Enable generation of refresh token

This commit is contained in:
GHOSCHT 2024-05-19 13:04:01 +02:00
parent 5bee6c13ba
commit c25bf01d53
Signed by: ghoscht
GPG key ID: 2C2C1C62A5388E82
2 changed files with 3 additions and 36 deletions

View file

@ -1,36 +1,3 @@
This is a [Next.js](https://nextjs.org/) project bootstrapped with [`create-next-app`](https://github.com/vercel/next.js/tree/canary/packages/create-next-app). # Getting Started
## Getting Started To enable generation of refresh tokens, enable OAuth Mapping 'offline_access' in your OAuth2 Provider. This can be found under "Advanced protocol settings".
First, run the development server:
```bash
npm run dev
# or
yarn dev
# or
pnpm dev
# or
bun dev
```
Open [http://localhost:3000](http://localhost:3000) with your browser to see the result.
You can start editing the page by modifying `app/page.tsx`. The page auto-updates as you edit the file.
This project uses [`next/font`](https://nextjs.org/docs/basic-features/font-optimization) to automatically optimize and load Inter, a custom Google Font.
## Learn More
To learn more about Next.js, take a look at the following resources:
- [Next.js Documentation](https://nextjs.org/docs) - learn about Next.js features and API.
- [Learn Next.js](https://nextjs.org/learn) - an interactive Next.js tutorial.
You can check out [the Next.js GitHub repository](https://github.com/vercel/next.js/) - your feedback and contributions are welcome!
## Deploy on Vercel
The easiest way to deploy your Next.js app is to use the [Vercel Platform](https://vercel.com/new?utm_medium=default-template&filter=next.js&utm_source=create-next-app&utm_campaign=create-next-app-readme) from the creators of Next.js.
Check out our [Next.js deployment documentation](https://nextjs.org/docs/deployment) for more details.

View file

@ -12,7 +12,7 @@ export const { handlers, auth, signIn, signOut } = NextAuth({
clientId: process.env.AUTH_OIDC_CLIENT_ID, clientId: process.env.AUTH_OIDC_CLIENT_ID,
clientSecret: process.env.AUTH_OIDC_CLIENT_SECRET, clientSecret: process.env.AUTH_OIDC_CLIENT_SECRET,
issuer: process.env.AUTH_OIDC_ISSUER, issuer: process.env.AUTH_OIDC_ISSUER,
authorization: { params: { scope: 'openid profile email' } }, authorization: { params: { scope: 'openid profile email offline_access' } },
})], })],
callbacks: { callbacks: {
async jwt({token, account}) { async jwt({token, account}) {