STANDALONE and SIMPLE!!! OAuth 2.0 identity provider integration.
Go to file
Phil Sturgeon 72a40463e3 Merge pull request #141 from mnapoli/patch-1
Added `scopes` in the README example
2014-10-20 15:06:30 -04:00
src add an interface for injection typehints 2014-07-08 10:35:08 -05:00
test Merge pull request #109 from kornrunner/user-undefined-variable 2014-06-11 09:16:32 +01:00
.gitignore Setup base unit testing framework 2014-04-24 15:22:57 -07:00
.travis.yml Update .travis.yml 2014-08-30 11:11:37 +01:00
CONTRIBUTING.md Create CONTRIBUTING.md 2014-05-20 09:43:16 +01:00
LICENSE Copyright year bump 2014-05-20 19:48:16 +01:00
README.md Added `scopes` in the README example 2014-09-22 17:06:12 +12:00
composer.json Fixed #90: Authoriztioncode v AuthoriztionCode 2014-05-04 18:51:12 +01:00
phpunit.xml Use new coverage approach. 2014-05-03 11:30:26 +01:00

README.md

OAuth 2.0 Client

Build Status Coverage Status Total Downloads Latest Stable Version

This package makes it stupidly simple to integrate your application with OAuth 2.0 identity providers.

Everyone is used to seeing those "Connect with Facebook/Google/etc" buttons around the Internet and social network integration is an important feature of most web-apps these days. Many of these sites use an Authentication and Authorization standard called OAuth 2.0.

It will work with any OAuth 2.0 provider (be it an OAuth 2.0 Server for your own API or Facebook) and provides support for popular systems out of the box. This package abstracts out some of the subtle but important differences between various providers, handles access tokens and refresh tokens, and allows you easy access to profile information on these other sites.

This package is compliant with PSR-1, PSR-2 and PSR-4. If you notice compliance oversights, please send a patch via pull request.

Requirements

The following versions of PHP are supported.

  • PHP 5.4
  • PHP 5.5
  • PHP 5.6
  • HHVM

Usage

Authorization Code Flow

$provider = new League\OAuth2\Client\Provider\<ProviderName>(array(
    'clientId'  =>  'XXXXXXXX',
    'clientSecret'  =>  'XXXXXXXX',
    'redirectUri'   =>  'https://your-registered-redirect-uri/',
    'scopes' => array('email', '...', '...'),
));

if ( ! isset($_GET['code'])) {

    // If we don't have an authorization code then get one
    header('Location: '.$provider->getAuthorizationUrl());
    exit;

} else {

	// Try to get an access token (using the authorization code grant)
    $token = $provider->getAccessToken('authorization_code', [
    	'code' => $_GET['code']
    ]);

    // If you are using Eventbrite you will need to add the grant_type parameter (see below)
    $token = $provider->getAccessToken('authorization_code', [
    	'code' => $_GET['code'],
    	'grant_type' => 'authorization_code'
    ]);

    // Optional: Now you have a token you can look up a users profile data
    try {

        // We got an access token, let's now get the user's details
        $userDetails = $provider->getUserDetails($token);

        // Use these details to create a new profile
	    printf('Hello %s!', $userDetails->firstName);

    } catch (Exception $e) {

        // Failed to get user details
        exit('Oh dear...');
    }

    // Use this to interact with an API on the users behalf
    echo $token->accessToken;

    // Use this to get a new access token if the old one expires
    echo $token->refreshToken;

    // Number of seconds until the access token will expire, and need refreshing
    echo $token->expires;
}

Refreshing a Token

$provider = new League\OAuth2\Client\Provider\<ProviderName>(array(
    'clientId'  =>  'XXXXXXXX',
    'clientSecret'  =>  'XXXXXXXX',
    'redirectUri'   =>  'https://your-registered-redirect-uri/'
));

$grant = new \League\OAuth2\Client\Grant\RefreshToken();
$token = $provider->getAccessToken($grant, ['refresh_token' => $refreshToken]);

Built-In Providers

This package currently has built-in support for:

  • Eventbrite
  • Facebook
  • Github
  • Google
  • Instagram
  • LinkedIn
  • Microsoft

These are as many OAuth 2 services as we plan to support officially. Maintaining a wide selection of providers damages our ability to make this package the best it can be, especially as we progress towards v1.0.

Third-Party Providers

If you would like to support other providers, please make them available as a Composer package, then link to them below.

These providers allow integration with other providers not supported by oauth2-client. They may require an older version so please help them out with a pull request if you notice this.

Client Packages

Some developers use this library as a base for their own PHP API wrappers, and that seems like a really great idea. It might make it slightly tricky to integrate their provider with an existing generic "OAuth 2.0 All the Things" login system, but it does make working with them easier.

Install

Via Composer

{
    "require": {
        "league/oauth2-client": "~0.3"
    }
}

Testing

$ phpunit

Contributing

Please see CONTRIBUTING for details.

Credits

License

The MIT License (MIT). Please see License File for more information.