Every app needs authentication and authorization. Logto is an Auth0 alternative designed for modern apps and SaaS products.
In this article, we will go through the steps to quickly build the OIDC sign-in experience (user authentication) with PHP and Logto.
Prerequisites
- A running Logto instance. Check out the get started page if you don't have one.
- Basic knowledge of PHP.
- A usable OIDC account.
Create an application in Logto
In you browser, open a new tab and enter the link of Logto Admin Console.
Once the page is loaded, in the "Get Started" section click the View all
link to open the application framework list page.
Choose your application type
In the opening modal, scroll to the "Traditional web" section or filter all the available " Traditional web" frameworks using the quick filter checkboxes on the left.
Click the "Laravel" framework card to start creating your application.
Enter application name
Enter the application name, e.g., "Bookstore," and click "Create application."
🎉 Ta-da! You just created your first application in Logto. You'll see a congrats page which includes a detailed integration guide. Follow the guide to see what the experience will be in your application.
Integrate Logto SDK
This guide will show you how to integrate Logto into your PHP web application.
- The example uses Laravel, but the concepts are the same for other frameworks.
Installation
composer require logto/sdk
Init LogtoClient
First, create a Logto config:
use Logto\Sdk\LogtoClient;
use Logto\Sdk\LogtoConfig;
$client = new LogtoClient(
new LogtoConfig(
endpoint: "https://you-logto-endpoint.app",
appId: "replace-with-your-app-id",
appSecret: "replace-with-your-app-secret",
),
);
You can find and copy "App Secret" from application details page in Admin Console:
By default, the SDK uses the built-in PHP session to store the Logto data. If you want to use other storage, you can pass a custom storage object as the second parameter:
$client = new LogtoClient(
new LogtoConfig(
// ...
),
new YourCustomStorage(),
);
See Storage for more details.
Configure redirect URIs
Before we dive into the details, here's a quick overview of the end-user experience. The sign-in process can be simplified as follows:
- Your app invokes the sign-in method.
- The user is redirected to the Logto sign-in page. For native apps, the system browser is opened.
- The user signs in and is redirected back to your app (configured as the redirect URI).
Regarding redirect-based sign-in
- This authentication process follows the OpenID Connect (OIDC) protocol, and Logto enforces strict security measures to protect user sign-in.
- If you have multiple apps, you can use the same identity provider (Logto). Once the user signs in to one app, Logto will automatically complete the sign-in process when the user accesses another app.
To learn more about the rationale and benefits of redirect-based sign-in, see Logto sign-in experience explained.
In the following code snippets, we assume your app is running on http://localhost:3000/
.
Configure redirect URIs
Switch to the application details page of Logto Console. Add a redirect URI http://localhost:3000/callback
.
Just like signing in, users should be redirected to Logto for signing out of the shared session. Once finished, it would be great to redirect the user back to your website. For example, add http://localhost:3000/
as the post sign-out redirect URI section.
Then click "Save" to save the changes.
Handle callback
After the user signs in, Logto will redirect the user to the callback URL you set in the Logto Console. In this example, we use /callback
as the callback URL:
Route::get('/callback', function () {
try {
$client->handleSignInCallback(); // Handle a lot of stuff
} catch (\Throwable $exception) {
return $exception; // Change this to your error handling logic
}
return redirect('/'); // Redirect the user to the home page after a successful sign-in
});
Implement sign-in route
In your web application, add a route to properly handle the sign-in request from users. For example:
Route::get('/sign-in', function () {
return redirect($client->signIn('http://localhost:3000/callback'));
});
Replace http://localhost:3000/callback
with the callback URL you set in your Logto Console for this application.
If you want to show the sign-up page on the first screen, you can set interactionMode
to signUp
:
Route::get('/sign-in', function () {
return redirect($client->signIn('http://localhost:3000/callback', InteractionMode::signUp));
});
Now, whenever your users visit http://localhost:3000/sign-in
, it will start a new sign-in attempt and redirect the user to the Logto sign-in page.
Note Creating a sign-in route isn't the only way to start a sign-in attempt. You can always use the
signIn
method to get the sign-in URL and redirect the user to it.
