OAuth

From OpenStreetMap Wiki
(Redirected from Oauth)
Jump to navigation Jump to search
Oauth logo.svg

broom

This article or section may contain out-of-date information: Some details on the new OAuth 2.0 support are not yet included on this page.
If you know about the current state of affairs, please help keep everyone informed by updating this information. (Discussion)

OAuth on OpenStreetMap is a mechanism which allows users to authorise third party applications to do things with their OSM user account - without that application handling the user's password. The User Credentials Policy recommends application developers should use OAuth in preference to HTTP Basic Auth or other methods for access to the API.

Usage for developers

You can register your consumer application on your OpenStreetMap user settings page via the OAuth 1 settings link or the OAuth 2 applications link at the top of the page. OpenStreetMap supports OAuth 1.0a and 2.0. OAuth 2.0 should be used for any new application. The access tokens currently do not expire automatically.

Make sure, to use the dev server API, you have created an account in dev server also. The live server and dev server do not share the same database. So you need to create an account with new username and password and use its consumer secret and key.

OAuth 1.0a

Here are the relevant URLs for reference:

For development and testing purposes, the API instance on the dev server also has OAuth endpoints. Their URLs are:

There are multiple scopes to assign selected permissions to a customer app.

OAuth 2.0

Supported Grant types: Authorization Code, Authorization Code with PKCE

Add authorization data to Request Headers

Production:

Development:

Supported scopes:

Note: scope names differ from the list of permissions used for OAuth 1.0a: the previously used "allow_" prefix has been dropped

  • read_prefs: read their user preferences
  • write_prefs: modify their user preferences
  • write_diary: create diary entries, comments and make friends
  • write_api: modify the map
  • read_gpx: read their private GPS traces
  • write_gpx: upload GPS traces
  • write_notes: modify notes

OAuth 2.0 Authorization Server Metadata (RFC 8414): https://www.openstreetmap.org/.well-known/oauth-authorization-server

The basic idea

An application, for example JOSM, or a website, for example OSMCha could receive permission to make edits to OpenStreetMap data with the user's account.

OAuth is used by some other sites such as twitter and flickr. If you use a flickr uploader app for example, you can see how the authorisation would work from a user perspective. When you try to use the app, it needs to direct the user to the website, where you log in as usual, and then grant permissions. The app then receives a token which it can use in its requests. It eliminates the need for the app to know about the user's login credentials. Nifty.

Development

OAuth 1.0a

See OAuth examples for code snippets and links to working tools' source code in various languages, to help you create OpenStreetMap OAuth clients.

Registering your application as OAuth 1.0a consumer

Before an application can use the OAuth protocol to gain authorized access to the protected resources on the OSM server it has to be registered as OAuth consumer. Every registered user can register applications as consumer.

  1. Login to your account
  2. Go to https://www.openstreetmap.org/user/username/oauth_clients/new

In the following form you have to enter four parameters:

Name
this is the display name of your application. Which will be presented to the user.
Main Application URL (Required)
this is an information URL with information about your application. It isn't related to the OAuth protocol at all. When a user authorises access from your application on the OSM website, the OSM website will display a link <a href="info-url-to-your-app">Name of your App</a>.
Callback URL
if you register a web application you can enter a callback URL the OSM website will invoke redirect the user at the end of the OAuth handshake. The URL is optional. Leave it empty if your web application doesn't provide a callback URL. If you are registering a rich client application then either leave it empty or point it to a page that says something like "now close the browser and go back to the application".
Support URL
leave it empty. I have no idea what it is used for.

