oauth2-client/README.md

221 lines
7.9 KiB
Markdown
Raw Permalink Normal View History

This is a STANDALONE SIMPLIFIED fork of https://github.com/thephpleague/oauth2-client/
cURL is used instead of Guzzle, some useless wrapper code is removed. Tests still pass.
2013-03-15 15:26:41 +04:00
# OAuth 2.0 Client
2013-11-18 06:18:23 +04:00
This package makes it stupidly simple to integrate your application with OAuth 2.0 identity providers.
2014-04-30 06:03:22 +04:00
2014-04-30 02:20:09 +04:00
Everyone is used to seeing those "Connect with Facebook/Google/etc" buttons around the Internet and social network
integration is an important feature of most web-apps these days. Many of these sites use an Authentication and Authorization standard called OAuth 2.0.
2013-03-15 15:26:41 +04:00
2014-04-30 02:21:30 +04:00
It will work with any OAuth 2.0 provider (be it an OAuth 2.0 Server for your own API or Facebook) and provides support
for popular systems out of the box. This package abstracts out some of the subtle but important differences between various providers, handles access tokens and refresh tokens, and allows you easy access to profile information on these other sites.
2013-03-15 15:26:41 +04:00
2014-04-30 02:20:09 +04:00
## Requirements
The following versions of PHP are supported.
2014-04-30 02:20:09 +04:00
* PHP 5.4
* PHP 5.5
* PHP 5.6
* PHP 7.0
2014-04-30 02:20:09 +04:00
* HHVM
2013-03-25 16:59:42 +04:00
## Usage
2014-04-30 02:20:09 +04:00
### Authorization Code Flow
2013-03-25 16:59:42 +04:00
```php
$provider = new \OAuth2\<ProviderName>([
'clientId' => 'XXXXXXXX',
'clientSecret' => 'XXXXXXXX',
'redirectUri' => 'https://your-registered-redirect-uri/',
'scopes' => ['email', '...', '...'],
]);
2013-03-25 16:59:42 +04:00
// For example, with simplest GenericProvider and Keycloak
$provider = new \OAuth2\GenericProvider([
'clientId' => 'XXXXXXXX',
'clientSecret' => 'XXXXXXXX',
'urlAuthorize' => 'http://keycloak-server/auth/realms/example/protocol/openid-connect/auth',
'urlAccessToken' => 'http://keycloak-server/auth/realms/example/protocol/openid-connect/token',
'urlUserDetails' => 'http://keycloak-server/auth/realms/example/protocol/openid-connect/userinfo',
'scopes' => ['name', 'email'],
]);
$useJWT = false;
$jwksEndpointURL = '';
if (!isset($_GET['code']))
{
2014-04-30 02:20:09 +04:00
// If we don't have an authorization code then get one
$authUrl = $provider->getAuthorizationUrl();
$_SESSION['oauth2state'] = $provider->state;
header('Location: '.$authUrl);
2014-04-30 02:20:09 +04:00
exit;
}
elseif (empty($_GET['state']) || ($_GET['state'] !== $_SESSION['oauth2state']))
{
// Check given state against previously stored one to mitigate CSRF attack
unset($_SESSION['oauth2state']);
exit('Invalid state');
}
else
{
// Try to get an access token (using the authorization code grant)
2014-04-30 02:20:09 +04:00
$token = $provider->getAccessToken('authorization_code', [
'code' => $_GET['code']
2014-04-30 02:20:09 +04:00
]);
2013-03-25 16:59:42 +04:00
2014-04-30 02:20:09 +04:00
// Optional: Now you have a token you can look up a users profile data
try
{
if (!$useJWT)
{
// We got an access token, let's now get the user's details
$userDetails = $provider->getUserDetails($token);
}
else
{
// If your tokens are JWT (JSON Web Tokens) (Keycloak's ones are),
// you may decode and verify them instead of fetching user details from server
$keys = \OAuth2\JWT::extractKeys(json_decode(file_get_contents($jwksEndpointURL), true));
$userDetails = JWT::decode($token->accessToken, $keys);
// You may also just decode it without verifying
$userDetails = JWT::decode($token->accessToken, NULL);
}
2013-03-25 16:59:42 +04:00
2014-04-30 02:20:09 +04:00
// Use these details to create a new profile
printf('Hello %s!', $userDetails['firstname']);
2013-03-25 16:59:42 +04:00
var_dump($userDetails);
}
catch (Exception $e)
{
2014-04-30 02:20:09 +04:00
// Failed to get user details
exit('Oh dear...');
2013-03-25 16:59:42 +04:00
}
2014-04-30 02:20:09 +04:00
// Use this to interact with an API on the users behalf
echo $token->accessToken;
2014-04-30 02:20:09 +04:00
// Use this to get a new access token if the old one expires
echo $token->refreshToken;
2014-04-30 01:53:42 +04:00
2014-04-30 02:20:09 +04:00
// Number of seconds until the access token will expire, and need refreshing
echo $token->expires;
2014-04-30 02:20:09 +04:00
}
```
2014-04-30 01:53:42 +04:00
2014-04-30 02:20:09 +04:00
### Refreshing a Token
2014-04-30 01:53:42 +04:00
2014-04-30 02:20:09 +04:00
```php
$provider = new \OAuth2\<ProviderName>([
'clientId' => 'XXXXXXXX',
'clientSecret' => 'XXXXXXXX',
'redirectUri' => 'https://your-registered-redirect-uri/',
]);
2014-04-30 01:53:42 +04:00
$token = $provider->getAccessToken('refresh_token', ['refresh_token' => $refreshToken]);
2014-04-30 02:20:09 +04:00
```
2014-04-30 01:53:42 +04:00
2014-05-12 18:01:32 +04:00
### Built-In Providers
This package currently has built-in support for:
- Basic GenericProvider suitable for any OAuth2 server
- Eventbrite
2014-05-12 18:01:32 +04:00
- Facebook
- Github
- Google
- Instagram
- LinkedIn
- Microsoft
These are as many OAuth 2 services as we plan to support officially. Maintaining a wide selection of providers
damages our ability to make this package the best it can be, especially as we progress towards v1.0.
