DEV Community

Cover image for Setting Up Keycloak as an OAuth Server
Samuel Mutemi
Samuel Mutemi

Posted on

Setting Up Keycloak as an OAuth Server

Keycloak is an open-source identity and access management solution designed for modern applications and services. It provides a robust platform for user authentication, authorization, and SSO (Single Sign-On) with support for various identity providers. Keycloak can be easily configured as an OAuth 2.0 server, enabling applications to securely delegate authentication to a centralized identity provider. This article walks you through setting up Keycloak as an OAuth server.

Prerequisites

  • Keycloak Installed: Ensure that Keycloak is installed on your server or locally on your machine. You can download the latest version from the Keycloak website.
  • Java and Database Setup: Keycloak requires a Java runtime environment and a database to store user data. Ensure both are properly configured.
  • Basic Understanding of OAuth 2.0: Familiarity with OAuth 2.0 concepts will help you understand the setup process better.

Step 1: Install and Start Keycloak

  1. Download Keycloak: If you haven’t installed Keycloak, download the latest version from the official website.
  2. Extract and Configure: Extract the downloaded archive and configure Keycloak by setting up the database and other environment-specific settings.
  3. Start Keycloak: Start Keycloak using the command below:

    ./bin/standalone.sh
    

    By default, Keycloak will start on http://localhost:8080.

Step 2: Access the Keycloak Admin Console

  1. Login: Access the Keycloak Admin Console by navigating to http://localhost:8080/auth in your browser. You will be prompted to create an initial admin user.
  2. Create a Realm: Realms in Keycloak are isolated environments that allow you to manage a set of users, credentials, roles, and groups. Create a new realm by clicking on the “Add Realm” button.

Step 3: Configure OAuth Clients

  1. Create a Client: In the realm settings, navigate to the Clients section and click on Create. Enter a unique Client ID (e.g., my-app) and choose OpenID Connect as the protocol.
  2. Configure Redirect URIs: Enter valid redirect URIs where Keycloak can redirect after successful authentication. These URIs must match the redirect URIs configured in your application.
  3. Set Client Settings: Configure additional settings such as Access Type (choose confidential for server-side apps), Client Authentication, and Authorization Settings as per your application's requirements.
  4. Generate Credentials: After saving the client, Keycloak will generate a Client Secret or allow you to create client certificates if using mutual TLS. Save this secret, as it will be needed for your application to communicate with Keycloak.

Step 4: Set Up User Authentication

  1. Create Users: Navigate to the Users section in the Admin Console and create users that will be authenticating via OAuth.
  2. Set Password Policies: Configure password policies, MFA (Multi-Factor Authentication), and other security settings in the Authentication tab.

Step 5: Integrate with Your Application

  1. Install OAuth Libraries: Depending on the technology stack of your application (e.g., Java, Node.js, Python), install the appropriate OAuth libraries (e.g., spring-security-oauth2 for Spring Boot).
  2. Configure OAuth in Your App: In your application, configure the OAuth client with the following details:
    • Client ID and Client Secret generated in Keycloak.
    • Authorization Endpoint: Typically http://localhost:8080/auth/realms/{realm-name}/protocol/openid-connect/auth
    • Token Endpoint: http://localhost:8080/auth/realms/{realm-name}/protocol/openid-connect/token
    • User Info Endpoint: http://localhost:8080/auth/realms/{realm-name}/protocol/openid-connect/userinfo
  3. Handle Tokens: Implement logic to handle OAuth tokens (Access Token, Refresh Token) securely in your application.

Step 6: Test the Integration

  1. Initiate OAuth Flow: Trigger the OAuth flow from your application (e.g., by clicking on a login button) and ensure that Keycloak's login page is displayed.
  2. Authenticate and Authorize: Log in with a Keycloak user and authorize the application to access the requested scopes.
  3. Receive Tokens: Upon successful authentication, your application should receive the OAuth tokens, which can be used for securing API calls or accessing user information.

Conclusion

Setting up Keycloak as an OAuth server involves a series of steps, from configuring realms and clients to integrating with your application. Keycloak’s flexibility allows it to support various use cases, from simple SSO setups to complex identity federation scenarios. With OAuth, your applications can securely delegate authentication, ensuring that user credentials are managed centrally and securely.

Keycloak’s rich feature set and support for standards like OAuth 2.0 make it an excellent choice for modern applications requiring secure identity management.

Top comments (0)