<div dir="ltr">I used everything in 1.0.5 .....</div><div class="gmail_extra"><br><div class="gmail_quote">On Sat, Feb 14, 2015 at 2:03 PM, Bill Burke <span dir="ltr">&lt;<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a>&gt;</span> wrote:<br><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">Which demo did you build off of?<span class=""><br>
<br>
On 2/14/2015 4:40 AM, Walter Rice wrote:<br>
</span><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">
Hi Bill,<br>
<br><span class="">
Full scope allowed: ON<br>
<br>
I changed this to off then add user and admin roles... same result<br>
<br>
I realise it&#39;s probably silly mistake on my part! but I just can&#39;t see it...<br>
<br></span>
If i click *customer admin interface* i get the following:<br>
<br>
<br>
  Customer Admin Interface<br>
<br>
User *96cfdfd1-ba0d-480a-9a80-<u></u>18ec830391fe *made this request.<span class=""><br>
<br>
<br>
    Admin REST To Get Role List of Realm<br>
<br>
There was a failure processing request. You either didn&#39;t configure<br>
Keycloak properly Status from database service invocation was: 404<br>
<br>
<br>
/Brian<br>
<br>
<br>
<br>
On Sat, Feb 14, 2015 at 1:09 AM, Bill Burke &lt;<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a><br></span><span class="">
&lt;mailto:<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a>&gt;&gt; wrote:<br>
<br>
    Got to the admin console.  Go to your application definition.  Go to<br>
    the scope tab.  What does it say?<br>
<br>
<br>
    On 2/13/2015 8:04 PM, Walter Rice wrote:<br>
<br>
        Hi Bill,<br>
<br>
        Thanks for the reply. I dunno! I followed the video to the<br>
        letter....<br>
        below is my web.xml for customer-portal. Apologies for noob qn<br>
        but how<br>
        do i check application scope?...<br>
<br>
        &lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot;?&gt;<br></span>
        &lt;web-app xmlns=&quot;<a href="http://java.sun.com/__xml/ns/javaee" target="_blank">http://java.sun.com/__<u></u>xml/ns/javaee</a><br>
        &lt;<a href="http://java.sun.com/xml/ns/javaee" target="_blank">http://java.sun.com/xml/ns/<u></u>javaee</a>&gt;&quot;<br>
                xmlns:xsi=&quot;<a href="http://www.w3.org/__2001/XMLSchema-instance" target="_blank">http://www.w3.org/_<u></u>_2001/XMLSchema-instance</a><br>
        &lt;<a href="http://www.w3.org/2001/XMLSchema-instance" target="_blank">http://www.w3.org/2001/<u></u>XMLSchema-instance</a>&gt;&quot;<br>
                xsi:schemaLocation=&quot;http://__<a href="http://java.sun.com/xml/ns/javaee" target="_blank">j<u></u>ava.sun.com/xml/ns/javaee</a><br>
        &lt;<a href="http://java.sun.com/xml/ns/javaee" target="_blank">http://java.sun.com/xml/ns/<u></u>javaee</a>&gt;<br>
        <a href="http://java.sun.com/xml/ns/__javaee/web-app_3_0.xsd" target="_blank">http://java.sun.com/xml/ns/__<u></u>javaee/web-app_3_0.xsd</a><br>
        &lt;<a href="http://java.sun.com/xml/ns/javaee/web-app_3_0.xsd" target="_blank">http://java.sun.com/xml/ns/<u></u>javaee/web-app_3_0.xsd</a>&gt;&quot;<br>
                version=&quot;3.0&quot;&gt;<br>
<br>
        &lt;module-name&gt;customer-portal&lt;/<u></u>__module-name&gt;<br>
<br>
              &lt;security-constraint&gt;<br>
                  &lt;web-resource-collection&gt;<br>
                      &lt;web-resource-name&gt;Admins&lt;/__<u></u>web-resource-name&gt;<br>
                      &lt;url-pattern&gt;/admin/*&lt;/url-__<u></u>pattern&gt;<span class=""><br>
                  &lt;/web-resource-collection&gt;<br>