Implement sign-out route
After the user makes a signing-out request, Logto will clear all user authentication information in the session.
To clean up the PHP session and Logto session, a sign-out route can be implemented as follows:
Route::get('/sign-out', function () {
return redirect(
// Redirect the user to the home page after a successful sign-out
$client->signOut('http://localhost:3000/')
);
});
postLogoutRedirectUri
is optional, and if not provided, the user will be redirected to a Logto default page after a successful sign-out (without redirecting back to your application).
Note The name
postLogoutRedirectUri
is from the OpenID Connect RP-Initiated Logout specification. Although Logto uses "sign-out" instead of "logout", the concept is the same.
Handle authentication status
In Logto SDK, we can use $client->isAuthenticated()
to check the authentication status, if the user is signed in, the value will be true, otherwise, the value will be false.
We also need to implement a home page for demonstration:
- If the user is not signed in, show a sign-in button;
- If the user is signed in, show a sign-out button.
Route::get('/', function () {
if ($client->isAuthenticated() === false) {
return "Not authenticated <a href='/sign-in'>Sign in</a>";
}
return "<a href='/sign-out'>Sign out</a>";
});
Open your PHP app to test if the integration works. When you click the "Sign In" button, the page should be redirected to a Logto sign-in page, and you should be able to create a new account by entering username and password and complete the sign-in process.
Add OIDC connector
To add a social connector, go to the "Connector" tab in the Admin Console, then click on "Social connectors". From there, click "Add social connector".
In the openning modal, select "OIDC" and click "Next".
On the next page, you will see a two-column layout with the README content on the left and configuration on the right.
Feel free to follow the README file in place or read the following section to complete the configuration process. If you follow the in-place guide, you can skip the next section.
Set up Standard OIDC app
Create your OIDC app
When you open this page, we believe you already know which social identity provider you want to connect to. The first thing to do is to confirm that the identity provider supports the OIDC protocol, which is a prerequisite for configuring a valid connector. Then, follow the identity provider's instructions to register and create the relevant app for OIDC authorization.
Configure your connector
We ONLY support "Authorization Code" grant type for security consideration and it can perfectly fit Logto's scenario.
clientId
and clientSecret
can be found at your OIDC apps details page.
clientId: The client ID is a unique identifier that identifies the client application during registration with the authorization server. This ID is used by the authorization server to verify the identity of the client application and to associate any authorized access tokens with that specific client application.
clientSecret: The client secret is a confidential key that is issued to the client application by the authorization server during registration. The client application uses this secret key to authenticate itself with the authorization server when requesting access tokens. The client secret is considered confidential information and should be kept secure at all times.
scope: The scope parameter is used to specify the set of resources and permissions that the client application is requesting access to. The scope parameter is typically defined as a space-separated list of values that represent specific permissions. For example, a scope value of "read write" might indicate that the client application is requesting read and write access to a user's data.
You are expected to find authorizationEndpoint
, tokenEndpoint
, jwksUri
and issuer
as OpenID Provider's configuration information. They should be available in social vendor's documentation.
authenticationEndpoint: This endpoint is used to initiate the authentication process. The authentication process typically involves the user logging in and granting authorization for the client application to access their resources.
tokenEndpoint: This endpoint is used by the client application to obtain an id token that can be used to access the requested resources. The client application typically sends a request to the token endpoint with a grant type and authorization code to receive an id token.
jwksUri: This is the URL endpoint where the JSON Web Key Set (JWKS) of the social identity provider (IdP for short) can be obtained. The JWKS is a set of cryptographic keys that the IdP uses to sign and verify JSON Web Tokens (JWTs) that are issued during the authentication process. The jwksUri
is used by the relying party (RP) to obtain the public keys used by the IdP to sign the JWTs, so the RP can verify the authenticity and integrity of the JWTs received from the IdP.
issuer: This is the unique identifier of the IdP that is used by the RP to verify the JWTs received from the IdP. It is included in the JWTs as the iss
claim (Id token is always a JWT). The issuer value should match the URL of the IdP's authorization server, and it should be a URI that the RP trusts. When the RP receives a JWT, it checks the iss
claim to ensure that it was issued by a trusted IdP, and that the JWT is intended for use with the RP.
