A

AbstractOAuthClientClass in namespace eureka2\OAuth\Client

Base class for all Oauth clients :

$AbstractOAuthClient#accessTokenProperty in class AbstractOAuthClient
Access token obtained from the OAuth provider
$AbstractOAuthClient#accessTokenSecretProperty in class AbstractOAuthClient
Access token secret obtained from the OAuth provider
$AbstractOAuthClient#accessTokenExpiryProperty in class AbstractOAuthClient
Timestamp of the expiry of the access token obtained from the OAuth provider.
$AbstractOAuthClient#accessTokenTypeProperty in class AbstractOAuthClient
Type of access token obtained from the OAuth provider.
$AbstractOAuthClient#accessTokenResponseProperty in class AbstractOAuthClient
The original response for the access token request
AbstractOAuthClient::authenticate() — Method in class AbstractOAuthClient
Process the OAuth protocol interaction with the OAuth provider.
OAuthClientInterface::authenticate() — Method in class OAuthClientInterface
Process the OAuth protocol interaction with the OAuth provider.
$OAuthClientStrategy#append_state_to_redirect_uriProperty in class OAuthClientStrategy
The name of the OAuth session state variable, if different from the standard name, to work around the implementation bugs of some OAuth providers.
$OAuthClientStrategy#authorization_in_headerProperty in class OAuthClientStrategy
Determines if the OAuth parameters should be passed via HTTP Authorization request header.
$OAuthClientStrategy#access_token_content_typeProperty in class OAuthClientStrategy
Content type to be assumed when retrieving the response to a request to retrieve the access token.
$OAuthClientStrategy#access_token_languageProperty in class OAuthClientStrategy
Language to be assumed when retrieving the response to a request to retrieve the access token.
$OAuthClientStrategy#access_token_parameterProperty in class OAuthClientStrategy
Name of the access token parameter to be passed in API call requests.
$OAuthClientStrategy#access_token_authenticationProperty in class OAuthClientStrategy
Option to determine if the requests to obtain a new access token should use authentication to pass the application client ID and secret.
$OAuthProvider#authorization_endpointProperty in class OAuthProvider
$OAuthProvider#api_keyProperty in class OAuthProvider
AbstractTokenStorageClass in namespace eureka2\OAuth\Storage
Base class for all token storage classes
AbstractTokenStorage::addProviderInCookie() — Method in class AbstractTokenStorage
Adds the OAuth configuration of the current provider to the list of providers where the user has logged on.
ApcuTokenStorageClass in namespace eureka2\OAuth\Storage
This class uses the PHP APC User Cache (APCu) to store the OAuth session variables.
$OAuthSession#accessTokenProperty in class OAuthSession
The access token received from the provider
AccessTokenClass in namespace eureka2\OAuth\Token
This class represents the access token response returned by the authorization server.
$AccessToken#authorizedProperty in class AccessToken

B

OAuth1Client::buildBaseString() — Method in class OAuth1Client
Builds the base string for the signature of request data.
OAuthClientStrategy::bind() — Method in class OAuthClientStrategy
Binds the configuration options to the properties of this instance of the OAuth client strategy.
OAuthProvider::bind() — Method in class OAuthProvider
Binds the configuration parameters to the properties of this instance of the OAuth provider.
$OAuthRequest#bodyProperty in class OAuthRequest
The optional request body content

C

AbstractOAuthClient::convertResponseBody() — Method in class AbstractOAuthClient
Converts the response body of an OAuth request based on the options in the provided argument.
AbstractOAuthClient::callAPI() — Method in class AbstractOAuthClient
Send a HTTP request to the Web services API using a previously obtained access token via OAuth.
AbstractOAuthClient::checkTokenBeforeCall() — Method in class AbstractOAuthClient
Checks the access token state before calling an API.
AbstractOAuthClient::checkNoToken() — Method in class AbstractOAuthClient
Checks that the authenticate method has not already been called
AbstractOAuthClient::checkAccessToken() — Method in class AbstractOAuthClient
Check if the access token was retrieved and if it is valid.
AbstractOAuthClient::canRevokeToken() — Method in class AbstractOAuthClient
Determines whether the revokeToken function can be called.
AbstractOAuthClient::canLogOut() — Method in class AbstractOAuthClient
Determines whether the logOut function can be called.
OAuth1Client::callAPI() — Method in class OAuth1Client
Send a HTTP request to the Web services API using a previously obtained access token via OAuth.
OAuth1Client::checkAccessToken() — Method in class OAuth1Client
Check if the access token was retrieved and if it is valid.
OAuth2Client::callAPI() — Method in class OAuth2Client
Send a HTTP request to the Web services API using a previously obtained access token via OAuth.
OAuth2Client::checkAccessToken() — Method in class OAuth2Client
Check if the access token was retrieved and if it is valid.
OAuthClient::create() — Method in class OAuthClient
Creates a OAuth client instance according to the given parameters.
OAuthClientInterface::callAPI() — Method in class OAuthClientInterface
Send a HTTP request to the Web services API using a previously obtained access token via OAuth.
OAuthClientInterface::checkAccessToken() — Method in class OAuthClientInterface
Check if the access token was retrieved and if it is valid.
OAuthClientInterface::canRevokeToken() — Method in class OAuthClientInterface
Determines whether the revokeToken function can be called.
OAuthClientInterface::canLogOut() — Method in class OAuthClientInterface
Determines whether the logOut function can be called.
$OAuthProvider#client_idProperty in class OAuthProvider
$OAuthProvider#client_secretProperty in class OAuthProvider
$OAuthProvider#claims_supportedProperty in class OAuthProvider
OAuthResponse::current() — Method in class OAuthResponse
Returns the current property
$AbstractTokenStorage#clientProperty in class AbstractTokenStorage
The Oauth client object using this storage.
AbstractTokenStorage::createOAuthSession() — Method in class AbstractTokenStorage
Creates and saves a new OAuth session
ApcuTokenStorage::createOAuthSession() — Method in class ApcuTokenStorage
Creates and saves a new OAuth session
CookieTokenStorageClass in namespace eureka2\OAuth\Storage
This class uses encrypted cookies to store the OAuth session variables.
$CookieTokenStorage#cookieValueProperty in class CookieTokenStorage
Holds the decrypted value of the cookie storing the OAuth session
CookieTokenStorage::createOAuthSession() — Method in class CookieTokenStorage
Creates and saves a new OAuth session
$OAuthSession#creationProperty in class OAuthSession
The creation date of the session in '%Y-%m-%d %H:%M:%S' format
PdoTokenStorage::createOAuthSession() — Method in class PdoTokenStorage
Creates and saves a new OAuth session
PdoTokenStorage::createTable() — Method in class PdoTokenStorage
Creates the OAuth session table
PdoTokenStorage::connect() — Method in class PdoTokenStorage
Connects to the database
SessionTokenStorage::createOAuthSession() — Method in class SessionTokenStorage
Creates and saves a new OAuth session
TokenStorage::create() — Method in class TokenStorage
Create a Token Storage instance according to the given storage options.
TokenStorageManagementInterface::createOAuthSession() — Method in class TokenStorageManagementInterface
Creates and saves a new OAuth session
$IdToken#claimsProperty in class IdToken
JWT::createPemPublicKey() — Method in class JWT
Creates a public key in PEM format from the given key which is extracted from a JSON Web Key Set (JWKS)

