Skip to main content
· 2 min read
Logto team
The better identity infrastructure for developers
For our new friends

Every app needs authentication and authorization. Logto is an Auth0 alternative designed for modern apps and SaaS products.

In this article, we will go through the steps to quickly build the Naver sign-in experience (user authentication) with Android and  Logto.

Prerequisites

  • A running Logto instance. Check out the get started page if you don't have one.
  • Basic knowledge of Android.
  • A usable Naver account.

Create an application in Logto

In you browser, open a new tab and enter the link of Logto Admin Console.

Get Started

Once the page is loaded, in the "Get Started" section click the View all link to open the application framework list page.

Choose your application type

Framework List

In the opening modal, scroll to the "Native app" section or filter all the available " Native app" frameworks using the quick filter checkboxes on the left.

Click the "Android (Kotlin)" / "Android (Java)" framework card to start creating your application.

Enter application name

Create Application modal

Enter the application name, e.g., "Bookstore," and click "Create Application."

🎉 Ta-da! You just created your first application in Logto. You'll see a congrats page which includes a detailed integration guide. Follow the guide to see what the experience will be in your application.

Integrate Logto SDK

tip

Installation

note

The minimum supported Android API level of Logto Android SDK is level 24.

Before you install Logto Android SDK, ensure mavenCentral() is added to your repository configuration in the Gradle project build file:

dependencyResolutionManagement {
repositories {
mavenCentral()
}
}

Add Logto Android SDK to your dependencies:

dependencies {
implementation("io.logto.sdk:android:1.1.3")
}

Since the SDK needs internet access, you need to add the following permission to your AndroidManifest.xml file:

<?xml version="1.0" encoding="utf-8"?>
<manifest xmlns:android="http://schemas.android.com/apk/res/android"
xmlns:tools="http://schemas.android.com/tools">

<!-- add internet permission -->
<uses-permission android:name="android.permission.INTERNET" />

<!-- other configurations... -->
</manifest>

Init LogtoClient

Create a LogtoViewModel.kt and init LogtoClient in this view model:

//...with other imports
import io.logto.sdk.android.LogtoClient
import io.logto.sdk.android.type.LogtoConfig

class LogtoViewModel(application: Application) : AndroidViewModel(application) {
private val logtoConfig = LogtoConfig(
endpoint = "<your-logto-endpoint>", // E.g. http://localhost:3001
appId = "<your-app-id>",
scopes = null,
resources = null,
usingPersistStorage = true,
)

private val logtoClient = LogtoClient(logtoConfig, application)

companion object {
val Factory: ViewModelProvider.Factory = object : ViewModelProvider.Factory {
@Suppress("UNCHECKED_CAST")
override fun <T : ViewModel> create(
modelClass: Class<T>,
extras: CreationExtras
): T {
// Get the Application object from extras
val application = checkNotNull(extras[APPLICATION_KEY])
return LogtoViewModel(application) as T
}
}
}
}

then, create a LogtoViewModel for your MainActivity.kt:

//...with other imports
class MainActivity : AppCompatActivity() {
private val logtoViewModel: LogtoViewModel by viewModels { LogtoViewModel.Factory }
//...other codes
}

Implement sign-in

Before starting, you need to add a redirect URI in the Admin Console for your application.

In Android, the redirect URI follows the pattern: $(LOGTO_REDIRECT_SCHEME)://$(YOUR_APP_PACKAGE)/callback:

  • The LOGTO_REDIRECT_SCHEME should be a custom scheme in the reverse domain format.
  • The YOUR_APP_PACKAGE is your app package name.

Assuming you treat io.logto.android as the custom LOGTO_REDIRECT_SCHEME, and io.logto.sample is your app package name, the Redirect URI should be io.logto.android://io.logto.sample/callback.

Let's switch to the Application details page of Logto Console. Add a Redirect URI io.logto.android://io.logto.sample/callback and click "Save Changes".