                  &lt;auth-constraint&gt;<br>
                      &lt;role-name&gt;admin&lt;/role-name&gt;<br>
                  &lt;/auth-constraint&gt;<br>
              &lt;/security-constraint&gt;<br>
              &lt;security-constraint&gt;<br>
                  &lt;web-resource-collection&gt;<br></span>
                      &lt;web-resource-name&gt;Customers&lt;/<u></u>__web-resource-name&gt;<br>
                      &lt;url-pattern&gt;/customers/*&lt;/__<u></u>url-pattern&gt;<span class=""><br>
                  &lt;/web-resource-collection&gt;<br>
                  &lt;auth-constraint&gt;<br>
                      &lt;role-name&gt;user&lt;/role-name&gt;<br>
                  &lt;/auth-constraint&gt;<br>
              &lt;/security-constraint&gt;<br>
<br>
              &lt;!--<br>
              &lt;security-constraint&gt;<br>
                  &lt;web-resource-collection&gt;<br>
                      &lt;url-pattern&gt;/*&lt;/url-pattern&gt;<br>
                  &lt;/web-resource-collection&gt;<br>
                  &lt;user-data-constraint&gt;<br>
<br></span>
          &lt;transport-guarantee&gt;__<u></u>CONFIDENTIAL&lt;/transport-__<u></u>guarantee&gt;<br>
                  &lt;/user-data-constraint&gt;<br>
              &lt;/security-constraint&gt; --&gt;<br>
<br>
              &lt;login-config&gt;<br>
                  &lt;auth-method&gt;KEYCLOAK&lt;/auth-__<u></u>method&gt;<br>
                  &lt;realm-name&gt;cryo198&lt;/realm-__<u></u>name&gt;<span class=""><br>
              &lt;/login-config&gt;<br>
<br>
              &lt;security-role&gt;<br>
                  &lt;role-name&gt;admin&lt;/role-name&gt;<br>
              &lt;/security-role&gt;<br>
              &lt;security-role&gt;<br>
                  &lt;role-name&gt;user&lt;/role-name&gt;<br>
              &lt;/security-role&gt;<br>
        &lt;/web-app&gt;<br>
<br>
<br>
        On Sat, Feb 14, 2015 at 12:27 AM, Bill Burke &lt;<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a><br>
        &lt;mailto:<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a>&gt;<br></span><span class="">
        &lt;mailto:<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a> &lt;mailto:<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a>&gt;&gt;&gt; wrote:<br>
<br>
             You don&#39;t have constriants set up correctly in web.xml?<br>
        You don&#39;t have<br>
             the appropriate scope for the application set up?<br>
<br>
             On 2/13/2015 4:47 PM, Walter Rice wrote:<br>
             &gt; Hi,<br>
             &gt;<br>
             &gt; I am trying to set up the demo as per the youtube videos<br>
        (#1 and #2). I<br>
             &gt; am using keycloak 1.0.5. I have set up per the video (i<br>
        think), however<br>
             &gt; things aren&#39;t working as expected.<br>
             &gt;<br></span>
             &gt; I browse tohttp://localhost:8080/__<u></u>customer-portal/ and<span class=""><br>
        all is fine. I<br>
<br>
             &gt; click Customer Listing and I am redirected to login page<br>
        as expected. I<br>
             &gt; enter my name/pw , this is successful and then I am<br>
        redirected back to<br>
<br></span>
         &gt;<a href="http://localhost:8080/__customer-portal/customers/__view.jsp" target="_blank">http://localhost:8080/__<u></u>customer-portal/customers/__<u></u>view.jsp</a><span class=""><br>
        &lt;<a href="http://localhost:8080/customer-portal/customers/view.jsp" target="_blank">http://localhost:8080/<u></u>customer-portal/customers/<u></u>view.jsp</a>&gt; but<br>