D

$AbstractOAuthClient#debugProperty in class AbstractOAuthClient
Control whether debug output is enabled
$AbstractOAuthClient#debugHttpProperty in class AbstractOAuthClient
Control whether the dialog with the remote Web server should also be logged.
$AbstractOAuthClient#debugOutputProperty in class AbstractOAuthClient
Capture the debug output generated by the class
$AbstractOAuthClient#debugPrefixProperty in class AbstractOAuthClient
Mark the lines of the debug output to identify actions performed by this class.
AbstractOAuthClient::deepMerge() — Method in class AbstractOAuthClient
Merges two arrays recursively.
AbstractOAuthClient::discover() — Method in class AbstractOAuthClient
Sends a OAuth request to the discovery endpoint of the OpenID provider in order to obtain the configuration information, which is the list of all endpoints and the list of supported OAuth elements.
$OAuthClientStrategy#default_access_token_typeProperty in class OAuthClientStrategy
Type of access token to be assumed when the OAuth provider does not specify an access token type.
OpenIDClient::discover() — Method in class OpenIDClient
Sends a OAuth request to the discovery endpoint of the OpenID provider in order to obtain the configuration information, which is the list of all endpoints and the list of supported OAuth elements.
$OAuthProvider#discovery_endpointProperty in class OAuthProvider
AbstractTokenStorage::deleteSessionCookie() — Method in class AbstractTokenStorage
Deletes the session cookie that holds the session id
CookieTokenStorage::deleteCookie() — Method in class CookieTokenStorage
Deletes the cookie that stores the OAuth session
CookieTokenStorage::decrypt() — Method in class CookieTokenStorage
Decrypts a string using the cookie encryption key provided at initialization of this class.
JWT::decode() — Method in class JWT
Decodes a section of the JSON Web Token and returns it.

E

$AbstractOAuthClient#exitProperty in class AbstractOAuthClient
Determine if the current script should be exited.
$OAuthProvider#end_session_endpointProperty in class OAuthProvider
CookieTokenStorage::encrypt() — Method in class CookieTokenStorage
Encrypts a string using the cookie encryption key provided at initialization of this class.
$AccessToken#expiryProperty in class AccessToken
JWT::encodeASNLength() — Method in class JWT
Encodes a length according to ASN.1 encoding rules
JWT::extractRSAKey() — Method in class JWT
Extracts the JSON Web Key (JWK) for RSA signature from a JSON Web Key Set (JWKS) and the header of a JSON Web Token

F

AbstractOAuthClient::fetchResourceOwner() — Method in class AbstractOAuthClient
Returns the information about the resource owner.
AbstractOAuthClient::finalize() — Method in class AbstractOAuthClient
Cleanup any resources that may have been used during the OAuth protocol processing or execution of API calls.
OAuthClientInterface::fetchResourceOwner() — Method in class OAuthClientInterface
Returns the information about the resource owner.
OAuthClientInterface::finalize() — Method in class OAuthClientInterface
Cleanup any resources that may have been used during the OAuth protocol processing or execution of API calls.
AbstractTokenStorage::fetchOAuthSession() — Method in class AbstractTokenStorage
Retrieves the OAuth session or create it if it does not exist

