Skip to content

Quickstart Approov integration example for Ruby without depending on a framework.

Notifications You must be signed in to change notification settings

approov/quickstart-ruby-token-check

Repository files navigation

Approov QuickStart - Ruby Token Check

Approov is an API security solution used to verify that requests received by your backend services originate from trusted versions of your mobile apps.

This repo implements the Approov server-side request verification code in Ruby (framework agnostic), which performs the verification check before allowing valid traffic to be processed by the API endpoint.

Approov Integration Quickstart

The quickstart was tested with the following Operating Systems:

  • Ubuntu 20.04
  • MacOS Big Sur
  • Windows 10 WSL2 - Ubuntu 20.04

First, setup the Approov CLI.

Now, register the API domain for which Approov will issues tokens:

approov api -add api.example.com

NOTE: By default a symmetric key (HS256) is used to sign the Approov token on a valid attestation of the mobile app for each API domain it's added with the Approov CLI, so that all APIs will share the same secret and the backend needs to take care to keep this secret secure.

A more secure alternative is to use asymmetric keys (RS256 or others) that allows for a different keyset to be used on each API domain and for the Approov token to be verified with a public key that can only verify, but not sign, Approov tokens.

To implement the asymmetric key you need to change from using the symmetric HS256 algorithm to an asymmetric algorithm, for example RS256, that requires you to first add a new key, and then specify it when adding each API domain. Please visit Managing Key Sets on the Approov documentation for more details.

Next, enable your Approov admin role with:

eval `approov role admin`

For the Windows powershell:

set APPROOV_ROLE=admin:___YOUR_APPROOV_ACCOUNT_NAME_HERE___

Now, get your Approov Secret with the Approov CLI:

approov secret -get base64

Next, add the Approov secret to your project .env file:

APPROOV_BASE64_SECRET=approov_base64_secret_here

Now, to check the Approov token we will use the jwt/ruby-jwt package, that you can install with:

gem install jwt

NOTE: If you are not using yet the dotenv package then you also nee to add it to the install command.

Next, add this code to your project:

require 'dotenv'
require 'jwt'
require 'base64'

env = Dotenv.parse(".env")

if not env['HTTP_PORT']
    env['HTTP_PORTP'] = 8002
end

if not env['SERVER_HOSTNAME']
    env['SERVER_HOSTNAME'] = '127.0.0.1'
end

if not env['APPROOV_BASE64_SECRET']
    raise "Missing in the .env file the value for the variable: APPROOV_BASE64_SECRET"
end

APPROOV_SECRET = Base64.decode64(env['APPROOV_BASE64_SECRET'])

def verifyApproovToken headers
    begin
        approov_token = headers['approov-token']

        if not approov_token
            # You may want to add some logging here
            return nil
        end

        options = { algorithm: 'HS256' }
        approov_token_claims, header = JWT.decode approov_token, APPROOV_SECRET, true, options

        return approov_token_claims
    rescue JWT::DecodeError => e
        # You may want to add some logging here
        return nil
    rescue JWT::ExpiredSignature => e
        # You may want to add some logging here
        return nil
    rescue JWT::InvalidIssuerError => e
        # You may want to add some logging here
        return nil
    rescue JWT::InvalidIatError
        # You may want to add some logging here
        return nil
    end

    # You may want to add some logging here
    return nil
end

Now you just need to invoke verifyApproovToken() function for the endpoints you want to protected:

if not approov_token_claims = verifyApproovToken(headers)
    sendResponse(connection, 401, JSON.generate({}))
    next
end

NOTE: When the Approov token validation fails we return a 401 with an empty body, because we don't want to give clues to an attacker about the reason the request failed, and you can go even further by returning a 400.

Not enough details in the bare bones quickstart? No worries, check the detailed quickstarts that contain a more comprehensive set of instructions, including how to test the Approov integration.

More Information

System Clock

In order to correctly check for the expiration times of the Approov tokens is very important that the backend server is synchronizing automatically the system clock over the network with an authoritative time source. In Linux this is usually done with a NTP server.

System Clock

In order to correctly check for the expiration times of the Approov tokens is very important that the backend server is synchronizing automatically the system clock over the network with an authoritative time source. In Linux this is usually done with a NTP server.

Issues

If you find any issue while following our instructions then just report it here, with the steps to reproduce it, and we will sort it out and/or guide you to the correct path.

Useful Links

If you wish to explore the Approov solution in more depth, then why not try one of the following links as a jumping off point: