Skip to main content
· 2 min read
Logto team
The better identity infrastructure for developers
For our new friends

Every app needs authentication and authorization. Logto is an Auth0 alternative designed for modern apps and SaaS products.

In this article, we will go through the steps to quickly build the GitHub sign-in experience (user authentication) with PHP and  Logto.

Prerequisites

  • A running Logto instance. Check out the get started page if you don't have one.
  • Basic knowledge of PHP.
  • A usable GitHub account.

Create an application in Logto

In you browser, open a new tab and enter the link of Logto Admin Console.

Get Started

Once the page is loaded, in the "Get Started" section click the View all link to open the application framework list page.

Choose your application type

Framework List

In the opening modal, scroll to the "Traditional web" section or filter all the available " Traditional web" frameworks using the quick filter checkboxes on the left.

Click the "Laravel" framework card to start creating your application.

Enter application name

Create Application modal

Enter the application name, e.g., "Bookstore," and click "Create application."

🎉 Ta-da! You just created your first application in Logto. You'll see a congrats page which includes a detailed integration guide. Follow the guide to see what the experience will be in your application.

Integrate Logto SDK

This guide will show you how to integrate Logto into your PHP web application.

tip
  • The example uses Laravel, but the concepts are the same for other frameworks.

Installation

composer require logto/sdk

Init LogtoClient

First, create a Logto config:

index.php
use Logto\Sdk\LogtoClient;
use Logto\Sdk\LogtoConfig;

$client = new LogtoClient(
new LogtoConfig(
endpoint: "https://you-logto-endpoint.app",
appId: "replace-with-your-app-id",
appSecret: "replace-with-your-app-secret",
),
);
tip

You can find and copy "App Secret" from application details page in Admin Console:

App Secret

By default, the SDK uses the built-in PHP session to store the Logto data. If you want to use other storage, you can pass a custom storage object as the second parameter:

index.php
$client = new LogtoClient(
new LogtoConfig(
// ...
),
new YourCustomStorage(),
);

See Storage for more details.

Configure redirect URIs

Before we dive into the details, here's a quick overview of the end-user experience. The sign-in process can be simplified as follows:

  1. Your app invokes the sign-in method.
  2. The user is redirected to the Logto sign-in page. For native apps, the system browser is opened.
  3. The user signs in and is redirected back to your app (configured as the redirect URI).

Regarding redirect-based sign-in:

  1. This authentication process follows the OpenID Connect (OIDC) protocol, and Logto enforces strict security measures to protect user sign-in.
  2. If you have multiple apps, you can use the same identity provider (Logto). Once the user signs in to one app, Logto will automatically complete the sign-in process when the user accesses another app.

To learn more about the rationale and benefits of redirect-based sign-in, see Logto sign-in experience explained.


note

In the following code snippets, we assume your app is running on http://localhost:3000.

Configure redirect URIs

Switch to the application details page of Logto Console. Add a Redirect URI http://localhost:3000/callback.

Redirect URI in Logto Console

Just like signing in, users should be redirected to Logto for signing out of the shared session. Once finished, it would be great to redirect the user back to your website. For example, add http://localhost:3000/ as the post sign-out redirect URI section.

Then click "Save" to save the changes.

Handle callback

After the user signs in, Logto will redirect the user to the callback URL you set in the Logto Console. In this example, we use /callback as the callback URL:

Route::get('/callback', function () {
try {
$client->handleSignInCallback(); // Handle a lot of stuff
} catch (\Throwable $exception) {
return $exception; // Change this to your error handling logic
}
return redirect('/'); // Redirect the user to the home page after a successful sign-in
});

Implement sign-in route

In your web application, add a route to properly handle the sign-in request from users. For example:

Route::get('/sign-in', function () {
return redirect($client->signIn('http://localhost:3000/callback'));
});

Replace http://localhost:3000/callback with the callback URL you set in your Logto Console for this application.

If you want to show the sign-up page on the first screen, you can set interactionMode to signUp:

Route::get('/sign-in', function () {
return redirect($client->signIn('http://localhost:3000/callback', InteractionMode::signUp));
});

Now, whenever your users visit http://localhost:3000/sign-in, it will start a new sign-in attempt and redirect the user to the Logto sign-in page.

Note Creating a sign-in route isn't the only way to start a sign-in attempt. You can always use the signIn method to get the sign-in URL and redirect the user to it.

Implement sign-out route

After the user makes a signing-out request, Logto will clear all user authentication information in the session.