G

AbstractOAuthClient::getAccessToken() — Method in class AbstractOAuthClient
Returns the obtained access token upon successful OAuth authentication.
AbstractOAuthClient::getAccessTokenSecret() — Method in class AbstractOAuthClient
Returns the access token secret obtained from the OAuth provider.
AbstractOAuthClient::getAccessTokenExpiry() — Method in class AbstractOAuthClient
Returns the timestamp of the expiry of the access token obtained from the OAuth provider.
AbstractOAuthClient::getAccessTokenType() — Method in class AbstractOAuthClient
Returns the type of access token obtained from the OAuth provider.
AbstractOAuthClient::getAccessTokenResponse() — Method in class AbstractOAuthClient
Returns the original response for the access token request
AbstractOAuthClient::getRefreshToken() — Method in class AbstractOAuthClient
Returns the obtained refresh token upon successful OAuth authentication.
AbstractOAuthClient::getIdToken() — Method in class AbstractOAuthClient
Returns the obtained ID token upon successful OpenID authentication.
AbstractOAuthClient::getResponseStatus() — Method in class AbstractOAuthClient
Returns the HTTP response status returned by the server when calling an API.
AbstractOAuthClient::getResponseHeaders() — Method in class AbstractOAuthClient
Returns the HTTP response headers returned by the server when calling an API.
AbstractOAuthClient::getResponseHeader() — Method in class AbstractOAuthClient
Returns the HTTP response header value returned by the server when calling an API for a given header name.
AbstractOAuthClient::getResponseBody() — Method in class AbstractOAuthClient
Returns the HTTP response body returned by the server when calling an API.
AbstractOAuthClient::getOauthUserAgent() — Method in class AbstractOAuthClient
Returns the User-Agent used in HTTP requests.
AbstractOAuthClient::getResponseTime() — Method in class AbstractOAuthClient
Returns the time of the response of the HTTP request.
AbstractOAuthClient::getProvider() — Method in class AbstractOAuthClient
Returns the current instance of the OAuthProvider class.
AbstractOAuthClient::getStrategy() — Method in class AbstractOAuthClient
Returns the current instance of the OAuthClientStrategy class.
AbstractOAuthClient::getAuthorizationEndpoint() — Method in class AbstractOAuthClient
Replaces the placeholders in the URL of the authorization endpoint and returns it.
AbstractOAuthClient::getTokenEndpoint() — Method in class AbstractOAuthClient
Replaces the placeholders in the URL of the token endpoint and returns it.
AbstractOAuthClient::getRevocationEndpoint() — Method in class AbstractOAuthClient
Replaces the placeholders in the URL of the revocation endpoint and returns it.
AbstractOAuthClient::getRequestState() — Method in class AbstractOAuthClient
Returns the value of the state parameter returned by the OAuth provider.
AbstractOAuthClient::getRequestCode() — Method in class AbstractOAuthClient
Returns the value of the code returned by the authorization endpoint of the OAuth provider.
AbstractOAuthClient::getRequestError() — Method in class AbstractOAuthClient
Returns the error returned by the OAuth provider.
AbstractOAuthClient::getRequestDenied() — Method in class AbstractOAuthClient
Returns the denied access token returned by the OAuth provider, if any.
AbstractOAuthClient::getRequestToken() — Method in class AbstractOAuthClient
Returns the request token received from the OAuth 1.0(a) provider
AbstractOAuthClient::getRequestVerifier() — Method in class AbstractOAuthClient
Returns the verification code received from the OAuth 1.0(a) provider
AbstractOAuthClient::getResourceOwner() — Method in class AbstractOAuthClient
Returns the information about the resource owner using a previously obtained access token via OAuth.
OAuthClient::getConnectedResourceOwner() — Method in class OAuthClient
Returns the last connected resource owner if there is one.
OAuthClientInterface::getResourceOwner() — Method in class OAuthClientInterface
Returns the information about the resource owner using a previously obtained access token via OAuth.
OAuthClientInterface::getAccessToken() — Method in class OAuthClientInterface
Returns the obtained access token upon successful OAuth authentication.
OAuthClientInterface::getRefreshToken() — Method in class OAuthClientInterface
Returns the obtained refresh token upon successful OAuth authentication.
OAuthClientInterface::getIdToken() — Method in class OAuthClientInterface
Returns the obtained ID token upon successful OpenID authentication.
OAuthClientInterface::getProvider() — Method in class OAuthClientInterface
Returns the current instance of the OAuthProvider class.
OAuthClientInterface::getStrategy() — Method in class OAuthClientInterface
Returns the current instance of the OAuthClientStrategy class.
$OAuthClientStrategy#grant_typeProperty in class OAuthClientStrategy
The type of grant to obtain the OAuth 2 access token.
$OAuthClientStrategy#get_token_with_api_keyProperty in class OAuthClientStrategy
Option to determine if the access token should be retrieved using the API key value instead of the client secret.
OAuthClientStrategy::getReauthenticationParameter() — Method in class OAuthClientStrategy
Returns the parameters to add to the OAuth provider authorization endpoint URL in case of new authentication.
OAuthClientStrategy::getOfflineAccessParameter() — Method in class OAuthClientStrategy
Returns the parameter to add to the OAuth provider authorization endpoint URL when offline access is requested.
OAuthClientStrategy::getAppendStateToRedirectUri() — Method in class OAuthClientStrategy
Returns The name of the OAuth session state variable, if different from the standard name, to work around the implementation bugs of some OAuth providers.
OAuthClientStrategy::getTokenRequestMethod() — Method in class OAuthClientStrategy
Returns the HTTP method that should be used to request tokens from the server.
OAuthClientStrategy::getSignatureMethod() — Method in class OAuthClientStrategy
Returns the method to generate the signature for API request parameters values.
OAuthClientStrategy::getSignatureCertificateFile() — Method in class OAuthClientStrategy
Returns the full path of the file containing a PEM encoded certificate/private key
OAuthClientStrategy::getScope() — Method in class OAuthClientStrategy
Returns the permissions that your application needs to call the OAuth provider APIs
OAuthClientStrategy::getDefaultAccessTokenType() — Method in class OAuthClientStrategy
Returns the type of access token to be assumed when the OAuth provider does not specify an access token type.
OAuthClientStrategy::getAccessTokenContentType() — Method in class OAuthClientStrategy
Returns the content type to be assumed when retrieving the response to a request to retrieve the access token.
OAuthClientStrategy::getAccessTokenLanguage() — Method in class OAuthClientStrategy
Returns the language to be assumed when retrieving the response to a request to retrieve the access token.
OAuthClientStrategy::getAccessTokenParameter() — Method in class OAuthClientStrategy
Returns the name of the access token parameter to be passed in API call requests.
OAuthClientStrategy::getAccessTokenAuthentication() — Method in class OAuthClientStrategy
Returns the option to determine if the requests to obtain a new access token should use authentication to pass the application client ID and secret.
OAuthClientStrategy::getRefreshTokenAuthentication() — Method in class OAuthClientStrategy
Returns the option to determine if the requests to refresh an expired access token should use authentication to pass the application client ID and secret.
OAuthClientStrategy::getGrantType() — Method in class OAuthClientStrategy
Returns the type of grant to obtain the OAuth 2 access token.
OAuthProvider::getName() — Method in class OAuthProvider
Returns the name of the provider
OAuthProvider::getProtocol() — Method in class OAuthProvider
Returns the OAuth-based protocol, either 'oauth' or 'openid'
OAuthProvider::getVersion() — Method in class OAuthProvider
Returns the version of the protocol supported by the OAuth provider
OAuthProvider::getClientId() — Method in class OAuthProvider
Returns the identifier of your application registered with the OAuth provider.
OAuthProvider::getClientSecret() — Method in class OAuthProvider
Returns the secret value assigned to your application.
OAuthProvider::getRedirectUri() — Method in class OAuthProvider
Returns the URL of the current script page that is calling this class
OAuthProvider::getDiscoveryEndpoint() — Method in class OAuthProvider
Returns the discovery endpoint.
OAuthProvider::getAuthorizationEndpoint() — Method in class OAuthProvider
Returns the authorization endpoint.
OAuthProvider::getTokenEndpoint() — Method in class OAuthProvider
Returns the token endpoint
OAuthProvider::getRegistrationEndpoint() — Method in class OAuthProvider
Returns the client dynamic registration endpoint
OAuthProvider::getIntrospectionEndpoint() — Method in class OAuthProvider
Returns the introspection endpoint
OAuthProvider::getRevocationEndpoint() — Method in class OAuthProvider
Returns the revocation endpoint
OAuthProvider::getRequestTokenEndpoint() — Method in class OAuthProvider
Returns the request token endpoint
