Quarkus - Protecting Web Applications Using OpenID Connect

This guide demonstrates how to use the OpenID Connect Extension to protect your application using Quarkus, where authentication and authorization are based on tokens issued by OpenId Connect and OAuth 2.0 compliant Authorization Servers such as Keycloak.

The extension allows you to easily enable authentication to your web application based on the Authorization Code Flow so that your users are redirected to aOpenID Connect Provider (e.g.: Keycloak) to authenticate and, once the authentication is complete, return back to your application.

We are going to give you a guideline on how to use OpenId Connect to authenticate users using the Quarkus OpenID Connect Extenson.

Prerequisites

To complete this guide, you need:

  • less than 15 minutes

  • an IDE

  • JDK 1.8+ installed with JAVA_HOME configured appropriately

  • Apache Maven 3.5.3+

  • jq tool

  • Docker

Architecture

In this example, we build a very simple web application with a single page:

  • /index.html

This page is protected and can only be accessed by authenticated users.

Solution

We recommend that you follow the instructions in the next sections and create the application step by step.However, you can go right to the completed example.

Clone the Git repository: git clone https://github.com/quarkusio/quarkus-quickstarts.git, or download an archive.

The solution is located in the security-openid-connect-web-authentication-quickstart directory.

Creating the Maven Project

First, we need a new project. Create a new project with the following command:

  1. mvn io.quarkus:quarkus-maven-plugin:1.0.0.CR1:create \
  2. -DprojectGroupId=org.acme \
  3. -DprojectArtifactId=security-openid-connect-web-authentication-quickstart \
  4. -Dextensions="oidc"
  5. cd security-openid-connect-web-authentication-quickstart

Configuring the application

The OpenID Connect extension allows you to define the configuration using the application.properties file which should be located at the src/main/resources directory.

Configuring using the application.properties file

  1. quarkus.oidc.auth-server-url=http://localhost:8180/auth/realms/quarkus
  2. quarkus.oidc.client-id=frontend
  3. quarkus.oidc.client-type=web-app

Note that the quarkus.oidc.client-type is set to web-app. This setting tells Quarkus that you want to enable the OpenID Connect Authorization Code Flow, so that your users are redirected to the OpenID Connect Provider to authenticate.

Starting and Configuring the Keycloak Server

To start a Keycloak Server you can use Docker and just run the following command:

  1. docker run --name keycloak -e KEYCLOAK_USER=admin -e KEYCLOAK_PASSWORD=admin -p 8180:8080 quay.io/keycloak/keycloak:7.0.0

You should be able to access your Keycloak Server at localhost:8180/auth.

Log in as the admin user to access the Keycloak Administration Console. Username should be admin and password admin.

Import the realm configuration file to create a new realm. For more details, see the Keycloak documentation about how to create a new realm.

Running and Using the Application

Running in Developer Mode

To run the microservice in dev mode, use ./mvnw clean compile quarkus:dev.

Running in JVM Mode

When you’re done playing with "dev-mode" you can run it as a standard Java application.

First compile it:

  1. ./mvnw package

Then run it:

  1. java -jar ./target/security-openid-connect-web-authentication-quickstart-runner.jar

Running in Native Mode

This same demo can be compiled into native code: no modifications required.

This implies that you no longer need to install a JVM on yourproduction environment, as the runtime technology is included inthe produced binary, and optimized to run with minimal resource overhead.

Compilation will take a bit longer, so this step is disabled by default;let’s build again by enabling the native profile:

  1. ./mvnw package -Pnative

After getting a cup of coffee, you’ll be able to run this binary directly:

  1. ./target/security-openid-connect-web-authentication-quickstart-runner

Testing the Application

To test the application, you should open your browser and access the following URL:

If everything is working as expected, you should be redirected to the Keycloak server to authenticate.

In order to authenticate to the application you should type the following credentials when at the Keycloak login page:

  • Username: alice

  • Password: alice

After clicking the Login button you should be redirected back to the application.

Logout

The extension only supports logout based on the expiration time of the ID Token issued by the OpenID Connect Provider. When the token expires, users are redirected to the OpenID Connect Provider again to authenticate. If the session at the OpenID Connect Provider is still active, users are automatically re-authenticated without having to provide their credentials again.

Configuration Reference

Configuration property fixed at build time - ️ Configuration property overridable at runtime

Configuration propertyTypeDefault
quarkus.oidc.enabledIf the OIDC extension is enabled.booleantrue
quarkus.oidc.auth-server-urlThe base URL of the OpenID Connect (OIDC) server, for example, 'https://host:port/auth'. All the other OIDC server page and service URLs are derived from this URL. Note if you work with Keycloak OIDC server, make sure the base URL is in the following format: 'https://host:port/auth/realms/{realm}' where '{realm}' has to be replaced by the name of the Keycloak realm.stringrequired
quarkus.oidc.introspection-pathRelative path of the RFC7662 introspection service.string
quarkus.oidc.jwks-pathRelative path of the OIDC service returning a JWK set.string
quarkus.oidc.public-keyPublic key for the local JWT token verification.string
quarkus.oidc.client-idThe client-id of the application. Each application has a client-id that is used to identify the applicationstring
quarkus.oidc.roles.role-claim-pathPath to the claim containing an array of groups. It starts from the top level JWT JSON object and can contain multiple segments where each segment represents a JSON object name only, example: "realm/groups". This property can be used if a token has no 'groups' claim but has the groups set in a different claim.string
quarkus.oidc.roles.role-claim-separatorSeparator for splitting a string which may contain multiple group values. It will only be used if the "role-claim-path" property points to a custom claim whose value is a string. A single space will be used by default because the standard 'scope' claim may contain a space separated sequence.string
quarkus.oidc.credentials.secretThe client secretstring
quarkus.oidc.authentication.scopesDefines a fixed list of scopes which should be added to authorization requests when authenticating users using the Authorization Code Grant Type.list of stringrequired
quarkus.oidc.application-typeThe application type, which can be one of the following values from enum ApplicationType..web-app, serviceservice

References