Skip to main content
· 2 min read
Logto team
The better identity infrastructure for developers
For our new friends

Every app needs authentication and authorization. Logto is an Auth0 alternative designed for modern apps and SaaS products.

In this article, we will go through the steps to quickly build the Azure AD sign-in experience (user authentication) with Vue and  Logto.

Prerequisites

  • A running Logto instance. Check out the get started page if you don't have one.
  • Basic knowledge of Vue.
  • A usable Azure AD account.

Create an application in Logto

In you browser, open a new tab and enter the link of Logto Admin Console.

Get Started

Once the page is loaded, in the "Get Started" section click the View all link to open the application framework list page.

Choose your application type

Framework List

In the opening modal, scroll to the "Single page app" section or filter all the available " Single page app" frameworks using the quick filter checkboxes on the left.

Click the "Vue" framework card to start creating your application.

Enter application name

Create Application modal

Enter the application name, e.g., "Bookstore," and click "Create application."

🎉 Ta-da! You just created your first application in Logto. You'll see a congrats page which includes a detailed integration guide. Follow the guide to see what the experience will be in your application.

Integrate Logto SDK

tip
  • Logto Vue SDK is built with the composition API and leveraging the composables, therefore it is only compatible with Vue 3.
  • The tutorial video is available on our YouTube channel.
  • The full sample project is available on our SDK repository.

Installation

npm i @logto/vue

Init LogtoClient

Import and use createLogto to install Logto plugin:

main.ts
import { createLogto, LogtoConfig } from '@logto/vue';
import { createApp } from 'vue';
import App from './App.vue';

const config: LogtoConfig = {
endpoint: '<your-logto-endpoint>',
appId: '<your-application-id>',
};

const app = createApp(App);

app.use(createLogto, config);
app.mount('#app');

Implement sign-in and sign-out

Configure redirect URIs

Before we dive into the details, here's a quick overview of the end-user experience. The sign-in process can be simplified as follows:

  1. Your app invokes the sign-in method.
  2. The user is redirected to the Logto sign-in page. For native apps, the system browser is opened.
  3. The user signs in and is redirected back to your app (configured as the redirect URI).

Regarding redirect-based sign-in:

  1. This authentication process follows the OpenID Connect (OIDC) protocol, and Logto enforces strict security measures to protect user sign-in.
  2. If you have multiple apps, you can use the same identity provider (Logto). Once the user signs in to one app, Logto will automatically complete the sign-in process when the user accesses another app.

To learn more about the rationale and benefits of redirect-based sign-in, see Logto sign-in experience explained.


note

In the following code snippets, we assume your app is running on http://localhost:3000.

Configure redirect URIs

Switch to the application details page of Logto Console. Add a Redirect URI http://localhost:3000/callback.

Redirect URI in Logto Console

Just like signing in, users should be redirected to Logto for signing out of the shared session. Once finished, it would be great to redirect the user back to your website. For example, add http://localhost:3000/ as the post sign-out redirect URI section.

Then click "Save" to save the changes.

Handle redirect

There are still things to do after the user is redirected back to your application from Logto. Let's handle it properly.

First let's create a callback page:

views/CallbackView.vue
import { useHandleSignInCallback } from '@logto/vue';
import router from '@/router';

const { isLoading } = useHandleSignInCallback(() => {
// Do something when finished, e.g. redirect to home page
});
<template>
<!-- When it's working in progress -->
<p v-if="isLoading">Redirecting...</p>
</template>

Insert the code below in your /callback route which does NOT require authentication:

router/index.ts
// Assuming vue-router
const router = createRouter({
routes: [
{
path: '/callback',
name: 'callback',
component: CallbackView,
},
],
});

Implement sign-in and sign-out

We provide two composables useHandleSignInCallback() and useLogto() which can help you easily manage the authentication flow.

note

Before calling .signIn(), make sure you have correctly configured Redirect URI in Admin Console.

views/HomeView.vue
import { useLogto } from '@logto/vue';

const { signIn, signOut, isAuthenticated } = useLogto();

const onClickSignIn = () => signIn('http://localhost:3000/callback');
const onClickSignOut = () => signOut('http://localhost:3000');
<template>
<button v-if="!isAuthenticated" @click="onClickSignIn">Sign In</button>
<button v-else @click="onClickSignOut">Sign Out</button>
</template>

Calling .signOut() will clear all the Logto data in memory and localStorage if they exist.