### Third-Party Providers
If you would like to support other providers, please make them available as a Composer package, then link to them
below.
These providers allow integration with other providers not supported by `oauth2-client`. They may require an older version
so please help them out with a pull request if you notice this.
2015-03-13 15:15:45 +03:00
- [Auth0](https://github.com/RiskioFr/oauth2-auth0)
- [Battle.net](https://packagist.org/packages/depotwarehouse/oauth2-bnet)
- [Coinbase](https://github.com/openclerk/coinbase-oauth2)
2015-02-12 21:22:39 +03:00
- [Dropbox](https://github.com/pixelfear/oauth2-dropbox)
- [FreeAgent](https://github.com/CloudManaged/oauth2-freeagent)
- [Google Nest](https://github.com/JC5/nest-oauth2-provider)
2014-12-03 04:24:21 +03:00
- [Mail.ru](https://packagist.org/packages/aego/oauth2-mailru)
2014-11-14 19:36:56 +03:00
- [Meetup](https://github.com/howlowck/meetup-oauth2-provider)
- [Naver](https://packagist.org/packages/deminoth/oauth2-naver)
2014-12-03 19:10:56 +03:00
- [Odnoklassniki](https://packagist.org/packages/aego/oauth2-odnoklassniki)
2015-02-23 21:52:35 +03:00
- [Square](https://packagist.org/packages/wheniwork/oauth2-square)
- [Twitch.tv](https://github.com/tpavlek/oauth2-twitch)
2015-03-21 06:56:53 +03:00
- [Uber](https://github.com/stevenmaguire/oauth2-uber)
- [Vkontakte](https://packagist.org/packages/j4k/oauth2-vkontakte)
- [Yandex](https://packagist.org/packages/aego/oauth2-yandex)
- [ZenPayroll](https://packagist.org/packages/wheniwork/oauth2-zenpayroll)
2014-05-12 18:01:32 +04:00
### Implementing your own provider
If you are working with an oauth2 service not supported out-of-the-box or by an existing package, it is quite simple to
implement your own. Simply extend `\OAuth2\AbstractProvider` and implement the required abstract
methods:
```php
abstract public function urlAuthorize();
abstract public function urlAccessToken();
abstract public function urlUserDetails(\OAuth2\AccessToken $token);
abstract public function userDetails($response, \OAuth2\AccessToken $token);
```
Each of these abstract methods contain a docblock defining their expectations and typical behaviour. Once you have
extended this class, you can simply follow the example above using your new `Provider`.
#### Custom account identifiers in access token responses
Some OAuth2 Server implementations include a field in their access token response defining some identifier
for the user account that just requested the access token. In many cases this field, if present, is called "uid", but
some providers define custom identifiers in their response. If your provider uses a nonstandard name for the "uid" field,
when extending the AbstractProvider, in your new class, define a property `public $uidKey` and set it equal to whatever
your provider uses as its key. For example, Battle.net uses `accountId` as the key for the identifier field, so in that
provider you would add a property:
```php
public $uidKey = 'accountId';
```
2014-05-12 18:01:32 +04:00
## Install
Via Composer
``` bash
$ composer require vitalif/oauth2-client
2014-05-12 18:01:32 +04:00
```
2014-04-30 02:20:09 +04:00
## Testing
2014-04-30 01:53:42 +04:00
2014-04-30 02:20:09 +04:00
``` bash
$ ./vendor/bin/phpunit
2014-04-30 02:20:09 +04:00
```
2013-11-18 06:18:44 +04:00
2014-05-20 12:34:52 +04:00
## Credits
- [Vitaliy Filippov](https://github.com/vitalif) - this simplified version
2014-05-20 12:34:52 +04:00
- [Alex Bilbie](https://github.com/alexbilbie)
- [Ben Corlett](https://github.com/bencorlett)
- [James Mills](https://github.com/jamesmills)
- [Phil Sturgeon](https://github.com/philsturgeon)
- [Tom Anderson](https://github.com/TomHAnderson)
- [All Contributors](https://github.com/thephpleague/oauth2-client/contributors)
2013-11-18 06:18:44 +04:00
## License
The MIT License (MIT). Please see [License File](https://github.com/vitalif/oauth2-client/blob/master/LICENSE) for more information.