Skip to main content
· 2 min read
Logto team
The better identity infrastructure for developers
For our new friends

Every app needs authentication and authorization. Logto is an Auth0 alternative designed for modern apps and SaaS products.

In this article, we will go through the steps to quickly build the Apple sign-in experience (user authentication) with Flutter and  Logto.

Prerequisites

  • A running Logto instance. Check out the get started page if you don't have one.
  • Basic knowledge of Flutter.
  • A usable Apple account.

Create an application in Logto

In you browser, open a new tab and enter the link of Logto Admin Console.

Get Started

Once the page is loaded, in the "Get Started" section click the View all link to open the application framework list page.

Choose your application type

Framework List

In the opening modal, scroll to the "Native app" section or filter all the available " Native app" frameworks using the quick filter checkboxes on the left.

Click the "Flutter" framework card to start creating your application.

Enter application name

Create Application modal

Enter the application name, e.g., "Bookstore," and click "Create application."

🎉 Ta-da! You just created your first application in Logto. You'll see a congrats page which includes a detailed integration guide. Follow the guide to see what the experience will be in your application.

Integrate Logto SDK

tip
  • The SDK package is available on pub.dev and Logto GitHub repository.
  • The sample project is built using Flutter material. You can find it on pub.dev and our GitHub repository.
  • The SDK is compatible with Android, and iOS platforms only.
  • The SDK v1.x is compatible with Dart 2.x. For SDK v2.x, you need to update your Dart version to 3.x or higher.

Installation

You can install the logto_dart_sdk package directly using the pub package manager. Run the following command under your project root:

flutter pub get logto_dart_sdk

Modules

The logto_dart_sdk includes two main modules:

  • logto_core.dart This core module provides the basic functions and interfaces for the Logto SDK.

  • logto_client.dart This client module offers a high-level Logto client class for interacting with the Logto server.

Dependency and configurations

Dependency and configurations

This SDK has the following dependencies, some require additional configurations:

flutter_secure_storage

We use flutter_secure_storage to implement the cross-platform persistent secure token storage.

  • Keychain is used for iOS
  • AES encryption is used for Android.

Config Android version

Set the android:minSdkVersion to 18 in your project's android/app/build.gradle file.

build.gradle
  android {
...

defaultConfig {
...
minSdkVersion 18
...
}
}

Disable autobackup

By default Android may backup data on Google Drive automatically. It can cause exception java.security.InvalidKeyException:Failed to unwrap key.

To avoid this, you can disable auto backup for your app or exclude sharedprefs from the FlutterSecureStorage.

  1. To disable auto backup, go to your app manifest file and set the android:allowBackup and android:fullBackupContent attributes to false.

    AndroidManifest.xml
    <manifest ... >
    ...
    <application
    android:allowBackup="false"
    android:fullBackupContent="false"
    ...
    >
    ...
    </application>
    </manifest>

  2. Exclude sharedprefs from FlutterSecureStorage.

    If you need to keep the android:fullBackupContent for your app rather than disabling it, you can exclude the sharedprefs directory from the backup. See more details in the Android documentation.

    In your AndroidManifest.xml file, add the android:fullBackupContent attribute to the <application> element, as shown in the following example. This attribute points to an XML file that contains backup rules.

    AndroidManifest.xml
    <application ...
    android:fullBackupContent="@xml/backup_rules">
    </application>

    Create an XML file called @xml/backup_rules in the res/xml/ directory. In this file, add rules with the <include> and <exclude> elements. The following sample backs up all shared preferences except device.xml:

    @xml/backup_rules
    <?xml version="1.0" encoding="utf-8"?>
    <full-backup-content>
    <exclude domain="sharedpref" path="FlutterSecureStorage"/>
    </full-backup-content>

Please check flutter_secure_storage for more details.

flutter_web_auth

flutter_web_auth is used behind Logto's flutter SDK. We rely on its webview-based interaction interface to authenticate users.

note

This plugin uses ASWebAuthenticationSession on iOS 12+ and macOS 10.15+, SFAuthenticationSession on iOS 11, Chrome Custom Tabs on Android and opens a new window on Web.

Register the callback url on Android

In order to capture the callback url from Logto's sign-in web page, you will need to register your sign-in redirectUri to your AndroidManifest.xml file.

