z.infer) => {
      const signInData = await signIn("credentials", {
      email: values.email,
      password: values.password,
      redirect: false,
      });
      if (signInData?.error) {
      console.log("error----", signInData.error);
      } else {
      router.push("/admin");
      }
      };

  • @Engineer6nine
    @Engineer6nine 6 месяцев назад

    I am not able to singin.. it is redirecting me back to the home page..
    Showing warning about NEXTAUTH_URL and NEXTAUTH_SECRETKEY...
    someone please help

  • @harmiklathiya3625
    @harmiklathiya3625 5 месяцев назад +1

    Where is the Signup flow ?

  • @seguj
    @seguj 11 месяцев назад +1

    its the final code available?
    my signIn() doesnt seem to execute the autorize function and i have no idea what im doing wrong.
    great tutorial btw!

    • @Wansi
      @Wansi 11 месяцев назад +1

      hey did you figure it out? getting the same unauthorized error

    • @sihsuya
      @sihsuya 2 дня назад

      @@Wansi did u ever figure it out?

  • @ELMlKO
    @ELMlKO Год назад +1

    at 43:17 when I click login it logs undefined and reloads even after I put redirect false and preventDefault

    • @samuelpalacios9661
      @samuelpalacios9661 Год назад

      x2

    • @samuelpalacios9661
      @samuelpalacios9661 Год назад +1

      Hey, I fixed it, i added the session provider hook from next-auth on the layout.tsx, also i add an try/catch block on the authorize in the authOptions

    • @codewithhaider7190
      @codewithhaider7190 11 месяцев назад

      @@samuelpalacios9661 can you share the code i facing same issue

  • @doavers
    @doavers 9 месяцев назад

    Halo bang Cand.
    This is realy great tutorial. I watch the whole video but still got some issue. Can you please share the final code to us? Thank you..
    Mantap tutorialnya. Cuma ada issue ketika masuk ke halaman register kena redirect.
    Bisa minta final codenya bang.. Terima kasih.

  • @nami-san4642
    @nami-san4642 Месяц назад

    25:02 if did use axios most efficient and less code!! over all i really like video

    • @CandDev
      @CandDev  Месяц назад

      yup axios makes it more better and easier

  • @omalaydrinks1847
    @omalaydrinks1847 11 месяцев назад +1

    Is there any one who had challenge moving pass 44:56 - getting to admin page. If you did, i would like to know why it happened and how to solved it

    • @Jdsg1234
      @Jdsg1234 11 месяцев назад +4

      Yes, add the following lines of code:
      In the SignInForm.tsx file, add a 'redirect: false' in the onSubmit function:
      so it would look like this:
      const onSubmit = async (values: z.infer) => {
      const signInData = await signIn("credentials", {
      email: values.email,
      password: values.password,
      redirect: false,
      });
      if (signInData?.error) {
      console.log("error----", signInData.error);
      } else {
      router.push("/admin");
      }
      };

    • @HadrianiOfficial
      @HadrianiOfficial 10 месяцев назад

      I tried myself as well, it does redirect me to the admin page, but it stays for 1 second and then it re-routes me back to the sign-in page. Putting the redirect: false, it will end up remaining on the sign in page, it doesn't lead me at all to the admin page. My issue is that on Application/Cookies, I don't get the "session" next-auth cookie....I only have the callback and the csrf-token@@Jdsg1234

  • @TheWizardyGuy
    @TheWizardyGuy 9 месяцев назад

    Excellent tutorial, dude..! But, is there a tip to make this role based authentication? Btw don't forget to post nextauth authentication using google credentials.. 😊

  • @whezzyexe
    @whezzyexe 10 месяцев назад

    I have an error in production mode in the sign out section, because when I click sign out, it still calls localhost, how can I make it not localhost anymore?
    🙏🙏🙏🙏🙏

  • @amar5751
    @amar5751 10 месяцев назад

    Hi can you add remember me functionality where my credentials Store in local storage and password should be encrypted...

  • @user-oq3wt9rz8h
    @user-oq3wt9rz8h 6 месяцев назад

    Is this example basically safe to use in real website (with some additions)?

  • @yoggyprastya
    @yoggyprastya 9 месяцев назад

    dude, how to implement this code for rest-api ?...
    regards..

  • @someoneelse4195
    @someoneelse4195 Год назад +1

    After how much time a session is expired and can we manually set an expiry for session

    • @sihsuya
      @sihsuya 2 дня назад

      did u ever figure this out

  • @tomich20
    @tomich20 9 месяцев назад

    good video, it would be awesome if you create another branch on your project witht he final code!

  • @adelmae9037
    @adelmae9037 6 месяцев назад

    you did not include the api/ folders in your github repo why is that ?

  • @pomiusu
    @pomiusu 5 месяцев назад

    this is the best nextjs tutorial I've seen, I always find difficult on following tutorials but this is the first that really helped me and I learned a lot of useful things, great work and nice didactic!!

