oauth2-client/README.md

206 lines
7.6 KiB
Markdown
Raw Normal View History

2014-04-30 02:20:09 +04:00
# OAuth 2.0 Client
2013-03-15 15:26:41 +04:00
2014-01-23 07:39:53 +04:00
[![Build Status](https://travis-ci.org/thephpleague/oauth2-client.png?branch=master)](https://travis-ci.org/thephpleague/oauth2-client)
2014-05-03 14:34:52 +04:00
[![Coverage Status](https://coveralls.io/repos/thephpleague/oauth2-client/badge.png)](https://coveralls.io/r/thephpleague/oauth2-client)
2013-11-18 06:18:23 +04:00
[![Total Downloads](https://poser.pugx.org/league/oauth2-client/downloads.png)](https://packagist.org/packages/league/oauth2-client)
[![Latest Stable Version](https://poser.pugx.org/league/oauth2-client/v/stable.png)](https://packagist.org/packages/league/oauth2-client)
This package makes it stupidly simple to integrate your application with OAuth 2.0 identity providers.
2014-04-30 06:03:22 +04:00
2014-04-30 02:20:09 +04:00
Everyone is used to seeing those "Connect with Facebook/Google/etc" buttons around the Internet and social network
integration is an important feature of most web-apps these days. Many of these sites use an Authentication and Authorization standard called OAuth 2.0.
2013-03-15 15:26:41 +04:00
2014-04-30 02:21:30 +04:00
It will work with any OAuth 2.0 provider (be it an OAuth 2.0 Server for your own API or Facebook) and provides support
for popular systems out of the box. This package abstracts out some of the subtle but important differences between various providers, handles access tokens and refresh tokens, and allows you easy access to profile information on these other sites.
2013-03-15 15:26:41 +04:00
This package is compliant with [PSR-1][], [PSR-2][] and [PSR-4][]. If you notice compliance oversights, please send
2014-04-30 02:20:09 +04:00
a patch via pull request.
2013-03-25 16:59:42 +04:00
2014-04-30 02:20:09 +04:00
[PSR-1]: https://github.com/php-fig/fig-standards/blob/master/accepted/PSR-1-basic-coding-standard.md
[PSR-2]: https://github.com/php-fig/fig-standards/blob/master/accepted/PSR-2-coding-style-guide.md
[PSR-4]: https://github.com/php-fig/fig-standards/blob/master/accepted/PSR-4-autoloader.md
## Requirements
The following versions of PHP are supported.
2014-04-30 02:20:09 +04:00
* PHP 5.4
* PHP 5.5
* PHP 5.6
* HHVM
2013-03-25 16:59:42 +04:00
## Usage
2014-04-30 02:20:09 +04:00
### Authorization Code Flow
2013-03-25 16:59:42 +04:00
```php
$provider = new League\OAuth2\Client\Provider\<ProviderName>([
'clientId' => 'XXXXXXXX',
'clientSecret' => 'XXXXXXXX',
'redirectUri' => 'https://your-registered-redirect-uri/',
'scopes' => ['email', '...', '...'],
]);
2013-03-25 16:59:42 +04:00
if (!isset($_GET['code'])) {
2013-03-25 16:59:42 +04:00
2014-04-30 02:20:09 +04:00
// If we don't have an authorization code then get one
$authUrl = $provider->getAuthorizationUrl();
$_SESSION['oauth2state'] = $provider->state;
header('Location: '.$authUrl);
2014-04-30 02:20:09 +04:00
exit;
2013-03-25 16:59:42 +04:00
// Check given state against previously stored one to mitigate CSRF attack
} elseif (empty($_GET['state']) || ($_GET['state'] !== $_SESSION['oauth2state'])) {
unset($_SESSION['oauth2state']);
exit('Invalid state');
2013-03-25 16:59:42 +04:00
} else {
// Try to get an access token (using the authorization code grant)
2014-04-30 02:20:09 +04:00
$token = $provider->getAccessToken('authorization_code', [
'code' => $_GET['code']
2014-04-30 02:20:09 +04:00
]);
2013-03-25 16:59:42 +04:00
2014-04-30 02:20:09 +04:00
// Optional: Now you have a token you can look up a users profile data
try {
2013-03-25 16:59:42 +04:00
2014-04-30 02:20:09 +04:00
// We got an access token, let's now get the user's details
$userDetails = $provider->getUserDetails($token);
2013-03-25 16:59:42 +04:00
2014-04-30 02:20:09 +04:00
// Use these details to create a new profile
printf('Hello %s!', $userDetails->firstName);
2013-03-25 16:59:42 +04:00
} catch (Exception $e) {
2014-04-30 02:20:09 +04:00
// Failed to get user details
exit('Oh dear...');
2013-03-25 16:59:42 +04:00
}
2014-04-30 02:20:09 +04:00
// Use this to interact with an API on the users behalf
echo $token->accessToken;
2014-04-30 02:20:09 +04:00
// Use this to get a new access token if the old one expires
echo $token->refreshToken;
2014-04-30 01:53:42 +04:00
2014-04-30 02:20:09 +04:00
// Number of seconds until the access token will expire, and need refreshing
echo $token->expires;
2014-04-30 02:20:09 +04:00
}
```
2014-04-30 01:53:42 +04:00
2014-04-30 02:20:09 +04:00
### Refreshing a Token
2014-04-30 01:53:42 +04:00
2014-04-30 02:20:09 +04:00
```php
$provider = new League\OAuth2\Client\Provider\<ProviderName>([
'clientId' => 'XXXXXXXX',
'clientSecret' => 'XXXXXXXX',
'redirectUri' => 'https://your-registered-redirect-uri/',
]);
2014-04-30 01:53:42 +04:00
2014-04-30 02:20:09 +04:00
$grant = new \League\OAuth2\Client\Grant\RefreshToken();
$token = $provider->getAccessToken($grant, ['refresh_token' => $refreshToken]);
```
2014-04-30 01:53:42 +04:00
2014-05-12 18:01:32 +04:00
### Built-In Providers
This package currently has built-in support for:
- Eventbrite
- Facebook
- Github
- Google
- Instagram
- LinkedIn
- Microsoft
These are as many OAuth 2 services as we plan to support officially. Maintaining a wide selection of providers
damages our ability to make this package the best it can be, especially as we progress towards v1.0.