OAuthProvider::getUserinfoEndpoint() — Method in class OAuthProvider
Returns the UserInfo endpoint
OAuthProvider::getEndSessionEndpoint() — Method in class OAuthProvider
Returns the end session endpoint
OAuthProvider::getPinDialogUrl() — Method in class OAuthProvider
Returns the pin dialog url
OAuthProvider::getPin() — Method in class OAuthProvider
Returns the value of the PIN code
OAuthProvider::getJwksUri() — Method in class OAuthProvider
Returns the Jwks URI
OAuthProvider::getScopesSupported() — Method in class OAuthProvider
Returns the scope values supported by the OAuth provider.
OAuthProvider::getResponseTypesSupported() — Method in class OAuthProvider
Returns the response_type values supported by the OAuth provider.
OAuthProvider::getResponseModesSupported() — Method in class OAuthProvider
Returns the response_mode values supported by the OAuth provider.
OAuthProvider::getTokenEndpointAuthMethodsSupported() — Method in class OAuthProvider
Returns the authentication methods supported by the OAuth provider.
OAuthProvider::getSubjectTypesSupported() — Method in class OAuthProvider
Returns the subject identifier types supported by the OAuth provider.
OAuthProvider::getIdTokenSigningAlgValuesSupported() — Method in class OAuthProvider
Returns the list of JWS signing algorithms supported by the OAuth provider.
OAuthProvider::getClaimsSupported() — Method in class OAuthProvider
Returns the claims supported by the OAuth provider.
OAuthProvider::getUserIdField() — Method in class OAuthProvider
Returns the field of the user info corresponding to the user identifier.
OAuthProvider::getMapping() — Method in class OAuthProvider
Returns the fields mapping between the OAuth client and the OAuth provider.
OAuthProvider::getApiKey() — Method in class OAuthProvider
Returns the identifier of the API key provided by the OAuth provider.
OAuthProvider::getUsername() — Method in class OAuthProvider
Returns the OAuth user name to use with password authorization
OAuthProvider::getPassword() — Method in class OAuthProvider
Returns the OAuth password to use with password authorization
OAuthProvider::getRealm() — Method in class OAuthProvider
Returns the realm of authorization for OpenID Connect
OAuthRequest::getUrl() — Method in class OAuthRequest
Returns the url of the endpoint of the OAuth provider
OAuthRequest::getMethod() — Method in class OAuthRequest
Returns the HTTP method for the request
OAuthRequest::getHeaders() — Method in class OAuthRequest
Returns the request-header fields
OAuthRequest::getBody() — Method in class OAuthRequest
Returns the body content of the request
OAuthResponse::getProvider() — Method in class OAuthResponse
Returns the name of the provider
ResourceOwner::getId() — Method in class ResourceOwner
Returns the ID of the resource owner
AbstractTokenStorage::getSessionId() — Method in class AbstractTokenStorage
Returns the id of the session
AbstractTokenStorage::getSessionCookieName() — Method in class AbstractTokenStorage
Returns the name of a cookie that will be used to store the session id regardless of the token storage system
AbstractTokenStorage::getSessionCookie() — Method in class AbstractTokenStorage
Returns the session id stored in a cookie regardless of the token storage system
AbstractTokenStorage::getSessionPath() — Method in class AbstractTokenStorage
Returns the path on the server in which the cookie will be available on
AbstractTokenStorage::getProvidersInCookie() — Method in class AbstractTokenStorage
Returns the OAuth configuration for all providers where the user has logged on.
AbstractTokenStorage::getOAuthSession() — Method in class AbstractTokenStorage
Retrieves an OAuth session for a given provider
AbstractTokenStorage::getStoredAccessToken() — Method in class AbstractTokenStorage
Retrieve the OAuth access token if it was already previously stored by the storeAccessToken method.
AbstractTokenStorage::getStoredState() — Method in class AbstractTokenStorage
Returns the stored state
AbstractTokenStorage::getStoredNonce() — Method in class AbstractTokenStorage
Returns the stored nonce
AbstractTokenStorage::getStoredUserId() — Method in class AbstractTokenStorage
Returns the stored user ID
ApcuTokenStorage::getOAuthSession() — Method in class ApcuTokenStorage
Retrieves an OAuth session for a given provider
CookieTokenStorage::getCookieName() — Method in class CookieTokenStorage
Returns the name of the cookie used to store the OAuth session
CookieTokenStorage::getCookie() — Method in class CookieTokenStorage
Returns the encrypted OAuth session stored in the cookie
CookieTokenStorage::getCookieValue() — Method in class CookieTokenStorage
Returns the decrypted value of the cookie storing the OAuth session
CookieTokenStorage::getOAuthSession() — Method in class CookieTokenStorage
Retrieves an OAuth session for a given provider
OAuthSession::getId() — Method in class OAuthSession
Returns the serial number of the session
OAuthSession::getSessionId() — Method in class OAuthSession
Returns the id of the session
OAuthSession::getState() — Method in class OAuthSession
Returns the state parameter of authorization flow
OAuthSession::getNonce() — Method in class OAuthSession
Returns the nonce used to mitigate replay attacks
OAuthSession::getAccessToken() — Method in class OAuthSession
Returns the access token received from the provider
OAuthSession::getProvider() — Method in class OAuthSession
Returns the name of the provider
OAuthSession::getCreation() — Method in class OAuthSession
Returns the creation date of the session in '%Y-%m-%d %H:%M:%S' format
OAuthSession::getUserId() — Method in class OAuthSession
Returns the user ID of the resource owner
PdoTokenStorage::getOAuthSession() — Method in class PdoTokenStorage
Retrieves an OAuth session for a given provider
SessionTokenStorage::getOAuthSession() — Method in class SessionTokenStorage
Retrieves an OAuth session for a given provider
TokenStorageInterface::getStoredAccessToken() — Method in class TokenStorageInterface
Retrieve the OAuth access token if it was already previously stored by the storeAccessToken method.
TokenStorageInterface::getStoredState() — Method in class TokenStorageInterface
Returns the stored state
TokenStorageInterface::getStoredNonce() — Method in class TokenStorageInterface
Returns the stored nonce
TokenStorageInterface::getStoredUserId() — Method in class TokenStorageInterface
Returns the stored user ID
TokenStorageManagementInterface::getOAuthSession() — Method in class TokenStorageManagementInterface
Retrieves an OAuth session for a given provider
AccessToken::getValue() — Method in class AccessToken
Returns the access token string as issued by the authorization server.
AccessToken::getSecret() — Method in class AccessToken
Returns the access token secret.
AccessToken::getExpiry() — Method in class AccessToken
Returns the expiration date time of the access token (format: %Y-%m-%d %H:%M:%S) calculated from the lifetime in seconds of the token.
AccessToken::getType() — Method in class AccessToken
Returns the type of token which is, typically just the string “bearer”.
AccessToken::getRefresh() — Method in class AccessToken
Returns the refresh token which applications can use to obtain another access token when the access token will expire.
AccessToken::getScope() — Method in class AccessToken
Returns the granted scope when it is different from the requested scope, such as if the user modified the scope.
AccessToken::getIdToken() — Method in class AccessToken
Returns the OpenID token that the authorization server will return which encodes the user’s authentication information.
AccessToken::getResponse() — Method in class AccessToken
Returns the access token response as returned by the authorization server
IdToken::get() — Method in class IdToken
Returns the undecoded ID Token
IdToken::getIss() — Method in class IdToken
Returns the Issuer Identifier of the issuer of the response.
IdToken::getSub() — Method in class IdToken
Returns the Subject Identifier.
IdToken::getAud() — Method in class IdToken
Returns the audience(s) that this ID Token is intended for.
IdToken::getExp() — Method in class IdToken
Returns the expiration time on or after which the ID Token MUST NOT be accepted for processing.
IdToken::getIat() — Method in class IdToken
Returns the time at which the JWT was issued.
IdToken::getAuthTime() — Method in class IdToken
Returns the time when the End-User authentication occurred.
IdToken::getNonce() — Method in class IdToken
Returns the value used to associate a Client session with an ID Token, and to mitigate replay attacks.
IdToken::getAcr() — Method in class IdToken
Returns the Authentication Context Class Reference.
IdToken::getAmr() — Method in class IdToken
Returns the Authentication Methods References.
IdToken::getAzp() — Method in class IdToken
Returns the Authorized party - the party to which the ID Token was issued.
IdToken::getAtHash() — Method in class IdToken
Returns the hash of the OAuth2 access token when used with Implicit profile.
IdToken::getCHash() — Method in class IdToken
Returns the hash of the OAuth2 authorization code when used with the hybrid profile.
IdToken::getClaim() — Method in class IdToken
Returns the value of specified claim
IdToken::getClaims() — Method in class IdToken
Returns the array of claims

