Skip to main content
· 2 min read
Logto team
The better identity infrastructure for developers
For our new friends

Every app needs authentication and authorization. Logto is an Auth0 alternative designed for modern apps and SaaS products.

In this article, we will go through the steps to quickly build the AWS SES sign-in experience (user authentication) with Go and  Logto.

Prerequisites

  • A running Logto instance. Check out the get started page if you don't have one.
  • Basic knowledge of Go.
  • A usable AWS SES account.

Create an application in Logto

In you browser, open a new tab and enter the link of Logto Admin Console.

Get Started

Once the page is loaded, in the "Get Started" section click the View all link to open the application framework list page.

Choose your application type

Framework List

In the opening modal, scroll to the "Traditional web" section or filter all the available " Traditional web" frameworks using the quick filter checkboxes on the left.

Click the "undefined" framework card to start creating your application.

Enter application name

Create Application modal

Enter the application name, e.g., "Bookstore," and click "Create application."

🎉 Ta-da! You just created your first application in Logto. You'll see a congrats page which includes a detailed integration guide. Follow the guide to see what the experience will be in your application.

Integrate Logto SDK

tip
  • The following demonstration is built upon the Gin Web Framework. You may also integrate Logto into other frameworks by taking the same steps.
  • The Go sample project is available on our Go SDK repo.

Installation

Execute in the project root directory:

go get github.com/logto-io/go

Add the github.com/logto-io/go/client package to your application code:

main.go
// main.go
package main

import (
"github.com/gin-gonic/gin"
// Add dependency
"github.com/logto-io/go/client"
)

func main() {
router := gin.Default()
router.GET("/", func(c *gin.Context) {
c.String(200, "Hello Logto!")
})
router.Run(":3000")
}

Create a session storage

In traditional web applications, the user authentication information will be stored in the user session.

Logto SDK provides a Storage interface, you can implement a Storage adapter based on your web framework so that the Logto SDK can store user authentication information in the session.

note

We do NOT recommend using cookie-based sessions, as user authentication information stored by Logto may exceed the cookie size limit. In this example, we use memory-based sessions. You can use Redis, MongoDB, and other technologies in production to store sessions as needed.

The Storage type in the Logto SDK is as follows:

github.com/logto-io/client/storage.go
package client

type Storage interface {
GetItem(key string) string
SetItem(key, value string)
}

We use github.com/gin-contrib/sessions middleware as an example to demonstrate this process.

Apply the middleware to the application, so that we can get the user session by the user request context in the route handler:

main.go
package main

import (
"github.com/gin-contrib/sessions"
"github.com/gin-contrib/sessions/memstore"
"github.com/gin-gonic/gin"
"github.com/logto-io/go/client"
)

func main() {
router := gin.Default()

// We use memory-based session in this example
store := memstore.NewStore([]byte("your session secret"))
router.Use(sessions.Sessions("logto-session", store))

router.GET("/", func(ctx *gin.Context) {
// Get user session
session := sessions.Default(ctx)
// ...
ctx.String(200, "Hello Logto!")
})
router.Run(":3000")
}

Create a session_storage.go file, define a SessionStorage and implement the Logto SDK's Storage interfaces:

session_storage.go
package main

import (
"github.com/gin-contrib/sessions"
)

type SessionStorage struct {
session sessions.Session
}

func (storage *SessionStorage) GetItem(key string) string {
value := storage.session.Get(key)
if value == nil {
return ""
}
return value.(string)
}

func (storage *SessionStorage) SetItem(key, value string) {
storage.session.Set(key, value)
storage.session.Save()
}

Now, in the route handler, you can create a session storage for Logto:

session := sessions.Default(ctx)
sessionStorage := &SessionStorage{session: session}

Init LogtoClient

First, create a Logto config:

main.go
func main() {
// ...
logtoConfig := &client.LogtoConfig{
Endpoint: "<your-logto-endpoint>", // E.g. http://localhost:3001
AppId: "<your-application-id>",
AppSecret: "<your-application-secret>",
}
// ...
}
tip

You can find and copy "App Secret" from application details page in Admin Console:

App Secret

Then, you can create a LogtoClient for each user request with the Logto config above:

main.go
func main() {
// ...

router.GET("/", func(ctx *gin.Context) {
// Create LogtoClient
session := sessions.Default(ctx)
logtoClient := client.NewLogtoClient(
logtoConfig,
&SessionStorage{session: session},
)

// Use Logto to control the content of the home page
authState := "You are not logged in to this website. :("

if logtoClient.IsAuthenticated() {
authState = "You are logged in to this website! :)"
}

homePage := `<h1>Hello Logto</h1>` +
"<div>" + authState + "</div>"

ctx.Data(http.StatusOK, "text/html; charset=utf-8", []byte(homePage))
})

// ...
}

Implement sign-in route

After the redirect URI is configured, we add a sign-in route to handle the sign-in request and also add an sign-in link on the home page:

main.go
func main() {
// ...

// Add a link to perform a sign-in request on the home page
router.GET("/", func(ctx *gin.Context) {
// ...
homePage := `<h1>Hello Logto</h1>` +
"<div>" + authState + "</div>" +
// Add link
`<div><a href="/sign-in">Sign In</a></div>`

ctx.Data(http.StatusOK, "text/html; charset=utf-8", []byte(homePage))
})

// Add a route for handling sign-in requests
router.GET("/sign-in", func(ctx *gin.Context) {
session := sessions.Default(ctx)
logtoClient := client.NewLogtoClient(
logtoConfig,
&SessionStorage{session: session},
)

// The sign-in request is handled by Logto.
// The user will be redirected to the Redirect URI on signed in.
signInUri, err := logtoClient.SignIn("http://localhost:3000/callback")
if err != nil {
ctx.String(http.StatusInternalServerError, err.Error())
return
}

// Redirect the user to the Logto sign-in page.
ctx.Redirect(http.StatusTemporaryRedirect, signInUri)
})

// ...
}

Now, when your user visit http://localhost:3000/sign-in, the user will be redirected to the Logto sign-in page.

Implement the callback route

When the user signs in successfully on the Logto sign-in page, Logto will redirect the user to the Redirect URI.

Since the redirect URI is http://localhost:3000/callback, we add the /callback route to handle the callback after signing in.

main.go
func main() {
// ...

// Add a route for handling sign-in callback requests
router.GET("/callback", func(ctx *gin.Context) {
session := sessions.Default(ctx)
logtoClient := client.NewLogtoClient(
logtoConfig,
&SessionStorage{session: session},
)

// The sign-in callback request is handled by Logto
err := logtoClient.HandleSignInCallback(ctx.Request)
if err != nil {
ctx.String(http.StatusInternalServerError, err.Error())
return
}

// Jump to the page specified by the developer.
// This example takes the user back to the home page.
ctx.Redirect(http.StatusTemporaryRedirect, "/")
})

// ...
}

Implement sign-out route

Similar to the sign-in flow, when the user signs out, Logto will redirect the user to the post sign-out redirect URI.

Now, let's add the sign-out route to handle the sign-out request and also add a sign-out link on the home page:

main.go
func main() {
// ...

// Add a link to perform a sign-out request on the home page
router.GET("/", func(ctx *gin.Context) {
// ...
homePage := `<h1>Hello Logto</h1>` +
"<div>" + authState + "</div>" +
`<div><a href="/sign-in">Sign In</a></div>` +
// Add link
`<div><a href="/sign-out">Sign Out</a></div>`

ctx.Data(http.StatusOK, "text/html; charset=utf-8", []byte(homePage))
})

// Add a route for handling signing out requests
router.GET("/sign-out", func(ctx *gin.Context) {
session := sessions.Default(ctx)
logtoClient := client.NewLogtoClient(
logtoConfig,
&SessionStorage{session: session},
)

// The sign-out request is handled by Logto.
// The user will be redirected to the Post Sign-out Redirect URI on signed out.
signOutUri, signOutErr := logtoClient.SignOut("http://localhost:3000")

if signOutErr != nil {
ctx.String(http.StatusOK, signOutErr.Error())
return
}

ctx.Redirect(http.StatusTemporaryRedirect, signOutUri)
})

// ...
}

After the user makes a signing-out request, Logto will clear all user authentication information in the session.