Test your integration

Open your Vue app to test if the integration works. When you click the "Sign In" button, the page should be redirected to a Logto sign-in page, and you should be able to create a new account by entering username and password and complete the sign-in process.

Add Azure AD connector

To add a social connector, go to the "Connector" tab in the Admin Console, then click on "Social connectors". From there, click "Add social connector".

Connector tab

In the openning modal, select "Azure AD" and click "Next".

On the next page, you will see a two-column layout with the README content on the left and configuration on the right.

Feel free to follow the README file in place or read the following section to complete the configuration process. If you follow the in-place guide, you can skip the next section.

Set up Azure AD

Set up Azure AD in the Azure Portal

  • Visit the Azure Portal and sign in with your Azure account. You need to have an active subscription to access Azure AD.
  • Click the Azure Active Directory from the services they offer, and click the App Registrations from the left menu.
  • Click New Registration at the top and enter a description, select your access type and add your Redirect URI, which redirect the user to the application after logging in. In our case, this will be ${your_logto_origin}/callback/${connector_id}. e.g. https://logto.dev/callback/${connector_id}. You need to select Web as Platform. The connector_id can be found on the top bar of the Logto Admin Console connector details page.
  • If you select Single Tenant for access type then you need to enter TenantID, else you need to enter common as Tenant ID.

Configure your client secret

  • In your newly created project, click the Certificates & Secrets to get a client secret, and click the New client secret from the top.
  • Enter a description and an expiration.
  • This will only show your client secret once. Save the value to a secure location.

Compose the connector JSON

  • Add your App Registration's Client ID into logto json.
  • Add your Client Secret into logto json.
  • Add your App Registration's Tenant ID into logto json.
  • Add your Microsoft Login Url into logto json. This defaults to "https://login.microsoftonline.com/" for many applications, but you can set your custom domain if you have one. (Don't forget the trailing slash)
{
"clientId": "<client-id>",
"clientSecret": "<client-secret>",
"tenantId": "<tenant-id>", // use "common" if you did't select **Single Tenant**
"cloudInstance": "https://login.microsoftonline.com/",
}

Config types

NameType
clientIdstring
clientSecretstring
tenantIdstring
cloudInstancestring

References

Web app that signs in users

Save your configuration

Double check you have filled out necessary values in the Logto connector configuration area. Click "Save and Done" (or "Save changes") and the Azure AD connector should be available now.

Enable Azure AD connector in Sign-in Experience

Switch to the "Sign-in experience" tab, then click the "Sign-up and sign-in" tab.

note

If it's the first time you enter the tab, you will see a quick introduction about Sign-in Experience and its basic configuration.

Sign-in Experience tab

Select "None" for the "Sign-up identifier" to provide minimum sign-up effort for Azure AD sign-in, which may increase your conversion rate.

In the "Social sign-in" section, add "Add Social Connector" and choose "Azure AD". Then you should be able to see a button with text "Continue with Azure AD" in the preview section.

Save changes

Finally, click "Save changes" on the bottom right corner.

Testing and Validation

Return to your Vue app. You should now be able to sign in with Azure AD. Enjoy!

Further readings

⚔️ Protect your API For native and single page apps, you'll need to call one or more API endpoints to retrieve and update data.
Learn more about identifying who's who and keeping your API secure.

🧑‍🚀 Manage users We know you care about user management and activities, as we also do.
Learn more about how to know your users and see the figures like DAU and MAU graphically.

🌐 Localization From one regional business to a global corporate, the willingness to offer the best user experience won't change.
You can change current language phrases or add a new language without friction.

🧑‍🎓 Customer IAM series Our serial blog posts about Customer (or Consumer) Identity and Access Management, from 101 to advanced topics and beyond.