H

$OAuthRequest#headersProperty in class OAuthRequest
The request-header fields to pass additional information about the request, and about the client itself, to the provider.

I

$AbstractOAuthClient#idTokenProperty in class AbstractOAuthClient
The id_token value from OAuth providers compatible with OpenID Connect.
AbstractOAuthClient::isDebug() — Method in class AbstractOAuthClient
Determines whether debug output is enabled or not
AbstractOAuthClient::isDebugHttp() — Method in class AbstractOAuthClient
Determines whether the dialog with the remote Web server should also be logged or not.
AbstractOAuthClient::isThereAStoredAccessToken() — Method in class AbstractOAuthClient
Checks if there is a stored access token
AbstractOAuthClient::isStoredAccessTokenValid() — Method in class AbstractOAuthClient
Checks if the stored access token is valid
AbstractOAuthClient::initialize() — Method in class AbstractOAuthClient
Initialize the class variables and internal state. It must be called before calling other class functions.
AbstractOAuthClient::initializeRegitrationOptions() — Method in class AbstractOAuthClient
Initializes the options registered with the OAuth provider.
AbstractOAuthClient::isAuthenticated() — Method in class AbstractOAuthClient
Checks if the user is authenticated with the current OAuth provider.
OAuth2Client::isAccessTokenExpired() — Method in class OAuth2Client
Checks if an access token has expired
OAuthClientInterface::initialize() — Method in class OAuthClientInterface
Initialize the class variables and internal state. It must be called before calling other class functions.
OAuthClientInterface::isAuthenticated() — Method in class OAuthClientInterface
Checks if the user is authenticated with the current OAuth provider.
OAuthClientStrategy::isParametersInUrl() — Method in class OAuthClientStrategy
Checks if the API call parameters should be moved to the calling URL.
OAuthClientStrategy::isAuthorizationInHeader() — Method in class OAuthClientStrategy
Checks if the OAuth parameters should be passed via HTTP Authorization request header.
OAuthClientStrategy::isOfflineAccess() — Method in class OAuthClientStrategy
Checks if it will be necessary to call the API when the user is not present and the server supports renewing expired access tokens using refresh tokens.
OpenIDClient::introspectToken() — Method in class OpenIDClient
Determines the active state of a token and the meta-information about this token.
OpenIDClientInterface::introspectToken() — Method in class OpenIDClientInterface
Determines the active state of a token and the meta-information about this token.
$OAuthProvider#introspection_endpointProperty in class OAuthProvider
$OAuthProvider#id_token_signing_alg_values_supportedProperty in class OAuthProvider
$ResourceOwner#idProperty in class ResourceOwner
The ID of the resource owner
AbstractTokenStorage::initializeOAuthSession() — Method in class AbstractTokenStorage
Creates an OAuthSession object and initializes it.
$OAuthSession#idProperty in class OAuthSession
The serial number of the session used especially for database storage
$AccessToken#id_tokenProperty in class AccessToken
AccessToken::isAuthorized() — Method in class AccessToken
Is the OAuth token is authorized? For OAuth 2.0, this value is always true.
IdTokenClass in namespace eureka2\OAuth\Token
This class represents an ID Token.
$IdToken#idTokenProperty in class IdToken

J

$OAuthProvider#jwks_uriProperty in class OAuthProvider
JWTClass in namespace eureka2\OAuth\Token
This class provides a set of functions related to Json Web Token

K

OAuthResponse::key() — Method in class OAuthResponse
Returns the name of the current property

L

$AbstractOAuthClient#logFileNameProperty in class AbstractOAuthClient
Name of the file to store log messages
AbstractOAuthClient::logOut() — Method in class AbstractOAuthClient
Calls the end-session endpoint to notify the provider that the end-user has logged out of the relying party site.
OAuthClientInterface::logOut() — Method in class OAuthClientInterface
Calls the end-session endpoint to notify the provider that the end-user has logged out of the relying party site.