        the page is<br>
             &gt; &#39;Forbidden&#39; (redirect uri appears ok here?)<br>
             &gt;<br>
             &gt; I am using the &#39;full&#39; version with bundled wildfly server.<br>
             &gt;<br>
             &gt;<br>
             &gt;<br>
              &gt; *customer app:*<br>
             &gt; keycloak file<br>
             &gt;<br>
             &gt; {<br>
             &gt; &quot;realm&quot;: &quot;cryo198&quot;,<br>
             &gt; &quot;realm-public-key&quot;:<br>
             &gt;<br></span>
        &quot;__<u></u>MIGfMA0GCSqGSIb3DQEBAQUAA4GNAD<u></u>__<u></u>CBiQKBgQCFnsEHg1o9UMBpMoHqLxYe<u></u>__<u></u>sXgDsTHnv1vF0AgrznxAcLfmYUdjvB<u></u>__<u></u>NdIXZNfB7I7tG9OMHvX21h9arHdcdg<u></u>__2qqk9adLjHuImg/LhYHVOrosJ/__<u></u>sybohrR/Im+k1fTsw/5p/__<u></u>nwZKOF1DLL4/__<u></u>4SZAY2h19FGCi0ZgIvE80psq98UvCN<u></u>__QIDAQAB&quot;,<span class=""><br>
             &gt; &quot;auth-server-url&quot;: &quot;<a href="http://localhost:8080/auth" target="_blank">http://localhost:8080/auth</a>&quot;,<br>
             &gt; &quot;ssl-required&quot;: &quot;external&quot;,<br>
             &gt; &quot;resource&quot;: &quot;customer-portal&quot;,<br>
             &gt; &quot;credentials&quot;: {<br></span>
             &gt; &quot;secret&quot;: &quot;a0872aa0-113d-435c-a9d6-__<u></u>56cd9b270e22&quot;<br>
             &gt; }<br>
             &gt; }<br>
             &gt;<br>
              &gt; *web.xml*<br>
             &gt;      &lt;login-config&gt;<br>
             &gt;          &lt;auth-method&gt;KEYCLOAK&lt;/auth-__<u></u>method&gt;<br>
             &gt;          &lt;realm-name&gt;cryo198&lt;/realm-__<u></u>name&gt;<span class=""><br>
             &gt;      &lt;/login-config&gt;<br>
             &gt;<br>
              &gt; *redirect URI:*<br>
              &gt; /customer-portal/*<br>
              &gt;<br>
              &gt; *database app:*<br>
             &gt; {<br>
             &gt;      &quot;realm&quot;: &quot;cryo198&quot;,<br>
             &gt;      &quot;realm-public-key&quot;:<br>
             &gt;<br></span>
        &quot;__<u></u>MIGfMA0GCSqGSIb3DQEBAQUAA4GNAD<u></u>__<u></u>CBiQKBgQCFnsEHg1o9UMBpMoHqLxYe<u></u>__<u></u>sXgDsTHnv1vF0AgrznxAcLfmYUdjvB<u></u>__<u></u>NdIXZNfB7I7tG9OMHvX21h9arHdcdg<u></u>__2qqk9adLjHuImg/LhYHVOrosJ/__<u></u>sybohrR/Im+k1fTsw/5p/__<u></u>nwZKOF1DLL4/__<u></u>4SZAY2h19FGCi0ZgIvE80psq98UvCN<u></u>__QIDAQAB&quot;,<span class=""><br>
             &gt;      &quot;auth-server-url&quot;: &quot;<a href="http://localhost:8080/auth" target="_blank">http://localhost:8080/auth</a>&quot;,<br>
             &gt;      &quot;ssl-required&quot;: &quot;NONE&quot;,<br>
             &gt;      &quot;resource&quot;: &quot;database&quot;,<br>
             &gt;      &quot;bearer-only&quot;: &quot;true&quot;<br>
             &gt; }<br>
             &gt;<br>
             &gt;<br>
             &gt;<br>
              &gt; *web.xml*<br>
             &gt;      &lt;login-config&gt;<br></span>
             &gt;          &lt;auth-method&gt;KEYCLOAK&lt;/auth-__<u></u>method&gt;<br>
             &gt;          &lt;realm-name&gt;cryo198&lt;/realm-__<u></u>name&gt;<span class=""><br>
             &gt;      &lt;/login-config&gt;<br>
             &gt;<br>
              &gt; *redirect URI:*<br>
             &gt; n./a ..set as bearer only<br>
             &gt;<br>
              &gt; *deployed apps:*<br>
             &gt; $<br>
             &gt;<br></span>