To clean up the PHP session and Logto session, a sign-out route can be implemented as follows:

Route::get('/sign-out', function () {
return redirect(
// Redirect the user to the home page after a successful sign-out
$client->signOut('http://localhost:3000/')
);
});

postLogoutRedirectUri is optional, and if not provided, the user will be redirected to a Logto default page after a successful sign-out (without redirecting back to your application).

Note The name postLogoutRedirectUri is from the OpenID Connect RP-Initiated Logout specification. Although Logto uses "sign-out" instead of "logout", the concept is the same.

Handle authentication status

In Logto SDK, we can use $client->isAuthenticated() to check the authentication status, if the user is signed in, the value will be true, otherwise, the value will be false.

We also need to implement a home page for demonstration:

  • If the user is not signed in, show a sign-in button;
  • If the user is signed in, show a sign-out button.
Route::get('/', function () {
if ($client->isAuthenticated() === false) {
return "Not authenticated <a href='/sign-in'>Sign in</a>";
}

return "<a href='/sign-out'>Sign out</a>";
});
Test your integration

Open your PHP app to test if the integration works. When you click the "Sign In" button, the page should be redirected to a Logto sign-in page, and you should be able to create a new account by entering username and password and complete the sign-in process.

Add GitHub connector

To add a social connector, go to the "Connector" tab in the Admin Console, then click on "Social connectors". From there, click "Add social connector".

Connector tab

In the openning modal, select "GitHub" and click "Next".

On the next page, you will see a two-column layout with the README content on the left and configuration on the right.

Feel free to follow the README file in place or read the following section to complete the configuration process. If you follow the in-place guide, you can skip the next section.

Set up GitHub OAuth app

Sign in with GitHub account

Go to the GitHub website and sign in with your GitHub account. You may register a new account if you don't have one.

Create and configure OAuth app

Follow the creating an OAuth App guide, and register a new application.

Name your new OAuth application in Application name and fill up Homepage URL of the app. You can leave Application description field blank and customize Authorization callback URL as ${your_logto_origin}/callback/${connector_id}. The connector_id can be found on the top bar of the Logto Admin Console connector details page.

Note: If you encounter the error message "The redirect_uri MUST match the registered callback URL for this application." when logging in, try aligning the Authorization Callback URL of your GitHub OAuth App and your Logto App's redirect URL (of course, including the protocol) to resolve the issue.

We suggest not to check the box before Enable Device Flow, or users who sign in with GitHub on mobile devices must confirm the initial sign-in action in the GitHub app. Many GitHub users do not install the GitHub mobile app on their phones, which could block the sign-in flow. Please ignore our suggestion if you are expecting end-users to confirm their sign-in flow. See details of device flow.

Managing OAuth apps

Go to the OAuth Apps page and you can add, edit or delete existing OAuth apps. You can also find Client ID and generate Client secrets in OAuth app detail pages.

Compose the connector JSON

Let's go back to Logto. Fill out the clientId and clientSecret field with Client ID and Client Secret you've got from OAuth app detail pages mentioned in the previous section.

Here is an example of GitHub connector config JSON.

{
"clientID": "<your-client-id>",
"clientSecret": "<your-client-secret>"
}

Config types

NameType
clientIdstring
clientSecretstring

Save your configuration

Double check you have filled out necessary values in the Logto connector configuration area. Click "Save and Done" (or "Save changes") and the GitHub connector should be available now.

Enable GitHub connector in Sign-in Experience

Switch to the "Sign-in experience" tab, then click the "Sign-up and sign-in" tab.

note

If it's the first time you enter the tab, you will see a quick introduction about Sign-in Experience and its basic configuration.

Sign-in Experience tab

Select "None" for the "Sign-up identifier" to provide minimum sign-up effort for GitHub sign-in, which may increase your conversion rate.

In the "Social sign-in" section, add "Add Social Connector" and choose "GitHub". Then you should be able to see a button with text "Continue with GitHub" in the preview section.

Save changes

Finally, click "Save changes" on the bottom right corner.

Testing and Validation

Return to your PHP app. You should now be able to sign in with GitHub. Enjoy!

Further readings

⚔️ Protect your API For native and single page apps, you'll need to call one or more API endpoints to retrieve and update data.
Learn more about identifying who's who and keeping your API secure.

🧑‍🚀 Manage users We know you care about user management and activities, as we also do.
Learn more about how to know your users and see the figures like DAU and MAU graphically.

🌐 Localization From one regional business to a global corporate, the willingness to offer the best user experience won't change.
You can change current language phrases or add a new language without friction.

🧑‍🎓 Customer IAM series Our serial blog posts about Customer (or Consumer) Identity and Access Management, from 101 to advanced topics and beyond.