M

$OAuthProvider#mappingProperty in class OAuthProvider
OAuthProvider::makeDefaultRedirectUri() — Method in class OAuthProvider
Constructs a default redirect URI from the superglobals.
$OAuthRequest#methodProperty in class OAuthRequest
HTTP method for the request

N

$OAuthProvider#nameProperty in class OAuthProvider
OAuthResponse::next() — Method in class OAuthResponse
Moves forward to next property
$OAuthSession#nonceProperty in class OAuthSession
The value used to mitigate replay attacks

O

$AbstractOAuthClient#oauthUserAgentProperty in class AbstractOAuthClient
The User-Agent used in HTTP requests
OAuth1ClientClass in namespace eureka2\OAuth\Client
This class represents the OAuth client dealing with providers supporting OAuth 1.0 or OAuth 1.0a.
OAuth2ClientClass in namespace eureka2\OAuth\Client
This class represents the OAuth client dealing with providers supporting OAuth 2.0.
OAuthClientClass in namespace eureka2\OAuth\Client
This class provides a factory method for creating an OAuth client instance based on the provider name, protocol, and version of this protocol.
OAuthClientInterfaceClass in namespace eureka2\OAuth\Client
interface OAuthClientInterface
OAuthClientStrategyClass in namespace eureka2\OAuth\Client
This class holds the options of execution of the OAuth client.
$OAuthClientStrategy#offline_access_parameterProperty in class OAuthClientStrategy
The parameter to add to the OAuth provider authorization endpoint URL when offline access is requested.
$OAuthClientStrategy#offline_accessProperty in class OAuthClientStrategy
Specify whether it will be necessary to call the API when the user is not present and the provider supports renewing expired access tokens using refresh tokens.
OpenIDClientClass in namespace eureka2\OAuth\Client
This class completes the OAuth2Client class for the OpenID protocol.
OpenIDClientInterfaceClass in namespace eureka2\OAuth\Client
This interface completes the OAuthClient interface for the OpenID protocol.
OAuthClientAccessTokenExceptionClass in namespace eureka2\OAuth\Exception
class OAuthClientAccessTokenException
OAuthClientAuthorizationExceptionClass in namespace eureka2\OAuth\Exception
class OAuthClientAuthorizationException
OAuthClientExceptionClass in namespace eureka2\OAuth\Exception
class OAuthClientException
OAuthClientPHPExceptionClass in namespace eureka2\OAuth\Exception
class OAuthClientPHPException
OAuthClientSignatureExceptionClass in namespace eureka2\OAuth\Exception
class OAuthClientSignatureException
OAuthBuiltinProvidersClass in namespace eureka2\OAuth\Provider
This class contains the configuration for the following OAuth providers:
OAuthProviderClass in namespace eureka2\OAuth\Provider
This class, which represents an OAuth provider, stores the configuration parameters related to this provider.
OAuthRequestClass in namespace eureka2\OAuth\Request
This class represents an outgoing OAuth request to be sent to an OAuth provider.
OAuthResponseClass in namespace eureka2\OAuth\Response
Base class for all resource, represents the response of the callAPI method.
OAuthSessionClass in namespace eureka2\OAuth\Storage
This class holds all the variables stored during a session

P

$AbstractOAuthClient#providerProperty in class AbstractOAuthClient
OAuth Provider object
AbstractOAuthClient::prepareOAuthRequest() — Method in class AbstractOAuthClient
Composes a OAuth request to be sent to the OAuth provider.
$OAuthClientStrategy#parameters_in_urlProperty in class OAuthClientStrategy
Determines if the API call parameters should be moved to the calling URL.
$OAuthProvider#protocolProperty in class OAuthProvider
$OAuthProvider#pin_dialog_urlProperty in class OAuthProvider
$OAuthProvider#pinProperty in class OAuthProvider
$OAuthProvider#passwordProperty in class OAuthProvider
$OAuthResponse#providerProperty in class OAuthResponse
The name of the provider
$AbstractTokenStorage#parametersProperty in class AbstractTokenStorage
Parameters of this token storage.
$OAuthSession#providerProperty in class OAuthSession
The name of the provider
PdoTokenStorageClass in namespace eureka2\OAuth\Storage
This class uses a PDO database (MySQL, PostGreSQL or SQLite) to store the OAuth session variables.
$PdoTokenStorage#pdoProperty in class PdoTokenStorage

Q

PdoTokenStorage::query() — Method in class PdoTokenStorage
Executes a query on the session table

R

$AbstractOAuthClient#refreshTokenProperty in class AbstractOAuthClient
Refresh token obtained from the OAuth provider
$AbstractOAuthClient#responseStatusProperty in class AbstractOAuthClient
HTTP response status returned by the server when calling an API
$AbstractOAuthClient#responseHeadersProperty in class AbstractOAuthClient
HTTP response headers returned by the server when calling an API
$AbstractOAuthClient#responseBodyProperty in class AbstractOAuthClient
HTTP response body returned by the server when calling an API
$AbstractOAuthClient#responseTimeProperty in class AbstractOAuthClient
Time of response of the HTTP request
AbstractOAuthClient::redirect() — Method in class AbstractOAuthClient
Redirect the user browser to a given page.
AbstractOAuthClient::resetAccessToken() — Method in class AbstractOAuthClient
Reset the access token to a state back when the user has not yet authorized the access to the OAuth provider API.
AbstractOAuthClient::revokeToken() — Method in class AbstractOAuthClient
Revoke a previously obtained token so it becomes invalid.
OAuth1Client::requestAnOAuthAccessToken() — Method in class OAuth1Client
Prepares and initiates the request for an access token
OAuth2Client::requestAnOAuthToken() — Method in class OAuth2Client
Prepares and initiates the request for an access or refresh token
OAuthClientInterface::resetAccessToken() — Method in class OAuthClientInterface
Reset the access token to a state back when the user has not yet authorized the access to the OAuth provider API.
OAuthClientInterface::revokeToken() — Method in class OAuthClientInterface
Revoke a previously obtained token so it becomes invalid.
$OAuthClientStrategy#reauthentication_parameterProperty in class OAuthClientStrategy
The parameters to add to the OAuth provider authorization endpoint URL in case of new authentication.
$OAuthClientStrategy#reauthenticateProperty in class OAuthClientStrategy
Specify whether it will be necessary to force the user to authenticate again even after the user has already authorized the application before.
$OAuthClientStrategy#refresh_token_authenticationProperty in class OAuthClientStrategy
Option to determine if the requests to refresh an expired access token should use authentication to pass the application client ID and secret.
$OAuthProvider#redirect_uriProperty in class OAuthProvider
$OAuthProvider#registration_endpointProperty in class OAuthProvider
$OAuthProvider#revocation_endpointProperty in class OAuthProvider
$OAuthProvider#request_token_endpointProperty in class OAuthProvider
$OAuthProvider#response_types_supportedProperty in class OAuthProvider
$OAuthProvider#response_modes_supportedProperty in class OAuthProvider
$OAuthProvider#realmProperty in class OAuthProvider
OAuthResponse::rewind() — Method in class OAuthResponse
Rewinds back to the first property of the resource.
ResourceOwnerClass in namespace eureka2\OAuth\Response
This class represents a resource owner
AbstractTokenStorage::removeProviderFromCookie() — Method in class AbstractTokenStorage
Removes the OAuth configuration of the current provider from the list of providers where the user has logged on.
ApcuTokenStorage::resetAccessToken() — Method in class ApcuTokenStorage
Reset the access token to a state back when the user has not yet authorized the access to the OAuth provider API.
CookieTokenStorage::resetAccessToken() — Method in class CookieTokenStorage
Reset the access token to a state back when the user has not yet authorized the access to the OAuth provider API.
PdoTokenStorage::resetAccessToken() — Method in class PdoTokenStorage
Reset the access token to a state back when the user has not yet authorized the access to the OAuth provider API.
SessionTokenStorage::resetAccessToken() — Method in class SessionTokenStorage
Reset the access token to a state back when the user has not yet authorized the access to the OAuth provider API.
TokenStorageInterface::resetAccessToken() — Method in class TokenStorageInterface
Reset the access token to a state back when the user has not yet authorized the access to the OAuth provider API.
$AccessToken#refreshProperty in class AccessToken
$AccessToken#responseProperty in class AccessToken

