minvws / puzi-laravel
Laravel authentication middleware for UZI passes.
Installs: 1 932
Dependents: 0
Suggesters: 0
Security: 0
Stars: 1
Watchers: 15
Forks: 5
Open Issues: 0
Type:laravel
Requires
- php: ^8.0
- laravel/framework: ^8.0|^9.0|^10.0
- minvws/puzi-php: ^2.0
Requires (Dev)
- mockery/mockery: ^1.4
- orchestra/testbench: ^6.0|^7.0|^8.0
- phpstan/phpstan: ^1.0
- phpunit/phpunit: ^9.5
- squizlabs/php_codesniffer: ^3.5
- vimeo/psalm: ^5.0
This package is auto-updated.
Last update: 2024-10-27 17:38:47 UTC
README
pUZI Laravel
Proficient UZI pass reader in php.
The UZI card is part of an authentication mechanism for medical staff and doctors working in the Netherlands. The cards are distributed by the CIBG. More information and the relevant client software can be found at www.uziregister.nl (in Dutch).
pUZI is a simple and functional module which allows you to use the UZI cards as authentication mechanism. It consists of:
- a reader that reads the data on the card and gives an UziUser object in return.
- middleware (for the Laravel framework) that allows authentication and user creation based on UZI cards (this repository).
For documentation, software and to apply for an UZI card, please check out www.uziregister.nl.
pUZI is available under the EU PL licence. It was created early 2021 during the COVID19 campaign as part of the vaccination registration project BRBA for the ‘Ministerie van Volksgezondheid, Welzijn & Sport, programma Realisatie Digitale Ondersteuning.’
Questions and contributions are welcome via GitHub.
Requirements
- PHP 8
- Laravel 8 or later.
Apache config (or NginX equivalent):
SSLEngine on SSLProtocol -all +TLSv1.3 SSLHonorCipherOrder on SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384 SSLVerifyClient require SSLVerifyDepth 3 SSLCACertificateFile /path/to/uziCA.crt SSLOptions +StdEnvVars +ExportCertData
Installation
Composer
composer require minvws/puzi-laravel
Manual
Add the following to your composer.json
and then run composer install
.
{ "require": { "minvws/puzi-laravel": "^v3.0" } }
Usage
php artisan vendor:publish --provider="MinVWS\PUZI\Laravel\UziServiceProvider"
Add to $routeMiddleware
array in app/Http/Kernel.php
:
'auth.uzi' => \MinVWS\PUZI\Laravel\Middleware\AuthenticateWithUzi::class,
Add some allowed_types
and allowed_roles
to the config/uzi.php
.
For example:
// Which card types are allowed to log in 'allowed_types' => [ \MinVWS\PUZI\UziConstants::UZI_TYPE_CARE_PROVIDER ], // Which roles are allowed to log in 'allowed_roles' => [ \MinVWS\PUZI\UziConstants::UZI_ROLE_DOCTOR ],
In routes/web.php
add the middleware to some routes, for example:
Route::middleware(['auth:web,auth.uzi'])->group(function () { Route::get('/any', [Controller::class, 'all'])->name('any'); Route::get('/all', [Controller::class, 'all'])->name('all'); }); Route::middleware('auth.uzi')->group(function () { Route::get('/uzi', [Controller::class, 'uzi'])->name('uzi'); });
Uses
puzi-php - Proficient UZI pass reader in PHP
phpseclib - PHP Secure Communications Library
Contributing
-
Fork the Project
-
Ensure you have Composer installed (see Composer Download Instructions)
-
Install Development Dependencies
composer install
-
Create a Feature Branch
-
(Recommended) Run the Test Suite
vendor/bin/phpunit
-
(Recommended) Check whether your code conforms to our Coding Standards by running
vendor/bin/phpstan analyse vendor/bin/psalm vendor/bin/phpcs
-
Send us a Pull Request