Test your integration

Open your Go app to test if the integration works. When you click the "Sign In" button, the page should be redirected to a Logto sign-in page, and you should be able to create a new account by entering username and password and complete the sign-in process.

Add AWS SES connector

To add or change Email connector, go to the "Connector" tab in the Admin Console, then click on "Email and SMS connectors". From there, click "Set up" or go to detail page and click "Change Email connector".

Connector tab

In the openning modal, select "AWS SES" and click "Next".

On the next page, you will see a two-column layout with the README content on the left and configuration on the right.

Feel free to follow the README file in place or read the following section to complete the configuration process. If you follow the in-place guide, you can skip the next section.

Set up AWS SES email connector

Configure a mail service in the AWS service console

Amazon SES is a cloud email service provider that can integrate into any application for bulk email sending.

Logto core calls the Amazon Simple Email Service APIs via this connector, with the help of which Logto end-users can register and sign in to their Logto account via email verification code.

💡 Tip

You can skip some sections if you have already finished.

Register AWS account

Go to AWS and register an account.

Create a identity

  • Go to Amazon Simple Email Service Console
  • Create an identity, choose one of the following options
    • Create a domain
    • Create an email address

Configuration of the connector

  1. Click your username in the upper right corner of the Amazon console to enter Security Credentials. If you don't have one, create an AccessKey and save it carefully.
  2. Complete the settings of the Amazon Simple Email Service connector:
    • Use the AccessKey ID and AccessKey Secret obtained in step 1 to fill in accessKeyId and accessKeySecret respectively.
    • region: Fill in the region field with the region of the identity you use to send mail.
    • emailAddress: The email address you use to send mail, in the format of Logto<[email protected]> or <[email protected]>

the following parameters are optional; parameters description can be found in the AWS SES API documentation.

  • feedbackForwardingEmailAddress
  • feedbackForwardingEmailAddressIdentityArn
  • configurationSetName

Test the Amazon SES connector

You can type in an email address and click on "Send" to see whether the settings work before "Save and Done".

That's it. Don't forget to enable connector in sign-in experience.

Configure types

NameType
accessKeyIdstring
accessKeySecretstring
regionstring
emailAddressstring (OPTIONAL)
emailAddressIdentityArnstring (OPTIONAL)
feedbackForwardingEmailAddressstring (OPTIONAL)
feedbackForwardingEmailAddressIdentityArnstring (OPTIONAL)
configurationSetNamestring (OPTIONAL)
templatesTemplate[]
Template PropertiesTypeEnum values
subjectstringN/A
contentstringN/A
usageTypeenum string'Register' | 'SignIn' | 'ForgotPassword' | 'Generic'

Save your configuration

Double check you have filled out necessary values in the Logto connector configuration area. Click "Save and Done" (or "Save changes") and the AWS SES connector should be available now.

Enable AWS SES connector in Sign-in Experience

Switch to the "Sign-in experience" tab, then click the "Sign-up and sign-in" tab.

note

If it's the first time you enter the tab, you will see a quick introduction about Sign-in Experience and its basic configuration.

Sign-in Experience tab

Select "Email address" or "Email address or phone number" for the "Sign-up identifier" to provide sign-up for Email passwordless sign-in, which may increase your conversion rate.

Save changes

Finally, click "Save changes" on the bottom right corner.

Testing and Validation

Return to your Go app. You should now be able to sign in with AWS SES. Enjoy!

Further readings

⚔️ Protect your API For native and single page apps, you'll need to call one or more API endpoints to retrieve and update data.
Learn more about identifying who's who and keeping your API secure.

🧑‍🚀 Manage users We know you care about user management and activities, as we also do.
Learn more about how to know your users and see the figures like DAU and MAU graphically.

🌐 Localization From one regional business to a global corporate, the willingness to offer the best user experience won't change.
You can change current language phrases or add a new language without friction.

🧑‍🎓 Customer IAM series Our serial blog posts about Customer (or Consumer) Identity and Access Management, from 101 to advanced topics and beyond.