Project

Profile

Help

Using the Redmine REST API with OAuth2 at Planio » History » Sprint/Milestone 6

Jan Schulz-Hofen, 08/19/2020 02:41 PM

1 1 Jens Krämer
# Using the Redmine REST API with OAuth2 at Planio
2
3
As you might know, Planio comes with a powerful [REST API](https://plan.io/api)
4
which covers almost all aspects of Planio. If you were working with the API
5
before, you know that in order to use it, you had to generate an API key and
6
use that to make authorized API calls.
7
8
This approach, while relatively easy to work with, has a few drawbacks:
9
10
- Each API key is tied to a single user account, meaning that your application
11
  will always act as this user when interacting with Planio.
12
- There is no way to restrict what an application can do - an API key always
13
  grants it's user the same set of permissions that the user it belongs to has.
14
15
**OAuth 2** introduces a mechanism to restrict applications to a certain
16
*scope*. Further, users need to explicitly grant access to an application
17
before it may act on their behalf. When doing so, they will be informed about
18
the scope, that is, what data the application is going to have access to. In
19
the same way, a user may later decide to revert this decision and revoke access
20
for an application at any time.
21
22 2 Jens Krämer
Starting today, Planio now supports OAuth 2.
23 1 Jens Krämer
24
## Using OAuth 2 with Planio
25
26
Let's look a minimal example for you to try out.
27
28
### Create an OAuth Application in your Planio Account
29
30
In order to use OAuth with Planio, you have to create an **Application** first.
31
This will generate a unique identifier for your API client, as well as a
32
secret. Both will be used to authenticate your application when it's
33
communicating with Planio.
34
35
Go to *Your Avatar* → **Administration** → **Applications** and click **New
36
Application**.
37
38 3 Jan Schulz-Hofen
{{figure(Creating a new OAuth application)
39 1 Jens Krämer
![Creating a new OAuth application](new_application%402x.png)
40 3 Jan Schulz-Hofen
}}
41 1 Jens Krämer
42
You may enter any descriptive **Name** for your application. This will be shown later to users when they are about to authorize your app.
43
44
The **Redirect URI** is the location where Planio will redirect a user's
45
browser to after they granted access to your application. The redirect will
46
carry a `code` query parameter which holds an authorization code that's needed
47
to retrieve the actuall access token later.
48
49
For now, enter `urn:ietf:wg:oauth:2.0:oob` as the **Redirect URI**. This
50
special value tells Planio that this application is not reachable over the
51
web. Instead, the authorization code will be simply displayed to the user for
52
manual transfer to the client application requesting access.
53
54
Below, in the **Scopes** section, you decide what your application will be
55
allowed to do. Don't be too generous here, and restrict the set of granted
56
permissions to the minimum necessary. For now, just select the
57
**Add issues** permission and hit **Save** below.
58
59
You will be redirected to a page that lists the details you just entered, along
60
with the application's **Application Id** and **Secret**.
61
62
### Build the OAuth 2 client
63
64
We'll be using the [Ruby language](https://www.ruby-lang.org/en/) and the [OAuth2 Gem](https://rubygems.org/gems/oauth2) for this.
65
66
Of the various *OAuth Flows* that exist, Planio currently supports the most commonly used *Authorization Code* flow. Please refer to [the OAuth 2 spec](http://tools.ietf.org/html/rfc6749#section-4.1) for more technical details. Any applications you create are considered *confidential* in the sense of the spec, which means that the application secret may not be disclosed. If you require support for a *public* application (for example a mobile app or an application running exclusively in the browser), please contact us.
67
68
**Set up the client**
69
70
~~~ruby
71
require 'oauth2'
72
73
client_id     = '...' # your application id
74
client_secret = '...' # your application's secret
75
redirect_uri  = '...' # your application's redirect uri
76
site          = "https://your-domain.plan.io/" # your planio account's URL
77
78
client = OAuth2::Client.new(client_id, client_secret, site: site)
79
~~~
80
81
82
**Authorize the Application**
83
84
If you were building a real application, you would now send your user to some
85
URL where they are prompted to grant access. Usually you don't have to
86
construct these URLs yourself, but your OAuth 2 client library will do it for
87
you:
88
89
~~~ruby
90
client.auth_code.authorize_url(redirect_uri: redirect_uri, scope: 'add_issues')
91
# => https://your-domain.plan.io/oauth/authorize?response_type=code&client_id=...&redirect_uri=...
92
~~~
93
94
As `scope`, list all permissions you are planning to use. You cannot request
95
any permissions that have not been selected when the application was registered in Planio, but
96
you can choose to select less. Here, we only request the `add_issues` permission in order to be able to add issues.
97
98
Open this URL in your browser and you will be prompted for authorization,
99
listing the permissions you are applying for. 
100
101 4 Jan Schulz-Hofen
{{figure(Authorizing an OAuth 2 Application)
102 1 Jens Krämer
![Authorizing an OAuth 2 Application](authorize_app%402x.png)
103 4 Jan Schulz-Hofen
}}
104 1 Jens Krämer
105
Click **Authorize**, and take
106
note of the **Authorization code**. If you had entered a real **Redirect URI**
107
earlier, you would have been redirected to that URI now, with the authorization
108
code as query parameter.
109
110
111
112
**Retrieve an Access Token**
113
114
With the authorization code you can now request an access token from your
115
Planio account like this:
116
117
~~~ruby
118
code = '...' # the authorization code from above
119
token = client.auth_code.get_token(code, redirect_uri: redirect_uri)
120
# => <#OAuth2::AccessToken ...>
121
~~~
122
123
If at this point you get an error, it is most likely that the code, which is
124
only valid for a short time, already has expired.
125
126
**Use the Access Token for API requests**
127
128
If everything worked out, you may now use the token to do requests against
129
Planio's REST API.
130
131
~~~ruby
132
JSON.parse token.get('/users/current.json').body
133
~~~
134
135
This will give you some basic information about the user you are acting as. Of
136
course at this point you can stop using the OAuth 2 client and use any other
137
HTTP client to query Planio's API. Let's try with
138
[RestClient](https://github.com/rest-client/rest-client):
139
140
~~~ruby
141
# get the actual token string from the oauth lib
142
token_value = token.token
143
# compile the issue data
144
payload = { issue: { subject: "Hello world" } }
145
# specify the token in the Authorization HTTP header
146
headers = { Authorization: "Bearer #{token_value}"}
147
RestClient.post "https://your-domain.plan.io/projects/some-project/issues.json", payload, headers
148
# => <RestClient::Response 201 "{\"issue\":{\"...">
149
~~~
150
151
And that's it! You successfully created an issue with authorization obtained via OAuth 2.
152
153
**A word on security**
154
155
As the developer of an OAuth 2 client application it is your responsibility to keep the application secret as well as any auth and refresh tokens you obtain safe - any unintended disclosure may lead to unauthorized access to your users' data.
156
157
### Manage your Authorized Applications
158
159
Click on *Your Avatar* → **My Account** → **Authorized Applications** in order
160
to see the list of applications that currently have access to your account.
161
162 5 Jan Schulz-Hofen
{{figure(List of authorized apps)
163 6 Jan Schulz-Hofen
![List of authorized apps](authorized_apps%402x.png)
164 5 Jan Schulz-Hofen
}}
165 1 Jens Krämer
166
Clicking **Revoke** will invalidate any access or refresh token that the application might still possess and remove it from the list.