  • @mendaxassange4465
    @mendaxassange4465 9 месяцев назад

    can we have a video showing login + google auth + 2factor auth at the same time...?

  • @nguyenat6454
    @nguyenat6454 Год назад +1

    i really love how you give me the folder template to code and how you explain really really love the video. i hope u will make more videos about tricks and nextjs project 😊😊

    • @CandDev
      @CandDev  Год назад +1

      and i hope you always support me, with like and comment 😁

    • @nguyenat6454
      @nguyenat6454 Год назад

      @@CandDev i hope you will make a project with nextauth and other technologies ❤❤

  • @Osmanity
    @Osmanity Год назад +1

    got the same issue as the others mention in the comment "Warning: Prop `htmlFor` did not match. Server: ":R2irb6qcq:-form-item" Client: ":Rabdcr9j9:-form-item"
    it happen in sign-in part 41:53, please help us there are many others that has the same problem, the best solution would be that you provide the source code as mentioned before

    • @Osmanity
      @Osmanity 11 месяцев назад +1

      I think i solve that part by changing the SignInForm.tsx as in the following lines of code into:
      const signInData = await signIn("credentials", {
      email: values.email,
      password: values.password,
      redirect: false,
      });

    • @Osmanity
      @Osmanity 11 месяцев назад +1

      The issue of "Warning: Prop `htmlFor` did not match. Server: ":R2irb6qcq:-form-item" is because of that you need to update eslint & nextjs by the following cmd:
      npm install -D eslint-config-next@latest
      npm install next@latest react@latest react-dom@latest

    • @lxespadatv2342
      @lxespadatv2342 11 месяцев назад

      htmlFor is just a label warning.. its not an actual error.. wont crash your application

    • @Osmanity
      @Osmanity 11 месяцев назад

      @@lxespadatv2342 it is not but it is always good practice to solve the warning, becuase it can lead to other problem

    • @ichigokuro3986
      @ichigokuro3986 10 месяцев назад

      man you are a lifesaver been stuck on this for so long@@Osmanity

  • @yuumeko_yt
    @yuumeko_yt 11 месяцев назад

    Can you update your source code please?
    there is no api folder and prisma folder. Just only forms?!

  • @dalestewart
    @dalestewart Год назад +2

    Another professional tutorial!👍

  • @codestudio497
    @codestudio497 11 месяцев назад

    thank you , eveything is cool , but in my vscode everything is broken even the next auth page is updated , i can't get the default sign in page

  • @gaminghub600
    @gaminghub600 Год назад

    Can I use Next Auth in React Native Android Application??

  • @nomxxn
    @nomxxn 10 месяцев назад

    I dont get it, when did you create the forms and ui lmao, am i meant to create my own form or?

  • @alibabadulan9911
    @alibabadulan9911 11 месяцев назад

    I wonder if you have any tutor with progress bar with shadcn ui in future?

  • @xijicaijing
    @xijicaijing 8 месяцев назад

    Why the GitHub Repo codes not completly ?

  • @Osmanity
    @Osmanity Год назад

    was very very happy until there was no source code in description... your provide it in other videos, please put it, awesome content

  • @brayanjpm
    @brayanjpm 5 месяцев назад

    So useful bruh

  • @Grishopping
    @Grishopping Год назад

    discord ????
    You won a new subscriber from Venezuela.... my English is bad but you explain very well.... I'm understanding
    Att. Jose Grillo

    • @CandDev
      @CandDev  Год назад +1

      Thank you, my English is also not very good 😁, happy coding 👋🏻

  • @Bobbaru
    @Bobbaru 2 месяца назад

    respect

  • @abylaikhanbaidullayev743
    @abylaikhanbaidullayev743 11 месяцев назад

    Thank you for content, could you please explain where are you using "export const authOptions: NextAuthOptions"? I can't find it where are you using

    • @CandDev
      @CandDev  11 месяцев назад

      i use that on my [...nextauth].js, app/page.tsx, navbar, and many more.

  • @nizomsidiq3
    @nizomsidiq3 Год назад

    Thanks for the video! but how to implement throttling in the register API? and how to guard the pages to always redirect to login if user is unauthenticated?

  • @loggerino7331
    @loggerino7331 7 месяцев назад

    Great video dude. Your video is straight to the point unlike other youtubers who pad out their tutorials with unnecessary CSS stylings.

  • @samuelmartinez7680
    @samuelmartinez7680 3 месяца назад

    where is the video with google login?

    • @CandDev
      @CandDev  3 месяца назад

      here: ruclips.net/video/k1TL-AzavvY/видео.htmlsi=gJXa-sF8jKcS7J9u

  • @think4ai
    @think4ai 9 месяцев назад

    Exactly what I was looking for🎉

  • @Thikondrius
    @Thikondrius Год назад

    Thank you for the video :) Can I ask where we can find the repo will the full code please ?

  • @AleksandrNeo
    @AleksandrNeo 11 месяцев назад

    Thanks a lot! And how we can use API session? In others api`s reqests?

