Quarkus - Using OpenID Connect Adapter to Protect JAX-RS Applications

This guide demonstrates how your Quarkus application can use an OpenID Connect Adapter to protect your JAX-RS applications using bearer token authorization, where these tokens are issued by OpenId Connect and OAuth 2.0 compliant Authorization Servers such as Keycloak.

Bearer Token Authorization is the process of authorizing HTTP requests based on the existence and validity of a bearer token representing a subject and his access context, where the token provides valuable information to determine the subject of the call as well whether or not a HTTP resource can be accessed.

We are going to give you a guideline on how to use OpenId Connect and OAuth 2.0 in your JAX-RS applications using the Quarkus OpenID Connect Extension.

Prerequisites

To complete this guide, you need:

  • less than 15 minutes

  • an IDE

  • JDK 1.8+ installed with JAVA_HOME configured appropriately

  • Apache Maven 3.5.3+

  • jq tool

  • Docker

Architecture

In this example, we build a very simple microservice which offers three endpoints:

  • /api/users/me

  • /api/admin

These endpoints are protected and can only be accessed if a client is sending a bearer token along with the request, which must be valid (e.g.: signature, expiration and audience) and trusted by the microservice.

The bearer token is issued by a Keycloak Server and represents the subject to which the token was issued for. For being an OAuth 2.0 Authorization Server, the token also references the client acting on behalf of the user.

The /api/users/me endpoint can be accessed by any user with a valid token. As a response, it returns a JSON document with details about the user where these details are obtained from the information carried on the token.

The /api/admin endpoint is protected with RBAC (Role-Based Access Control) where only users granted with the admin role can access. At this endpoint, we use the @RolesAllowed annotation to declaratively enforce the access constraint.

Solution

We recommend that you follow the instructions in the next sections and create the application step by step.However, you can go right to the completed example.

Clone the Git repository: git clone https://github.com/quarkusio/quarkus-quickstarts.git, or download an archive.

The solution is located in the security-openid-connect-quickstart directory.

Creating the Maven Project

First, we need a new project. Create a new project with the following command:

  1. mvn io.quarkus:quarkus-maven-plugin:1.0.0.CR1:create \
  2. -DprojectGroupId=org.acme \
  3. -DprojectArtifactId=security-openid-connect-quickstart \
  4. -Dextensions="oidc, resteasy-jsonb"
  5. cd security-openid-connect-quickstart

This command generates a Maven project, importing the keycloak extensionwhich is an implementation of a Keycloak Adapter for Quarkus applications and provides all the necessary capabilities to integrate with a Keycloak Server and perform bearer token authorization.

Writing the application

Let’s start by implementing the /api/users/me endpoint. As you can see from the source code below it is just a regular JAX-RS resource:

  1. package org.acme.keycloak;
  2. import javax.annotation.security.RolesAllowed;
  3. import javax.inject.Inject;
  4. import javax.ws.rs.GET;
  5. import javax.ws.rs.Path;
  6. import javax.ws.rs.Produces;
  7. import javax.ws.rs.core.MediaType;
  8. import org.jboss.resteasy.annotations.cache.NoCache;
  9. import io.quarkus.security.identity.SecurityIdentity;
  10. @Path("/api/users")
  11. public class UsersResource {
  12. @Inject
  13. SecurityIdentity securityIdentity;
  14. @GET
  15. @Path("/me")
  16. @RolesAllowed("user")
  17. @Produces(MediaType.APPLICATION_JSON)
  18. @NoCache
  19. public User me() {
  20. return new User(securityIdentity);
  21. }
  22. public class User {
  23. private final String userName;
  24. User(SecurityIdentity securityIdentity) {
  25. this.userName = securityIdentity.getPrincipal().getName();
  26. }
  27. public String getUserName() {
  28. return userName;
  29. }
  30. }
  31. }

The source code for the /api/admin endpoint is also very simple. The main difference here is that we are using a @RolesAllowed annotation to make sure that only users granted with the admin role can access the endpoint:

  1. package org.acme.keycloak;
  2. import javax.annotation.security.RolesAllowed;
  3. import javax.ws.rs.GET;
  4. import javax.ws.rs.Path;
  5. import javax.ws.rs.Produces;
  6. import javax.ws.rs.core.MediaType;
  7. @Path("/api/admin")
  8. public class AdminResource {
  9. @GET
  10. @RolesAllowed("admin")
  11. @Produces(MediaType.TEXT_PLAIN)
  12. public String admin() {
  13. return "granted";
  14. }
  15. }

Configuring the application

The OpenID Connect extension allows you to define the adapter configuration using the application.properties file which should be located at the src/main/resources directory.

