Skip to content

Quickstart Approov integration example for GoLang without depending on a framework.

Notifications You must be signed in to change notification settings

approov/quickstart-golang-token-check

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

20 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Approov QuickStart - GoLang Token Check

Approov is an API security solution used to verify that requests received by your backend services originate from trusted versions of your mobile apps.

This repo implements the Approov server-side request verification code in GoLang (framework agnostic), which performs the verification check before allowing valid traffic to be processed by the API endpoint.

Approov Integration Quickstart

The quickstart was tested with the following Operating Systems:

  • Ubuntu 20.04
  • MacOS Big Sur
  • Windows 10 WSL2 - Ubuntu 20.04

First, setup the Approov CLI.

Now, register the API domain for which Approov will issues tokens:

approov api -add api.example.com

NOTE: By default a symmetric key (HS256) is used to sign the Approov token on a valid attestation of the mobile app for each API domain it's added with the Approov CLI, so that all APIs will share the same secret and the backend needs to take care to keep this secret secure.

A more secure alternative is to use asymmetric keys (RS256 or others) that allows for a different keyset to be used on each API domain and for the Approov token to be verified with a public key that can only verify, but not sign, Approov tokens.

To implement the asymmetric key you need to change from using the symmetric HS256 algorithm to an asymmetric algorithm, for example RS256, that requires you to first add a new key, and then specify it when adding each API domain. Please visit Managing Key Sets on the Approov documentation for more details.

Next, enable your Approov admin role with:

eval `approov role admin`

For the Windows powershell:

set APPROOV_ROLE=admin:___YOUR_APPROOV_ACCOUNT_NAME_HERE___

Now, get your Approov Secret with the Approov CLI:

approov secret -get base64

Next, add the Approov secret to your project .env file:

APPROOV_BASE64_SECRET=approov_base64_secret_here

Now, add to your dependencies the golang-jwt/jwt package:

go get github.com/golang-jwt/jwt/v4
go mod tidy

Next, import the dependency:

import (
    jwt "github.com/golang-jwt/jwt/v4"
)

Now, add the verifyApproovToken function:

func verifyApproovToken(request *http.Request, base64Secret string)  (*jwt.Token, error) {
    approovToken := request.Header["Approov-Token"]

    if approovToken == nil {
        return nil, fmt.Errorf("token is missing in the request headers.")
    }

    token, err := jwt.Parse(approovToken[0], func(token *jwt.Token) (interface{}, error) {

        if _, ok := token.Method.(*jwt.SigningMethodHMAC); !ok {
            return nil, fmt.Errorf("token signing method mismatch.")
        }

        secret, err := base64.StdEncoding.DecodeString(base64Secret)

        if err != nil {
            return nil, fmt.Errorf(err.Error())
        }

        return secret, nil
    })

    return token, err
}

Next, create an Approov token check handler:

func makeApproovCheckerHandler(handler func(http.ResponseWriter, *http.Request), base64Secret string) http.Handler {
    return http.HandlerFunc(func(response http.ResponseWriter, request *http.Request) {

        token, err := verifyApproovToken(request, base64Secret)

        if err != nil {
            // You may want to remove logging, replace or change how its logging
            //log.Println("Approov: " + err.Error())
            errorResponse(response, http.StatusUnauthorized, err.Error())
            return
        }

        if ! token.Valid {
            // You may want to remove logging, replace or change how its logging
            //log.Println("Approov: " + err.Error())
            errorResponse(response, http.StatusUnauthorized, "Approov: token is invalid.")
            return
        }

        handler(response, request)
    })
}

Now you just need to invoke it for each API endpoint you want to protect:

http.Handle("/", makeApproovCheckerHandler(endpointHandler, base64Secret))

Not enough details in the bare bones quickstart? No worries, check the detailed quickstarts that contain a more comprehensive set of instructions, including how to test the Approov integration.

More Information

System Clock

In order to correctly check for the expiration times of the Approov tokens is very important that the backend server is synchronizing automatically the system clock over the network with an authoritative time source. In Linux this is usually done with a NTP server.

Issues

If you find any issue while following our instructions then just report it here, with the steps to reproduce it, and we will sort it out and/or guide you to the correct path.

Useful Links

If you wish to explore the Approov solution in more depth, then why not try one of the following links as a jumping off point:

About

Quickstart Approov integration example for GoLang without depending on a framework.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published