AndroidManifest.xml
<activity android:name="com.linusu.flutter_web_auth.CallbackActivity" android:exported="true">
<intent-filter android:label="flutter_web_auth">
<action android:name="android.intent.action.VIEW"/>
<category android:name="android.intent.category.DEFAULT"/>
<category android:name="android.intent.category.BROWSABLE"/>
<data android:scheme="io.logto"/>
</intent-filter>
</activity>
http.dart

Since the SDK need to make network requests, you will need to pass in a HTTP client to the SDK. You can use the default http.Client from http.dart or create your own http.Client with custom configurations.


import 'package:http/http.dart' as http;

Integration

Init LogtoClient

Import the logto_dart_sdk package and initialize the LogtoClient instance at the root of your application.

lib/main.dart
import 'package:logto_dart_sdk/logto_dart_sdk.dart';
import 'package:http/http.dart' as http;

void main() async {
WidgetsFlutterBinding.ensureInitialized();
runApp(const MyApp());
}

class MyApp extends StatelessWidget {
const MyApp({Key? key}) : super(key: key);


Widget build(BuildContext context) {
return const MaterialApp(
title: 'Flutter Demo',
home: MyHomePage(title: 'Logto Demo Home Page'),
);
}
}

class MyHomePage extends StatefulWidget {
const MyHomePage({Key? key, required this.title}) : super(key: key);
final String title;


State<MyHomePage> createState() => _MyHomePageState();
}

class _MyHomePageState extends State<MyHomePage> {
late LogtoClient logtoClient;

void render() {
// state change
}

// LogtoConfig
final logtoConfig = const LogtoConfig(
endpoint: "<your-logto-endpoint>",
appId: "<your-app-id>"
);

void _init() {
logtoClient = LogtoClient(
config: logtoConfig,
httpClient: http.Client(), // Optional http client
);
render();
}


void initState() {
super.initState();
_init();
}

// ...
}

Implement sign-in

Before we dive into the details, here's a quick overview of the end-user experience. The sign-in process can be simplified as follows:

  1. Your app invokes the sign-in method.
  2. The user is redirected to the Logto sign-in page. For native apps, the system browser is opened.
  3. The user signs in and is redirected back to your app (configured as the redirect URI).

Regarding redirect-based sign-in:

  1. This authentication process follows the OpenID Connect (OIDC) protocol, and Logto enforces strict security measures to protect user sign-in.
  2. If you have multiple apps, you can use the same identity provider (Logto). Once the user signs in to one app, Logto will automatically complete the sign-in process when the user accesses another app.

To learn more about the rationale and benefits of redirect-based sign-in, see Logto sign-in experience explained.


Before starting, you need to add a redirect URI in the Admin Console for your application.

Let's switch to the Application details page of Logto Console. Add a Redirect URI io.logto://callback and click "Save changes".

Redirect URI in Logto Console
  • For iOS, the redirect URI scheme does not really matter since the ASWebAuthenticationSession class will listen to the redirect URI regardless of if it's registered.
  • For Android, the redirect URI scheme must be registered in the AndroidManifest.xml file.

After the redirect URI is configured, we add a sign-in button to your page, which will call logtoClient.signIn API to invoke the Logto sign-in flow:

lib/main.dart
class _MyHomePageState extends State<MyHomePage> {
// ...
final redirectUri = 'io.logto://callback';


Widget build(BuildContext context) {
// ...

Widget signInButton = TextButton(
onPressed: () async {
await logtoClient.signIn(redirectUri);
render();
},
child: const Text('Sign In'),
);

return Scaffold(
appBar: AppBar(
title: Text(widget.title),
),
body: Center(
child: Column(
mainAxisAlignment: MainAxisAlignment.center,
children: <Widget>[
SelectableText('My Demo App'),
signInButton,
],
),
),
);
}
}

Implement sign-out

Now let's add a sign-out button on the main page so users can sign out from your application.

lib/main.dart
class _MyHomePageState extends State<MyHomePage> {
// ...


Widget build(BuildContext context) {
// ...

Widget signOutButton = TextButton(
onPressed: () async {
await logtoClient.signOut();
render();
},
child: const Text('Sign Out'),
);

return Scaffold(
appBar: AppBar(
title: Text(widget.title),
),
body: Center(
child: Column(
mainAxisAlignment: MainAxisAlignment.center,
children: <Widget>[
SelectableText('My Demo App'),
signInButton,
signOutButton,
],
),
),
);
}
}

Handle authentication status

Logto SDK provides an asynchronous method to check the authentication status. The method is logtoClient.isAuthenticated. The method returns a boolean value, true if the user is authenticated, otherwise false.