Configuring using the application.properties file

Configuration property fixed at build time - ️ Configuration property overridable at runtime

Configuration propertyTypeDefault
quarkus.oidc.enabledIf the OIDC extension is enabled.booleantrue
quarkus.oidc.auth-server-urlThe base URL of the OpenID Connect (OIDC) server, for example, 'https://host:port/auth'. All the other OIDC server page and service URLs are derived from this URL. Note if you work with Keycloak OIDC server, make sure the base URL is in the following format: 'https://host:port/auth/realms/{realm}' where '{realm}' has to be replaced by the name of the Keycloak realm.stringrequired
quarkus.oidc.introspection-pathRelative path of the RFC7662 introspection service.string
quarkus.oidc.jwks-pathRelative path of the OIDC service returning a JWK set.string
quarkus.oidc.public-keyPublic key for the local JWT token verification.string
quarkus.oidc.client-idThe client-id of the application. Each application has a client-id that is used to identify the applicationstring
quarkus.oidc.roles.role-claim-pathPath to the claim containing an array of groups. It starts from the top level JWT JSON object and can contain multiple segments where each segment represents a JSON object name only, example: "realm/groups". This property can be used if a token has no 'groups' claim but has the groups set in a different claim.string
quarkus.oidc.roles.role-claim-separatorSeparator for splitting a string which may contain multiple group values. It will only be used if the "role-claim-path" property points to a custom claim whose value is a string. A single space will be used by default because the standard 'scope' claim may contain a space separated sequence.string
quarkus.oidc.credentials.secretThe client secretstring
quarkus.oidc.authentication.scopesDefines a fixed list of scopes which should be added to authorization requests when authenticating users using the Authorization Code Grant Type.list of stringrequired
quarkus.oidc.application-typeThe application type, which can be one of the following values from enum ApplicationType..web-app, serviceservice

Example configuration:

  1. quarkus.oidc.auth-server-url=http://localhost:8180/auth/realms/quarkus
  2. quarkus.oidc.client-id=backend-service

Configuring CORS

If you plan to consume this application from another application running on a different domain, you will need to configure CORS (Cross-Origin Resource Sharing). Please read the HTTP CORS documentation for more details.

Starting and Configuring the Keycloak Server

To start a Keycloak Server you can use Docker and just run the following command:

  1. docker run --name keycloak -e KEYCLOAK_USER=admin -e KEYCLOAK_PASSWORD=admin -p 8180:8080 quay.io/keycloak/keycloak:7.0.0

You should be able to access your Keycloak Server at localhost:8180/auth.

Log in as the admin user to access the Keycloak Administration Console. Username should be admin and password admin.

Import the realm configuration file to create a new realm. For more details, see the Keycloak documentation about how to create a new realm.

Running and Using the Application

Running in Developer Mode

To run the microservice in dev mode, use ./mvnw clean compile quarkus:dev.

Running in JVM Mode

When you’re done playing with "dev-mode" you can run it as a standard Java application.

First compile it:

  1. ./mvnw package

Then run it:

  1. java -jar ./target/security-openid-connect-quickstart-runner.jar

Runing in Native Mode

This same demo can be compiled into native code: no modifications required.

This implies that you no longer need to install a JVM on yourproduction environment, as the runtime technology is included inthe produced binary, and optimized to run with minimal resource overhead.

Compilation will take a bit longer, so this step is disabled by default;let’s build again by enabling the native profile:

  1. ./mvnw package -Pnative

After getting a cup of coffee, you’ll be able to run this binary directly:

  1. ./target/security-openid-connect-quickstart-runner

Testing the Application

The application is using bearer token authorization and the firstthing to do is obtain an access token from the Keycloak Server inorder to access the application resources:

  1. export access_token=$(\
  2. curl -X POST http://localhost:8180/auth/realms/quarkus/protocol/openid-connect/token \
  3. --user backend-service:secret \
  4. -H 'content-type: application/x-www-form-urlencoded' \
  5. -d 'username=alice&password=alice&grant_type=password' | jq --raw-output '.access_token' \
  6. )

The example above obtains an access token for user alice.

Any user is allowed to access thehttp://localhost:8080/api/users/me endpointwhich basically returns a JSON payload with details about the user.

  1. curl -v -X GET \
  2. http://localhost:8080/api/users/me \
  3. -H "Authorization: Bearer "$access_token

The http://localhost:8080/api/admin endpoint can only be accessed by users with the admin role. If you try to access this endpoint with the previously issued access token, you should get a 403 response from the server.

  1. curl -v -X GET \
  2. http://localhost:8080/api/admin \
  3. -H "Authorization: Bearer "$access_token

In order to access the admin endpoint you should obtain a token for the admin user:

  1. export access_token=$(\
  2. curl -X POST http://localhost:8180/auth/realms/quarkus/protocol/openid-connect/token \
  3. --user backend-service:secret \
  4. -H 'content-type: application/x-www-form-urlencoded' \
  5. -d 'username=admin&password=admin&grant_type=password' | jq --raw-output '.access_token' \
  6. )

The http://localhost:8080/api/confidential endpoint is protected with a policy defined in the Keycloak Server. The policy only grants access to the resource if the user is granted with a confidential role. The difference here is that the application is delegating the access decision to Keycloak. To access the confidential endpoint, you should obtain an access token for user jdoe:

  1. export access_token=$(\
  2. curl -X POST http://localhost:8180/auth/realms/quarkus/protocol/openid-connect/token \
  3. --user backend-service:secret \
  4. -H 'content-type: application/x-www-form-urlencoded' \
  5. -d 'username=jdoe&password=jdoe&grant_type=password' | jq --raw-output '.access_token' \
  6. )

References