S

$AbstractOAuthClient#strategyProperty in class AbstractOAuthClient
OAuth Client Strategy object
$AbstractOAuthClient#storageProperty in class AbstractOAuthClient
Token Storage object
AbstractOAuthClient::shouldExit() — Method in class AbstractOAuthClient
Determine if the current script should be exited.
AbstractOAuthClient::setDebug() — Method in class AbstractOAuthClient
Enables or disables the debug mode.
AbstractOAuthClient::setDebugHttp() — Method in class AbstractOAuthClient
Enables or disables logging of the dialog with the remote Web server.
AbstractOAuthClient::setLogFileName() — Method in class AbstractOAuthClient
Sets the name of the file to store log messages.
AbstractOAuthClient::setExit() — Method in class AbstractOAuthClient
Determines if the current script should be exited.
AbstractOAuthClient::setRedirectUri() — Method in class AbstractOAuthClient
Sets the URL of the current script page that is calling this class.
AbstractOAuthClient::setClientId() — Method in class AbstractOAuthClient
Sets the identifier of your application registered with the OAuth provider.
AbstractOAuthClient::setClientSecret() — Method in class AbstractOAuthClient
Sets the secret value assigned to your application.
AbstractOAuthClient::setAccessToken() — Method in class AbstractOAuthClient
Sets access token obtained from the OAuth provider
AbstractOAuthClient::setAccessTokenSecret() — Method in class AbstractOAuthClient
Sets the access token secret obtained from the OAuth 1.0 or 1.0a provider
AbstractOAuthClient::setAccessTokenExpiry() — Method in class AbstractOAuthClient
Sets the timestamp of the expiry of the access token obtained from the OAuth provider.
AbstractOAuthClient::setAccessTokenType() — Method in class AbstractOAuthClient
Sets the type of access token obtained from the OAuth provider.
AbstractOAuthClient::setAccessTokenResponse() — Method in class AbstractOAuthClient
Sets the original response for the access token request.
AbstractOAuthClient::setRefreshToken() — Method in class AbstractOAuthClient
Sets the refresh token obtained from the OAuth provider.
AbstractOAuthClient::setIdToken() — Method in class AbstractOAuthClient
Sets the id_token object from OAuth providers compatible with OpenID Connect.
AbstractOAuthClient::setResponseStatus() — Method in class AbstractOAuthClient
Sets the HTTP response status returned by the server when calling an API.
AbstractOAuthClient::setResponseHeaders() — Method in class AbstractOAuthClient
Sets the HTTP response headers returned by the server when calling an API.
AbstractOAuthClient::setResponseBody() — Method in class AbstractOAuthClient
Sets the HTTP response body returned by the server when calling an API.
AbstractOAuthClient::setOauthUserAgent() — Method in class AbstractOAuthClient
Changes the User-Agent used in HTTP requests.
AbstractOAuthClient::setResponseTime() — Method in class AbstractOAuthClient
Sets the time of the response of the HTTP request.
AbstractOAuthClient::signRequestData() — Method in class AbstractOAuthClient
Sign the request data in PLAINTEXT, HMAC_SHA1 or RSA_SHA1 using a key composed from the secret client registered with the provider and the oauth token secret returned by the token request endpoint.
AbstractOAuthClient::sendHttpRequest() — Method in class AbstractOAuthClient
Sends a HTTP request to the OAuth provider.
AbstractOAuthClient::sendOAuthRequest() — Method in class AbstractOAuthClient
Sends a OAuth request to the OAuth provider.
OAuth1Client::signRequestData() — Method in class OAuth1Client
Sign the request data in PLAINTEXT, HMAC_SHA1 or RSA_SHA1 using a key composed from the secret client registered with the provider and the oauth token secret returned by the token request endpoint.
OAuthClientInterface::shouldExit() — Method in class OAuthClientInterface
Determine if the current script should be exited.
$OAuthClientStrategy#signature_methodProperty in class OAuthClientStrategy
If Oauth 1.0 or 1.0a, define the method to generate the signature for API request parameters values.
$OAuthClientStrategy#signature_certificate_fileProperty in class OAuthClientStrategy
If signature_method is 'RSA-SHA1', this variable must contains the full path of the file containing a PEM encoded certificate/private key
$OAuthClientStrategy#scopeProperty in class OAuthClientStrategy
Permissions that your application needs to call the OAuth provider APIs
$OAuthClientStrategy#store_access_token_responseProperty in class OAuthClientStrategy
Option to determine if the original response for the access token request should be stored in the accessTokenResponse variable.
OAuthClientStrategy::shouldReauthenticate() — Method in class OAuthClientStrategy
Checks if it will be necessary to force the user to authenticate again even after the user has already authorized the application before.
OAuthClientStrategy::shouldStoreAccessTokenResponse() — Method in class OAuthClientStrategy
Checks if the original response for the access token request should be stored in the accessTokenResponse variable.
OAuthClientStrategy::shouldGetTokenWithApiKey() — Method in class OAuthClientStrategy
Checks if the access token should be retrieved using the API key value instead of the client secret.
OAuthClientStrategy::setReauthenticationParameter() — Method in class OAuthClientStrategy
Sets the parameters to add to the OAuth provider authorization endpoint URL in case of new authentication.
OAuthClientStrategy::setOfflineAccessParameter() — Method in class OAuthClientStrategy
Sets the parameter to add to the OAuth provider authorization endpoint URL when offline access is requested.
OAuthClientStrategy::setAppendStateToRedirectUri() — Method in class OAuthClientStrategy
Sets The name of the OAuth session state variable, if different from the standard name, to work around the implementation bugs of some OAuth providers.
OAuthClientStrategy::setParametersInUrl() — Method in class OAuthClientStrategy
Determines if the API call parameters should be moved to the calling URL.
OAuthClientStrategy::setAuthorizationHeader() — Method in class OAuthClientStrategy
Determines if the OAuth parameters should be passed via HTTP Authorization request header.
OAuthClientStrategy::setTokenRequestMethod() — Method in class OAuthClientStrategy
Sets the HTTP method that should be used to request tokens from the provider.
OAuthClientStrategy::setSignatureMethod() — Method in class OAuthClientStrategy
Sets the method to generate the signature for API request parameters values. OAuth 1.0 or 1.0a only.
OAuthClientStrategy::setSignatureCertificateFile() — Method in class OAuthClientStrategy
Sets the full path of the file containing a PEM encoded certificate/private key
OAuthClientStrategy::setScope() — Method in class OAuthClientStrategy
Sets the scope, that is to say, the set of permissions that the application needs to call the OAuth provider APIs
OAuthClientStrategy::setOfflineAccess() — Method in class OAuthClientStrategy
Determines whether it will be necessary to call the API when the user is not present and the provider supports renewing expired access tokens using refresh tokens.
OAuthClientStrategy::setReauthenticate() — Method in class OAuthClientStrategy
Determines whether it will be necessary to force the user to authenticate again even after the user has already authorized the application before.
OAuthClientStrategy::setDefaultAccessTokenType() — Method in class OAuthClientStrategy
Sets the type of access token to be assumed when the OAuth provider does not specify an access token type.
OAuthClientStrategy::setAccessTokenContentType() — Method in class OAuthClientStrategy
Sets the content type to be assumed when retrieving the response to a request to retrieve the access token.
OAuthClientStrategy::setAccessTokenLanguage() — Method in class OAuthClientStrategy
Sets the language to be assumed when retrieving the response to a request to retrieve the access token.
OAuthClientStrategy::setAccessTokenParameter() — Method in class OAuthClientStrategy
Sets the name of the access token parameter to be passed in API call requests.
OAuthClientStrategy::setStoreAccessTokenResponse() — Method in class OAuthClientStrategy
Determines if the original response for the access token request should be stored in the accessTokenResponse variable.
OAuthClientStrategy::setAccessTokenAuthentication() — Method in class OAuthClientStrategy
Determines if the requests to obtain a new access token should use authentication to pass the application client ID and secret.
OAuthClientStrategy::setRefreshTokenAuthentication() — Method in class OAuthClientStrategy
Determines if the requests to refresh an expired access token should use authentication to pass the application client ID and secret.
OAuthClientStrategy::setGrantType() — Method in class OAuthClientStrategy
Sets the type of grant to obtain the OAuth 2 access token.
OAuthClientStrategy::setGetTokenWithApiKey() — Method in class OAuthClientStrategy
Determines if the access token should be retrieved using the API key value instead of the client secret.
$OAuthProvider#scopes_supportedProperty in class OAuthProvider
$OAuthProvider#subject_types_supportedProperty in class OAuthProvider
OAuthProvider::setProtocol() — Method in class OAuthProvider
Sets the OAuth-based protocol, either 'oauth' or 'openid'
OAuthProvider::setVersion() — Method in class OAuthProvider
Sets the version of the protocol supported by the OAuth provider
OAuthProvider::setClientId() — Method in class OAuthProvider
Sets the identifier of your application registered with the OAuth provider.
OAuthProvider::setClientSecret() — Method in class OAuthProvider
Sets the secret value assigned to your application.
OAuthProvider::setRedirectUri() — Method in class OAuthProvider
Sets the URL of the current script page that is calling this class
OAuthProvider::setDiscoveryEndpoint() — Method in class OAuthProvider
Sets the discovery endpoint.
OAuthProvider::setAuthorizationEndpoint() — Method in class OAuthProvider
Sets the authorization endpoint.
OAuthProvider::setTokenEndpoint() — Method in class OAuthProvider
Sets the token endpoint
OAuthProvider::setRegistrationEndpoint() — Method in class OAuthProvider
Sets the client dynamic registration endpoint
OAuthProvider::setIntrospectionEndpoint() — Method in class OAuthProvider
Sets the introspection endpoint
OAuthProvider::setRevocationEndpoint() — Method in class OAuthProvider
Sets the revocation endpoint
OAuthProvider::setRequestTokenEndpoint() — Method in class OAuthProvider
Sets the request token endpoint
OAuthProvider::setUserinfoEndpoint() — Method in class OAuthProvider
Sets the UserInfo endpoint
OAuthProvider::setEndSessionEndpoint() — Method in class OAuthProvider
Sets the end session endpoint
OAuthProvider::setPinDialogUrl() — Method in class OAuthProvider
Sets the pin dialog url
OAuthProvider::setPin() — Method in class OAuthProvider
Sets the value of the PIN code
OAuthProvider::setJwksUri() — Method in class OAuthProvider
Sets the Jwks URI
OAuthProvider::setScopesSupported() — Method in class OAuthProvider
Sets the scope values supported by the OAuth provider.
OAuthProvider::setResponseTypesSupported() — Method in class OAuthProvider
Sets the response_type values supported by the OAuth provider.
OAuthProvider::setResponseModesSupported() — Method in class OAuthProvider
Sets the response_mode values supported by the OAuth provider.
OAuthProvider::setTokenEndpointAuthMethodsSupported() — Method in class OAuthProvider
Sets the authentication methods supported by the OAuth provider.
OAuthProvider::setSubjectTypesSupported() — Method in class OAuthProvider
Sets the subject identifier types supported by the OAuth provider.
OAuthProvider::setIdTokenSigningAlgValuesSupported() — Method in class OAuthProvider
Sets the list of JWS signing algorithms supported by the OAuth provider.
OAuthProvider::setClaimsSupported() — Method in class OAuthProvider
Sets the claims supported by the OAuth provider.
OAuthProvider::setUserIdField() — Method in class OAuthProvider
Sets the field of the user info corresponding to the user identifier.
OAuthProvider::setMapping() — Method in class OAuthProvider
Sets the fields mapping between the OAuth client and the OAuth provider.
OAuthProvider::setApiKey() — Method in class OAuthProvider
Sets the identifier of the API key provided by the OAuth provider.
OAuthProvider::setUsername() — Method in class OAuthProvider
Sets the OAuth user name to use with password authorization
OAuthProvider::setPassword() — Method in class OAuthProvider
Sets the OAuth password to use with password authorization
OAuthProvider::setRealm() — Method in class OAuthProvider
Sets the realm of authorization for OpenID Connect
OAuthRequest::setUrl() — Method in class OAuthRequest
Sets the url of the endpoint of the OAuth provider
OAuthRequest::setMethod() — Method in class OAuthRequest
Sets the HTTP method for the request
OAuthRequest::setHeaders() — Method in class OAuthRequest
Sets the request-header fields
OAuthRequest::setBody() — Method in class OAuthRequest
Sets the body content of the request
OAuthResponse::setPropertyValue() — Method in class OAuthResponse
Sets the value of a property
$AbstractTokenStorage#sessionIdProperty in class AbstractTokenStorage
The id of the session
$AbstractTokenStorage#sessionPathProperty in class AbstractTokenStorage
The path on the server in which the cookie will be available on.
AbstractTokenStorage::setSessionId() — Method in class AbstractTokenStorage
Sets the id of the session
AbstractTokenStorage::setSessionPath() — Method in class AbstractTokenStorage
Sets the path on the server in which the cookie will be available on
AbstractTokenStorage::saveOAuthSession() — Method in class AbstractTokenStorage
Saves a session for later use
AbstractTokenStorage::storeAccessToken() — Method in class AbstractTokenStorage
Store the values of the access token when it is succefully retrieved from the OAuth provider.
AbstractTokenStorage::storeUserid() — Method in class AbstractTokenStorage
Stores the user ID returned by the OAuth provider
ApcuTokenStorage::saveOAuthSession() — Method in class ApcuTokenStorage
Saves a session for later use
CookieTokenStorage::setCookieValue() — Method in class CookieTokenStorage
Sets the decrypted value of the cookie storing the OAuth session
CookieTokenStorage::saveOAuthSession() — Method in class CookieTokenStorage
Saves a session for later use
CookieTokenStorage::serialize() — Method in class CookieTokenStorage
Serializes, after encryption, the OAuthSession object given in argument then stores it in a cookie.
$OAuthSession#sessionIdProperty in class OAuthSession
The id of the session
$OAuthSession#stateProperty in class OAuthSession
The state parameter of authorization flow
OAuthSession::setId() — Method in class OAuthSession
Sets the serial number of the session
OAuthSession::setSession() — Method in class OAuthSession
Sets the the id of the session
OAuthSession::setState() — Method in class OAuthSession
Sets the state parameter of authorization flow
OAuthSession::setNonce() — Method in class OAuthSession
Sets the nonce used to mitigate replay attacks
OAuthSession::setAccessToken() — Method in class OAuthSession
Sets the access token received from the provider
OAuthSession::setProvider() — Method in class OAuthSession
Sets the the name of the provider
OAuthSession::setCreation() — Method in class OAuthSession
Sets the creation date of the session in '%Y-%m-%d %H:%M:%S' format
OAuthSession::setUserId() — Method in class OAuthSession
Sets the user ID of the resource owner
PdoTokenStorage::saveOAuthSession() — Method in class PdoTokenStorage
Saves a session for later use
PdoTokenStorage::setOAuthSession() — Method in class PdoTokenStorage
Creates an OAuthSession object from an array of session variables.
SessionTokenStorageClass in namespace eureka2\OAuth\Storage
This class uses the superglobal $_SESSION to store the OAuth session variables.
SessionTokenStorage::saveOAuthSession() — Method in class SessionTokenStorage
Saves a session for later use
SessionTokenStorage::startSession() — Method in class SessionTokenStorage
Starts a PHP session, if not already started
TokenStorageInterface::storeAccessToken() — Method in class TokenStorageInterface
Store the values of the access token when it is succefully retrieved from the OAuth provider.
TokenStorageInterface::storeUserid() — Method in class TokenStorageInterface
Stores the user ID returned by the OAuth provider
TokenStorageManagementInterface::saveOAuthSession() — Method in class TokenStorageManagementInterface
Saves a session for later use
$AccessToken#secretProperty in class AccessToken
$AccessToken#scopeProperty in class AccessToken
AccessToken::setValue() — Method in class AccessToken
Sets the access token string as issued by the authorization server.
AccessToken::setSecret() — Method in class AccessToken
Sets the access token secret.
AccessToken::setAuthorized() — Method in class AccessToken
Determines if the OAuth token is authorized or not.
AccessToken::setExpiry() — Method in class AccessToken
Sets the expiration date time of the access token (format: %Y-%m-%d %H:%M:%S) calculated from the lifetime in seconds of the token.
AccessToken::setType() — Method in class AccessToken
Sets the type of token which is, typically just the string “bearer”.
AccessToken::setRefresh() — Method in class AccessToken
Sets the refresh token which applications can use to obtain another access token when the access token will expire.
AccessToken::setScope() — Method in class AccessToken
Sets the granted scope when it is different from the requested scope, such as if the user modified the scope.
AccessToken::setIdToken() — Method in class AccessToken
Sets the OpenID token that the authorization server will return which encodes the user’s authentication information.
AccessToken::setResponse() — Method in class AccessToken
Sets the access token response as returned by the authorization server
JWT::safeBase64Decode() — Method in class JWT
Decodes a string encoded in url-safe base64 and returns it.

