cable8mm/laravel-api-key

This package is abandoned and no longer maintained. No replacement package was suggested.

Authorize requests to your Laravel application with API keys

v2.1.0 2023-11-17 09:23 UTC

This package is auto-updated.

Last update: 2024-02-01 23:01:48 UTC


README

Build PHP Linting (Pint) Latest Stable Version Total Downloads Latest Unstable Version License PHP Version Require

This repository was transferred to https://github.com/cable8mm/auth-by-key then it was archived.

본 레포지토리는 https://github.com/cable8mm/auth-by-key 로 이동되었고, 아카이브 되었습니다.

This version is a fork.

Installation

Run composer require cable8mm/laravel-api-key.

Run the migrations

$ php artisan migrate

1 new database tables will be created:

  • api_keys

Managing Keys

Generate a new key using php artisan apikey:generate {name}. The name argument is the name of your API key. All new keys are active by default.

$ php artisan apikey:generate app1
  
// API key created
// Name: app1
// Key: 0ZdNlr7LrQocaqz74k6usQsOsqhqSIaUarSTf8mxnHuQVh9CvKAfpUy94VvBmFMq

Deactivate a key using php artisan apikey:deactivate {name}.

$ php artisan apikey:deactivate app1
  
// Deactivated key: app1

Activate a key using php artisan apikey:activate {name}.

$ php artisan apikey:activate app1
  
// Activated key: app1

Delete a key. You'll be asked to confirm. Keys are soft-deleted for record keeping.

$ php artisan apikey:delete app1
  
// Are you sure you want to delete API key 'app1'? (yes/no) [no]:
// > yes
  
// Deleted key: app1

List all keys. The -D or --deleted flag includes deleted keys

$ php artisan apikey:list -D
 
// +----------+----+-------------+---------------------+------------------------------------------------------------------+
// | Name     | ID | Status      | Status Date         | Key                                                              |
// +----------+----+-------------+---------------------+------------------------------------------------------------------+
// | app1     | 5  | deleted     | 2017-11-03 13:54:51 | 0ZdNlr7LrQocaqz74k6usQsOsqhqSIaUarSTf8mxnHuQVh9CvKAfpUy94VvBmFMq |
// | app2     | 1  | deleted     | 2017-11-02 22:34:28 | KuKMQbgZPv0PRC6GqCMlDQ7fgdamsVY75FrQvHfoIbw4gBaG5UX0wfk6dugKxrtW |
// | app3     | 3  | deactivated | 2017-11-02 23:12:34 | IrDlc7rSCvUzpZpW8jfhWaH235vJAqFwyzVWpoD0SLGzOimA6hcwqMvy4Nz6Hntn |
// | app4     | 2  | active      | 2017-11-02 22:48:13 | KZEl4Y2HMuL013xvg6Teaa7zHPJhGy1TDhr2zWzlQCqTxqTzyPTcOV6fIQZVTIU3 |
// +----------+----+-------------+---------------------+------------------------------------------------------------------+

Usage

Implementing Authorization

A new auth.apikey route middleware has been registered for you to use in your routes or controllers. Below are examples on how to use middleware, but for detailed information, check out Middleware in the Laravel Docs.

Route example

Route::get('api/user/1', function () {
    //
})->middleware('auth.apikey');

Controller example

class UserController extends Controller
{
    /**
     * Instantiate a new controller instance.
     *
     * @return void
     */
    public function __construct()
    {
        $this->middleware('auth.apikey');
    }
}

Authorizing Requests

In order to pass the auth.apikey middleware, requests must include an X-Authorization header as part of the request, with its value being an active API key.

X-Authorization: KuKMQbgZPv0PRC6GqCMlDQ7fgdamsVY75FrQvHfoIbw4gBaG5UX0wfk6dugKxrtW

Unauthorized Requests

Requests that do not pass authorization will receive an HTTP 401 Status Code with the following response

{
    "errors": [
        {
            "message": "Unauthorized"
        }
    ]
}

Laravel Nova

Publish the nova resource file

php artisan vendor:publish --tag=laravel-api-key-nova

If you will typically need to overwrite,

php artisan vendor:publish --tag=laravel-api-key-nova --force

Fix coding style

composer lint

Test

composer test

License

The Laravel API Key package is open-sourced software licensed under the MIT license.