Together, jwksUri
and issuer
provide a secure mechanism for the RP to verify the identity of the end-user during the authentication process. By using the public keys obtained from the jwksUri
, the RP can verify the authenticity and integrity of the JWTs issued by the IdP. The issuer value ensures that the RP only accepts JWTs that were issued by a trusted IdP, and that the JWTs are intended for use with the RP.
Since an authentication request is always required, an authRequestOptionalConfig
is provided to wrap all optional configs, you can find details on OIDC Authentication Request. You may also find that nonce
is missing in this config. Since nonce
should identical for each request, we put the generation of nonce
in code implementation. So do not worry about it! Previously mentioned jwksUri
and issuer
are also included in idTokenVerificationConfig
.
You may be curious as to why a standard OIDC protocol supports both the implicit and hybrid flows, yet the Logto connector only supports the authorization flow. It has been determined that the implicit and hybrid flows are less secure than the authorization flow. Due to Logto's focus on security, it only supports the authorization flow for the highest level of security for its users, despite its slightly less convenient nature.
responseType
and grantType
can ONLY be FIXED values with "Authorization Code" flow, so we make them optional and default values will be automatically filled.
ℹ️ Note
For all flow types, we provided an OPTIONAL
customConfig
key to put your customize parameters. Each social identity provider could have their own variant on OIDC standard protocol. If your desired social identity provider strictly stick to OIDC standard protocol, the you do not need to care aboutcustomConfig
.
Config types
Name | Type | Required |
---|---|---|
scope | string | True |
clientId | string | True |
clientSecret | string | True |
authorizationEndpoint | string | True |
tokenEndpoint | string | True |
idTokenVerificationConfig | IdTokenVerificationConfig | True |
authRequestOptionalConfig | AuthRequestOptionalConfig | False |
customConfig | { [key: string]: string } | False |
AuthRequestOptionalConfig properties | Type | Required |
---|---|---|
responseType | string | False |
tokenEndpoint | string | False |
responseMode | string | False |
display | string | False |
prompt | string | False |
maxAge | string | False |
uiLocales | string | False |
idTokenHint | string | False |
loginHint | string | False |
acrValues | string | False |
IdTokenVerificationConfig properties | Type | Required |
---|---|---|
jwksUri | string | True |
issuer | string | string[] | False |
audience | string | string[] | False |
algorithms | string[] | False |
clockTolerance | string | number | False |
crit | { [key: string]: string | boolean } | False |
currentDate | Date | False |
maxTokenAge | string | number | False |
subject | string | False |
typ | string | False |
See here to find more details about IdTokenVerificationConfig
.
Save your configuration
Double check you have filled out necessary values in the Logto connector configuration area. Click "Save and Done" (or "Save changes") and the OIDC connector should be available now.
Enable OIDC connector in Sign-in Experience
Switch to the "Sign-in experience" tab, then click the "Sign-up and sign-in" tab.
If it's the first time you enter the tab, you will see a quick introduction about Sign-in Experience and its basic configuration.
Select "None" for the "Sign-up identifier" to provide minimum sign-up effort for OIDC sign-in, which may increase your conversion rate.
In the "Social sign-in" section, add "Add Social Connector" and choose "OIDC". Then you should be able to see a button with text "Continue with OIDC" in the preview section.
Finally, click "Save changes" on the bottom right corner.
Testing and Validation
Return to your PHP app. You should now be able to sign in with OIDC. Enjoy!
Further readings
⚔️ Protect your API For native and single page apps, you'll need to call one or more API endpoints to retrieve and update data.
Learn more about identifying who's who and keeping your API secure.
🧑🚀 Manage users We know you care about user management and activities, as we also do.
Learn more about how to know your users and see the figures like DAU and MAU graphically.
🌐 Localization From one regional business to a global corporate, the willingness to offer the best user experience won't change.
You can change current language phrases or add a new language without friction.
🧑🎓 Customer IAM series Our serial blog posts about Customer (or Consumer) Identity and Access Management, from 101 to advanced topics and beyond.