Redirect URI in Logto Console

Redirect URI is an OAuth 2.0 concept which implies the location should redirect after authentication.

After the redirect URI is configured, we add a signIn method to your LogtoViewModel.kt, which will call logtoClient.signIn API to invoke the Logto sign-in page:

//...with other imports
class LogtoViewModel(application: Application) : AndroidViewModel(application) {
// ...other codes
fun signIn(context: Activity) {
logtoClient.signIn(context, "io.logto.android://io.logto.sample/callback") { logtoException ->
logtoException?.let { println(it) }
}
}
}

Now setup on-click listener for the sign-in button in your MainActivity.kt to call the signIn method:

//...with other imports
class MainActivity : AppCompatActivity() {
override fun onCreate(savedInstanceState: Bundle?) {
//...other codes

// Assume you have a button with id `sign_in_button` in your layout
val signInButton = findViewById<Button>(R.id.sign_in_button)
signInButton.setOnClickListener {
logtoViewModel.signIn(this)
}
}
}

When you click the button, the Logto SDK will navigate to the Logto sign-in page.

Implement sign-out

Similar to sign-in, we add a signOut method to LogtoViewModel.kt to call logtoClient.signOut API:

//...with other imports
class LogtoViewModel(application: Application) : AndroidViewModel(application) {
// ...other codes
fun signOut() {
logtoClient.signOut { logtoException ->
logtoException?.let { println(it) }
}
}
}

After you signed out, the Logto SDK will clear all local credentials even though Logto exceptions occurred when calling logtoClient.signOut API.

Then, we can add a button to call the signOut method in MainActivity.kt:

//...with other imports
class MainActivity : AppCompatActivity() {
//...other codes
override fun onCreate(savedInstanceState: Bundle?) {
//...other codes
//...sign-in button codes

// Assume you have a button with id `sign_out_button` in your layout
val signOutButton = findViewById<Button>(R.id.sign_out_button)
signOutButton.setOnClickListener {
logtoViewModel.signOut()
}
}
}

Handle authentication status

In Logto SDK, we can use logtoClient.isAuthenticated to check the authentication status, if the user is signed in, the value will be true, otherwise, the value will be false.

Now, let's add a live data to LogtoViewModel.kt to observe the authentication status, and update the status when the user signed in or signed out:

//...with other imports
class LogtoViewModel(application: Application) : AndroidViewModel(application) {
// ...other codes

// Add a live data to observe the authentication status
private val _authenticated = MutableLiveData(logtoClient.isAuthenticated)
val authenticated: LiveData<Boolean>
get() = _authenticated

fun signIn(context: Activity) {
logtoClient.signIn(context, "io.logto.android://io.logto.sample/callback") { logtoException ->
logtoException?.let { println(it) }
// Update the live data
_authenticated.postValue(logtoClient.isAuthenticated)
}
}

fun signOut() {
logtoClient.signOut { logtoException ->
logtoException?.let { println(it) }
// Update the live data
_authenticated.postValue(logtoClient.isAuthenticated)
}
}
}

Then, we observe the authenticated live data in MainActivity.kt, when the user is signed in, we hide the sign-in button and show the sign-out button and vice versa:

//...with other imports
class MainActivity : AppCompatActivity() {
//...other codes
override fun onCreate(savedInstanceState: Bundle?) {
//...other codes
val signInButton = findViewById<Button>(R.id.sign_in_button)
val signOutButton = findViewById<Button>(R.id.sign_out_button)
// ...handle button click codes

// Observe the authentication status
logtoViewModel.authenticated.observe(this) { authenticated ->
if (authenticated) {
// The user is authenticated
signInButton.visibility = View.GONE
signOutButton.visibility = View.VISIBLE
} else {
// The user is not authenticated
signInButton.visibility = View.VISIBLE
signOutButton.visibility = View.GONE
}
}
}
}
Test your integration

Open your Android app to test if the integration works. When you click the "Sign In" button, the page should be redirected to a Logto sign-in page, and you should be able to create a new account by entering username and password and complete the sign-in process.