### Third-Party Providers
If you would like to support other providers, please make them available as a Composer package, then link to them
below.
These providers allow integration with other providers not supported by `oauth2-client`. They may require an older version
so please help them out with a pull request if you notice this.
- [Battle.net](https://packagist.org/packages/depotwarehouse/oauth2-bnet)
2014-12-03 04:24:21 +03:00
- [Mail.ru](https://packagist.org/packages/aego/oauth2-mailru)
2014-11-14 19:36:56 +03:00
- [Meetup](https://github.com/howlowck/meetup-oauth2-provider)
2014-12-03 19:10:56 +03:00
- [Odnoklassniki](https://packagist.org/packages/aego/oauth2-odnoklassniki)
- [Yandex](https://packagist.org/packages/aego/oauth2-yandex)
- [Vkontakte](https://packagist.org/packages/j4k/oauth2-vkontakte)
2014-12-29 09:07:37 +03:00
- [Naver](https://packagist.org/packages/deminoth/oauth2-naver)
- [Google Nest](https://github.com/JC5/nest-oauth2-provider)
- [FreeAgent](https://github.com/CloudManaged/oauth2-freeagent)
2014-05-12 18:01:32 +04:00
### Implementing your own provider
If you are working with an oauth2 service not supported out-of-the-box or by an existing package, it is quite simple to
implement your own. Simply extend `League\OAuth2\Client\Provider\AbstractProvider` and implement the required abstract
methods:
```php
abstract public function urlAuthorize();
abstract public function urlAccessToken();
abstract public function urlUserDetails(\League\OAuth2\Client\Token\AccessToken $token);
abstract public function userDetails($response, \League\OAuth2\Client\Token\AccessToken $token);
```
Each of these abstract methods contain a docblock defining their expectations and typical behaviour. Once you have
extended this class, you can simply follow the example above using your new `Provider`.
#### Custom account identifiers in access token responses
Some OAuth2 Server implementations include a field in their access token response defining some identifier
for the user account that just requested the access token. In many cases this field, if present, is called "uid", but
some providers define custom identifiers in their response. If your provider uses a nonstandard name for the "uid" field,
when extending the AbstractProvider, in your new class, define a property `public $uidKey` and set it equal to whatever
your provider uses as its key. For example, Battle.net uses `accountId` as the key for the identifier field, so in that
provider you would add a property:
```php
public $uidKey = 'accountId';
```
2014-05-12 18:01:32 +04:00
### Client Packages
Some developers use this library as a base for their own PHP API wrappers, and that seems like a really great idea. It might make it slightly tricky to integrate their provider with an existing generic "OAuth 2.0 All the Things" login system, but it does make working with them easier.
- [Sniply](https://github.com/younes0/sniply)
## Install
Via Composer
``` bash
$ composer require league/oauth2-client
2014-05-12 18:01:32 +04:00
```
2014-04-30 02:20:09 +04:00
## Testing
2014-04-30 01:53:42 +04:00
2014-04-30 02:20:09 +04:00
``` bash
$ ./vendor/bin/phpunit
2014-04-30 02:20:09 +04:00
```
2013-11-18 06:18:44 +04:00
2014-05-20 12:34:52 +04:00
## Contributing
Please see [CONTRIBUTING](https://github.com/thephpleague/oauth2-client/blob/master/CONTRIBUTING.md) for details.
## Credits
- [Alex Bilbie](https://github.com/alexbilbie)
- [Ben Corlett](https://github.com/bencorlett)
- [James Mills](https://github.com/jamesmills)
- [Phil Sturgeon](https://github.com/philsturgeon)
- [Tom Anderson](https://github.com/TomHAnderson)
- [All Contributors](https://github.com/thephpleague/oauth2-client/contributors)
2013-11-18 06:18:44 +04:00
## License
2014-01-23 07:39:53 +04:00
The MIT License (MIT). Please see [License File](https://github.com/thephpleague/oauth2-client/blob/master/LICENSE) for more information.