T

AbstractOAuthClient::trace() — Method in class AbstractOAuthClient
Writes a message to the log output if debugging is enabled.
$OAuthClientStrategy#token_request_methodProperty in class OAuthClientStrategy
Define the HTTP method that should be used to request tokens from the provider.
OAuthClientStrategy::toArray() — Method in class OAuthClientStrategy
Returns the OAuth strategy as an array
$OAuthProvider#token_endpointProperty in class OAuthProvider
$OAuthProvider#token_endpoint_auth_methods_supportedProperty in class OAuthProvider
OAuthProvider::toArray() — Method in class OAuthProvider
Returns the OAuth provider configuration as an array
OAuthSession::toArray() — Method in class OAuthSession
Converts the OAuthSession object to array
PdoTokenStorage::tableExists() — Method in class PdoTokenStorage
Checks if the OAuth session table exists
TokenStorageClass in namespace eureka2\OAuth\Storage
class TokenStorage
TokenStorageInterfaceClass in namespace eureka2\OAuth\Storage
interface TokenStorageInterface
TokenStorageManagementInterfaceClass in namespace eureka2\OAuth\Storage
interface TokenStorageManagementInterface
$AccessToken#typeProperty in class AccessToken
AccessToken::toArray() — Method in class AccessToken
Converts the access token to array
IdToken::toArray() — Method in class IdToken
Returns an array containing the claims and the undecoded ID Token

U

$OAuthProvider#userinfo_endpointProperty in class OAuthProvider
$OAuthProvider#usernameProperty in class OAuthProvider
$OAuthRequest#urlProperty in class OAuthRequest
Url of the endpoint of the OAuth provider
CookieTokenStorage::unserialize() — Method in class CookieTokenStorage
Unserializes, after decryption, the OAuth session stored in cookie then creates a OAuthSession object and returns it.
$OAuthSession#userIdProperty in class OAuthSession
The user ID of the resource owner at the provider

V

OAuth2Client::verifyClaims() — Method in class OAuth2Client
Verifies the claims of an ID token and return them if they are valid
OAuth2Client::verifySignature() — Method in class OAuth2Client
Verifies the signature of an ID token
$OAuthProvider#versionProperty in class OAuthProvider
$OAuthResponse#valuesProperty in class OAuthResponse
The properties of the resource
OAuthResponse::valid() — Method in class OAuthResponse
Checks if current position is valid
$AccessToken#valueProperty in class AccessToken
JWT::verifyRSASignature() — Method in class JWT
Verifies the signature of a JSON Web Token using an RSA algorithm.
JWT::verifyHMACsignature() — Method in class JWT
Verifies the signature of a JSON Web Token using an HMAC algorithm.

_

AbstractOAuthClient::__construct() — Method in class AbstractOAuthClient
Constructs an OAuth client object for the given provider name
OAuthClientPHPException::__construct() — Method in class OAuthClientPHPException
Constructor of class OAuthClientPHPException
OAuthClientPHPException::__toString() — Method in class OAuthClientPHPException
function __toString
OAuthProvider::__construct() — Method in class OAuthProvider
Constructs a OAuthProvider instance with the registered data of the client with the OAuth provider.
OAuthRequest::__construct() — Method in class OAuthRequest
Constructs a OAuth request object
OAuthResponse::__construct() — Method in class OAuthResponse
Constructs a OAuthResponse object
OAuthResponse::__get() — Method in class OAuthResponse
Allows direct read-only access to a property
OAuthResponse::__isset() — Method in class OAuthResponse
Allows to test (isset) directly the existence of a property
OAuthResponse::__call() — Method in class OAuthResponse
Defines a dynamic getter for the properties.
ResourceOwner::__construct() — Method in class ResourceOwner
Constructs a ResourceOwner object
AbstractTokenStorage::__construct() — Method in class AbstractTokenStorage
Constructs a token storage object derived from this class
OAuthSession::__construct() — Method in class OAuthSession
Constructs a OAuthSession object from an array of session values
AccessToken::__construct() — Method in class AccessToken
Constructs a AccessToken object from an array
AccessToken::__toString() — Method in class AccessToken
Returns the access token string as issued by the authorization server.
IdToken::__construct() — Method in class IdToken
Constructs an IdToken instance from an undecoded ID token string
IdToken::__toString() — Method in class IdToken
Returns the undecoded ID Token