In the example we conditionally render the sign-in and sign-out buttons based on the authentication status. Now let's update the render method in our Widget to handle the state change:

lib/main.dart
class _MyHomePageState extends State<MyHomePage> {
// ...
bool? isAuthenticated = false;

void render() {
setState(() async {
isAuthenticated = await logtoClient.isAuthenticated;
});
}


Widget build(BuildContext context) {
// ...

return Scaffold(
appBar: AppBar(
title: Text(widget.title),
),
body: Center(
child: Column(
mainAxisAlignment: MainAxisAlignment.center,
children: <Widget>[
SelectableText('My Demo App'),
isAuthenticated == true ? signOutButton : signInButton,
],
),
),
);
}
}

Checkpoint: Test your application

Now, you can test your application:

  1. Run your application, you will see the sign-in button.
  2. Click the sign-in button, the SDK will init the sign-in process and redirect you to the Logto sign-in page.
  3. After you signed in, you will be redirected back to your application and see the sign-out button.
  4. Click the sign-out button to clear local storage and sign out.

Add Apple connector

To add a social connector, go to the "Connector" tab in the Admin Console, then click on "Social connectors". From there, click "Add social connector".

Connector tab

In the openning modal, select "Apple" and click "Next".

On the next page, you will see a two-column layout with the README content on the left and configuration on the right.

Feel free to follow the README file in place or read the following section to complete the configuration process. If you follow the in-place guide, you can skip the next section.

Set up Apple Sign-in

ℹ️ Note

Apple sign-in is required for AppStore if you have other social sign-in methods in your app. Having Apple sign-in on Android devices is great if you also provide an Android app.

You need to enroll Apple Developer Program before continuing.

Enable Sign in with Apple for your app

⚠️ Caution

Even if you want to implement Sign in with Apple on a web app only, you still need to have an existing app that embraces the AppStore ecosystem (i.e., have a valid App ID).

You can do it via Xcode -> Project settings -> Signing & Capabilities, or visit Certificates, Identifiers & Profiles.

Enable Sign in with Apple

See the "Enable an App ID" section in Apple official docs for more info.

Create an identifier

  1. Visit Certificates, Identifiers & Profiles, then click the "+" button next to "Identifier".
  2. In the "Register a new identifier" page, choose "Services IDs" and click "Continue".
  3. Fill out "Description" and "Identifier" (E.g., Logto Test and io.logto.test), then click "Continue".
  4. Double-check the info and click "Register".

Enable Sign in with Apple for your identifier

Click the identifier you just created. Check "Sign in with Apple" on the details page and click "Configure".

Enable Sign in with Apple

In the opening modal, select the App ID you just enabled Sign in with Apple.

Enter the domain of your Logto instance without protocol and port, e.g., your.logto.domain; then enter the "Return URL" (i.e., Redirect URI), which is the Logto URL with /callback/${connector_id}, e.g., https://your.logto.domain/callback/apple-universal. You can get the randomly generated connector_id after creating Apple connector in Admin Console.

domain-and-url

Click "Next" then "Done" to close the modal. Click "Continue" on the top-right corner, then click "Save" to save your configuration.

⚠️ Caution

Apple does NOT allow Return URLs with HTTP protocol and localhost domain.

If you want to test locally, you need to edit /etc/hosts file to map localhost to a custom domain and set up a local HTTPS environment. mkcert can help you for setting up local HTTPS.

Compose the connector JSON

You need to use the identifier that fills in the Create an identifier section to compose the JSON:

{
"clientId": "io.logto.test"
}

ℹ️ Note

This connector doesn't support customizing scope (e.g., name, email) yet since Apple requires form_post response mode when scope is not empty, which is incompatible with the current connector design.

We'll figure out this later.

Save your configuration

Double check you have filled out necessary values in the Logto connector configuration area. Click "Save and Done" (or "Save changes") and the Apple connector should be available now.

Enable Apple connector in Sign-in Experience

Switch to the "Sign-in experience" tab, then click the "Sign-up and sign-in" tab.

note

If it's the first time you enter the tab, you will see a quick introduction about Sign-in Experience and its basic configuration.

Sign-in Experience tab

Select "None" for the "Sign-up identifier" to provide minimum sign-up effort for Apple sign-in, which may increase your conversion rate.

In the "Social sign-in" section, add "Add Social Connector" and choose "Apple". Then you should be able to see a button with text "Continue with Apple" in the preview section.

Save changes

Finally, click "Save changes" on the bottom right corner.

Testing and Validation

Return to your Flutter app. You should now be able to sign in with Apple. Enjoy!

Further readings

⚔️ Protect your API For native and single page apps, you'll need to call one or more API endpoints to retrieve and update data.
Learn more about identifying who's who and keeping your API secure.

🧑‍🚀 Manage users We know you care about user management and activities, as we also do.
Learn more about how to know your users and see the figures like DAU and MAU graphically.

🌐 Localization From one regional business to a global corporate, the willingness to offer the best user experience won't change.
You can change current language phrases or add a new language without friction.

🧑‍🎓 Customer IAM series Our serial blog posts about Customer (or Consumer) Identity and Access Management, from 101 to advanced topics and beyond.