  • @user-ev4sq2io1c
    @user-ev4sq2io1c 10 месяцев назад

    Too good to believe, session are being introduced so well, why such good youtuber only have few people watch, what a lost for them.

  • @odogru77
    @odogru77 11 месяцев назад

    When I try to Login with the account I signed up for, I can't continue due to a 401 unauthorized error in the console. I guess it depends on the Credentials provider.

    • @АлександрАлександр-ъ4ъ1р
      @АлександрАлександр-ъ4ъ1р 11 месяцев назад

      я так сделал:
      в файл auth.ts добавил callback
      ],
      callbacks: {
      session: ({ session, token }) => {
      console.log("Session Callback", { session, token });
      return {
      ...session,
      user: {
      ...session.user,
      id: token.id,
      randomKey: token.randomKey,
      },
      };
      },
      jwt: ({ token, user }) => {
      console.log("JWT Callback", { token, user });
      if (user) {
      const u = user as unknown as any;
      return {
      ...token,
      id: u.id,
      randomKey: u.randomKey,
      };
      }
      return token;
      },
      },
      }

  • @AmanKumar-eg5rc
    @AmanKumar-eg5rc Год назад

    In next js 13 app directory next auth we can not authenticate user without using prisma?

    • @CandDev
      @CandDev  Год назад +1

      Yes, of course

  • @mahmoodalfayoumi3429
    @mahmoodalfayoumi3429 11 месяцев назад

    Great video! I was wondering if you had any idea how to make this expandable for multiple different logins. I am working on having two login pages with seperate admin pages, storing sign up data in two different prisma tables and using those to sign in. I managed to get the sign up post request to work, but my sign-in to redirect to the new admin page is causing me trouble that routes to me an error page. Any ideas?

  • @AkashLayal
    @AkashLayal Год назад

    Can we host this on hostinger premium webhosting

  • @leesheppard7524
    @leesheppard7524 5 месяцев назад

    Thanks for the video!

  • @doob50
    @doob50 4 месяца назад

    21:32

  • @muhammedgulcu
    @muhammedgulcu Год назад

    You know how to write code very well and you explain it. Thank you very much 😎🙌👌

  • @Kushal015
    @Kushal015 Год назад

    I have tried twice my code is showing internal server error 500 can any one help me with it

    • @sifact1391
      @sifact1391 Год назад

      restart your local server

  • @sebastiancastillo3560
    @sebastiancastillo3560 Год назад

    Amazing tutorial!! thanks so much🤩!

  • @jami4588
    @jami4588 10 месяцев назад

    i cant configure the nextauth credentials provider i tried everything but i am failing again and again even though i am correctly returning the user inside authorize and also i gave made my submit function correct everything is correct i dont know why is it still undefined the result that signIn is givng undefined always i do not know why is that happeing wasted ours in it searched it everywhere i logged the values of my email and pass that was correct but result from sign in is undeifned
    PLEASE HELP

    • @CandDev
      @CandDev  10 месяцев назад +1

      Please send me your code, and I will check it.

    • @TheMorizzy
      @TheMorizzy 9 месяцев назад

      I had this same issue, try adding redirect: false to the object in the signIn function

    • @zuriagainigo7401
      @zuriagainigo7401 9 месяцев назад

      Did you manage to fix it?

  • @Colt-tr6ec
    @Colt-tr6ec 11 месяцев назад

    amazing tutorial. Thank you!

  • @aguud
    @aguud 9 месяцев назад

    nice video

  • @ruuma1074
    @ruuma1074 11 месяцев назад

    3:32 itu pake apa bang? postgre gw ga kek gitu, apa karena mac?

    • @CandDev
      @CandDev  11 месяцев назад +1

      iya, beda tampilan aja kayaknya. aku gak pernah coba juga sih tampilan selain di mac.

  • @kokusei9211
    @kokusei9211 Год назад

    awesome tutorial very complete and easy to understand

  • @muhardinhasim
    @muhardinhasim Год назад

    kalau error Unexpected token } in JSON at position 121 kenapa ya ? padahal kodingnya secara step by step udah sama, udah coba search juga katanya minta downgrade efect di windows tapi coba di linux juga sama kenapa ya ?

    • @muhardinhasim
      @muhardinhasim Год назад

      btw, aq kira bule, english keren hahaha

    • @CandDev
      @CandDev  Год назад

      kemungkinan penempatan kurung kurawal yg salah, atau hilang.

    • @CandDev
      @CandDev  Год назад

      masih belibet bro hahaha

    • @muhardinhasim
      @muhardinhasim Год назад

      udah bisa thanks

  • @thebeep4427
    @thebeep4427 Год назад

    Sub so fast , great videos series bro , thank you so much !

    • @CandDev
      @CandDev  Год назад

      Thanks for the sub! 🤍

  • @abaydotdev
    @abaydotdev 9 месяцев назад

    great video mate!

  • @qwertyzxvf6561
    @qwertyzxvf6561 9 месяцев назад

    amazing video!