Basics of the protocol

  1. you register your application (consumer) and supply CONSUMER_KEY + CONSUMER_SECRET into it
  2. some user runs your application, it calls Request Token URL and receives: oauth_token + oauth_token_secret
  3. then it redirects the user to Authorize URL + '?oauth_token=' + oauth_token
  4. user logs in on OpenStreetMap.org, the site asks them to grant permissions
  5. if callback url is supplied during registration, user is redirected to Callback URL + '?oauth_token=' + the_same_oauth_token + '&oauth_verifier=' + verifier_needed_to_retreive_access_token
  6. your application gets the same oauth_token, calls Access Token URL and receives: access_token + access_token_secret
  7. access token and its secret are used for further communication

OAuth 2.0

Registering your application as OAuth 2.0 consumer

Before an application can use the OAuth protocol to gain authorized access to the protected resources on the OSM server it has to be registered as OAuth consumer. Every registered user can register applications as consumer.

  1. Login to your account
  2. Go to https://www.openstreetmap.org/oauth2/applications/new
Name
This is the display name of your application. Which will be presented to the user.
Redirect URI
List of allowed URIs to which the user can be redirected after authorizing the application. All URIs must use https unless an URL starting with http://127.0.0.1 is used. The special URI of urn:ietf:wg:oauth:2.0:oob should be used for non-web application where the user will copy the authorization code to the application.
Confidential application
Application will be used where the client secret can be kept confidential (native mobile apps and single page apps are not confidential)
Scopes
Select all scopes which may be requested by a client


Basics of the protocol

  1. Register an application with application's name, redirect URIs and scope(s) (See Registering your application as OAuth 2.0 consumer). The next page will display the "client ID", and the "client secret". Theses two settings are needed for next steps. The "client ID" can be retrieved again from "OAuth2 Applications" in user account, but the "client secret" must be saved since it cannot be shown again.
  2. The user need to login within the application from a specific OpenStreetMap login page, crafted as such: {AUTHORIZE_URL}?response_type=code&client_id={CLIENT_ID}&redirect_uri={REDIRECT_URI}&scope={SCOPE1}%20{SCOPE2}, for example: https://master.apis.dev.openstreetmap.org/oauth2/authorize?response_type=code&client_id=1234567890-client-id&redirect_uri=urn:ietf:wg:oauth:2.0:oob&scope=read_prefs%20write_api. Note the client secret is not needed for this step.
  3. If CLIENT_ID and REDIRECT_URI match the informations, and SCOPE1 and SCOPE2 are one of the specified scopes, specified when registering the application, the user will be redirected to a login page, or directly to the "Authorization Required" page if already logged-in, to authorize the application access.
  4. Once authorized, the user will be redirected to the REDIRECT_URI that will include the "Application code". If the special value urn:ietf:wg:oauth:2.0:oob has been used, the user is redirected to another page that displays this "Application code" (in red monospace font) that the user need to copy and paste into the application/script for the next steps. This application code has a short lifetime (can be few minutes, and could even be used once) so this step is mandatory a each use of the API, as it is needed to get an Access token.
  5. With a valid and not expired "Application code", a POST request must be sent to the Access Token URL to get an access token, using this payload: grant_type=authorization_code&code={APPLICATION_CODE}&redirect_uri={REDIRECT_URI}&client_id={CLIENT_ID}&client_secret={CLIENT_SECRET}. Note that this request needs the client secret, so it must be saved into application/script to request a new token each time the previous token has expired (e.g. the user has revoked the application authorization). Requesting an access token using cURL can be done as: curl -X POST -d 'grant_type=authorization_code&code=1234567890-application-code&redirect_uri=urn:ietf:wg:oauth:2.0:oob&client_id=1234567890-client-id&client_secret=1234567890-client-s3cr3t' 'https://master.apis.dev.openstreetmap.org/oauth2/token'
  6. On success, the API returns a JSON response with the access token known as "Bearer". For example: { "access_token": "1234567890-access-token", "token_type": "Bearer", "scope": "read_prefs write_api", "created_at":1646669786 }. Since this token can be reused as long as valid, it should be stored by the client for other requests, to avoid the need for the user to enter its credentials again.
  7. Finally, when submitting an API request, the client always needs to add the "Authorization" header in HTTP request, with the access token prefixed by "Bearer", as value, such as Authorization: Bearer 1234567890-access-token. The API will return an error if the token has expired. If so, the client must request another access token as described from step 5.

Extra notes

External resources