Open In App

How to Implement Keycloak Authentication in React ?

Keycloak is an open-source identity and access management solution that provides authentication and authorization services for applications. Integrating Keycloak authentication into a React application ensures secure access control and user management capabilities.

Installing the KeyLock Server:

The initial step entails installing the KeyLock server. Ensure that you have the requisite dependencies installed and follow the instructions provided in the KeyLock documentation for a smooth installation process. The KeyLock server is fundamental for managing authentication and authorization processes within your application.

Installation Steps:

Screenshot-2024-03-13-110429

On Windows: Run bin\standalone.bat.
On Linux/macOS: Run bin/standalone.sh.


Setting up a Keycloak Realm:

Screenshot-2024-03-13-111303

Setting up Keycloak Users:

Within your Keycloak realm, add users and define their roles and permissions. Users are essential entities within Keycloak, representing individuals who interact with your application. Define roles to assign specific privileges to users, ensuring precise access control. By setting up users and roles, you establish a structured framework for managing authentication and authorization within your application.

Screenshot-2024-03-13-111511

Adding Your React App to Keycloak:

Register your React application as a client within the Keycloak realm. This involves obtaining the client ID and configuring the necessary settings to enable authentication and authorization for your React app. As a client application, your React app interacts with Keycloak to authenticate users and manage access to protected resources. Configuring your app within Keycloak establishes a secure connection between the two entities, enabling seamless authentication processes.

Screenshot-2024-03-13-112110

Setting up Keycloak in React:

Proceed to set up your React frontend application. Ensure that you have installed the required dependencies for Keycloak integration using npm or yarn. Setting up the React frontend involves configuring components, routes, and UI elements according to your application's design and functionality requirements. Integrate Keycloak authentication seamlessly into your React components to enforce secure access control mechanisms.

There are two primary approaches to integrating Keycloak authentication into your React app:

Approach 1: Using the Keycloak JavaScript Adapter:

This approach involves directly integrating the Keycloak JavaScript adapter into your React application.

Syntax:

import Keycloak from 'keycloak-js';

const keycloak = Keycloak({
realm: 'your-realm',
url: 'your-keycloak-url',
clientId: 'your-client-id'
});

keycloak.init({ onLoad: 'login-required' }).then((authenticated) => {
if (authenticated) {
console.log('User is authenticated');
} else {
console.log('User is not authenticated');
}
});

Approach 2: Using react-keycloak:

This approach involves using the react-keycloak library, which provides a wrapper around the Keycloak JavaScript adapter for easier integration with React applications.

Syntax:

import React from 'react';
import { KeycloakProvider, useKeycloak } from '@react-keycloak/web';

const App = () => {
const { keycloak, initialized } = useKeycloak();

if (!initialized) {
return <div>Loading...</div>;
}

if (!keycloak.authenticated) {
return <div>Not authenticated</div>;
}

return (
<div>
<p>Welcome, {keycloak.tokenParsed.name}</p>
<button onClick={() => keycloak.logout()}>Logout</button>
</div>
);
};

const keycloakConfig = {
realm: 'your-realm',
url: 'your-keycloak-url',
clientId: 'your-client-id'
};

const WrappedApp = () => (
<KeycloakProvider keycloakConfig={keycloakConfig}>
<App />
</KeycloakProvider>
);

export default WrappedApp;

Steps to Implement KeyCloak Authentication

To create a React application with Keycloak authentication, follow these steps:

npm install keycloak-js @react-keycloak/web
npm start

The updated Dependencies in package.json File will look like:

"dependencies": {
"keycloak-js": "^x.x.x",
"@react-keycloak/web": "^x.x.x"
}

Example: Here's an example of a simple React component using the react-keycloak library:

import React from 'react';
import { KeycloakProvider, useKeycloak } from '@react-keycloak/web';

const App = () => {
    const { keycloak, initialized } = useKeycloak();

    if (!initialized) {
        return <div>Loading...</div>;
    }

    if (!keycloak.authenticated) {
        return <div>Not authenticated</div>;
    }

    return (
        <div>
            <p>Welcome, {keycloak.tokenParsed.name}</p>
            <button onClick={() => keycloak.logout()}>Logout</button>
        </div>
    );
};

const keycloakConfig = {
    realm: 'your-realm',
    url: 'your-keycloak-url',
    clientId: 'your-client-id'
};

const WrappedApp = () => (
    <KeycloakProvider keycloakConfig={keycloakConfig}>
        <App />
    </KeycloakProvider>
);

export default WrappedApp;

The keycloakConfig object contains configuration details specific to your Keycloak instance. You can find these details in your Keycloak administration console. Here's where you can find the values for realm, url, and clientId:

Article Tags :