Add Naver connector

To add a social connector, go to the "Connector" tab in the Admin Console, then click on "Social Connectors". From there, click "Add Social Connector".

Connector tab

In the openning modal, select "Naver" and click "Next".

On the next page, you will see a two-column layout with the README content on the left and configuration on the right.

Feel free to follow the README file in place or read the following section to complete the configuration process. If you follow the in-place guide, you can skip the next section.

Set up Naver login

Developer Site Only Korean Support Now

Currently Naver Developers site only supports Korean. Please consider use a translator.

For the Production

  • For the production, you have to get review from Naver team. Otherwise, only registered users can sign in.
    • You can add a tester from 맴버관리(Member Manage) menu.
  • To get a review, please check 애플리케이션 개발 상태(Application Devlopment Status) from API 설정(API Setting) from your application project setting.

Set up a project in the Naver Developers

  • Visit the Naver Developers and sign in with your Naver account.
  • Click the Application -> 어플리케이션 등록 from the menu to create new project.
  • Follow the instruction below to create application.

Application Name (어플리케이션 이름)

  • Type your application name on 어플리케이션 이름 (This name is shown while a user sign in.)

API Usage (사용 API)

  • Choose 네이버 로그인(Naver Login) for 사용 API(API Usage)
  • Check 이메일 주소(Email Address), 별명(Nickname), 프로필 사진(Profile Image) as 필수(Neccessary) from 권한(Role) (You can check 추가(Add) as optional these options, but you cannot get the information from the user.)

Sign in Open API Service Environment (로그인 오픈 API 서비스 환경)

  • For 로그인 오픈 API 서비스 환경(Sign in Open API Service Environment), add two environment PC웹(PC Web) and 모바일웹(Mobile Web).

PC Web (PC 웹)

Mobile Web (Mobile 웹)

⚠️ Caution

The connector_id can be found on the top bar of the Logto Admin Console connector details page.

Configure Logto

Config types

NameType
clientIdstring
clientSecretstring

clientId

clientId is Client ID of your project. (You can find it from 애플리케이션 정보(Application Info) of your project from Naver developers.)

clientSeceret

clientSecret is Client Secret of your project. (You can find it from 애플리케이션 정보(Application Info) of your project from Naver developers.)

Save your configuration

Double check you have filled out necessary values in the Logto connector configuration area. Click "Save and Done" (or "Save Changes") and the Naver connector should be available now.

Enable Naver connector in Sign-in Experience

Switch to the "Sign-in Experience" tab, then click the "Sign-up and Sign-in" tab.

note

If it's the first time you enter the tab, you will see a quick introduction about Sign-in Experience and its basic configuration.

Sign-in Experience tab

Select "None" for the "Sign-up identifier" to provide minimum sign-up effort for Naver sign-in, which may increase your conversion rate.

In the "Social sign-in" section, add "Add Social Connector" and choose "Naver". Then you should be able to see a button with text "Continue with Naver" in the preview section.

Save changes

Finally, click "Save Changes" on the bottom right corner.

Testing and Validation

Return to your Android app. You should now be able to sign in with Naver. Enjoy!

Further readings

⚔️ Protect your API For native and single page apps, you'll need to call one or more API endpoints to retrieve and update data.
Learn more about identifying who's who and keeping your API secure.

🧑‍🚀 Manage users We know you care about user management and activities, as we also do.
Learn more about how to know your users and see the figures like DAU and MAU graphically.

🌐 Localization From one regional business to a global corporate, the willingness to offer the best user experience won't change.
You can change current language phrases or add a new language without friction.

🧑‍🎓 Customer IAM series Our serial blog posts about Customer (or Consumer) Identity and Access Management, from 101 to advanced topics and beyond.