        /c/tools/keycloak-appliance-__<u></u>dist-all-1.0.5.Final/keycloak-<u></u>__appliance-dist-all-1.0.5.__<u></u>Final/keycloak/bin/jboss-cli._<u></u>_sh<span class=""><br>
             &gt; -c --command=&quot;deploy -l&quot;<br>
             &gt; NAME                   RUNTIME-NAME           ENABLED STATUS<br>
             &gt; admin-access.war       admin-access.war       true    OK<br>
             &gt; angular-product.war    angular-product.war    true    OK<br>
             &gt; auth-server.war        auth-server.war        true    OK<br>
             &gt; customer-portal-js.war customer-portal-js.war true    OK<br>
             &gt; customer-portal.war    customer-portal.war    true    OK<br>
             &gt; database.war           database.war           true    OK<br>
             &gt; product-portal.war     product-portal.war     true    OK<br>
             &gt;<br>
             &gt;<br>
             &gt;<br>
             &gt;<br>
             &gt;<br>
             &gt;<br>
              &gt; *Log:*<br>
              &gt; 2015-02-13 21:22:29,665 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>PreAuthActionsHandler] (default<br>
        task-41)<br>
              &gt; adminRequest<br>
        <a href="http://localhost:8080/__customer-portal/custo" target="_blank">http://localhost:8080/__<u></u>customer-portal/custo</a><span class=""><br>
        &lt;<a href="http://localhost:8080/customer-portal/custo" target="_blank">http://localhost:8080/<u></u>customer-portal/custo</a>&gt;<br>
              &gt; mers/view.jsp<br>
              &gt; 2015-02-13 21:22:29,667 TRACE<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-41) --&gt;<br>
              &gt; authenticate()<br>
              &gt; 2015-02-13 21:22:29,668 TRACE<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-41)<br>
             try bearer<br>
              &gt; 2015-02-13 21:22:29,669 TRACE<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-41)<br>
             try oauth<br>
              &gt; 2015-02-13 21:22:29,669 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-41)<br>
             session<br>
              &gt; was null, returning null<br>
              &gt; 2015-02-13 21:22:29,670 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>OAuthRequestAuthenticator]<span class=""><br>
        (default task-41)<br>
              &gt; there was no code<br>
              &gt; 2015-02-13 21:22:29,670 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>OAuthRequestAuthenticator]<span class=""><br>
        (default task-41)<br>
              &gt; redirecting to auth server<br>
              &gt; 2015-02-13 21:22:29,671 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>OAuthRequestAuthenticator]<br>
        (default task-41)<br>
              &gt; callback uri: <a href="http://localhost:8080/__customer-portal/" target="_blank">http://localhost:8080/__<u></u>customer-portal/</a><span class=""><br>
        &lt;<a href="http://localhost:8080/customer-portal/" target="_blank">http://localhost:8080/<u></u>customer-portal/</a>&gt;<br>
              &gt; customers/view.jsp<br>
              &gt; 2015-02-13 21:22:29,672 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>OAuthRequestAuthenticator]<span class=""><br>
        (default task-41)<br>
              &gt; Sending redirect to login page: <a href="http://localhost:808" target="_blank">http://localhost:808</a><br>
              &gt;<br>
<br></span>
        0/auth/realms/cryo198/tokens/_<u></u>_login?client_id=customer-__<u></u>portal&amp;redirect_uri=http%3A%__<u></u>2F%2Flocalhost%3A8080%__<u></u>2Fcustomer-portal%2Fcustomers%<u></u>__2Fview.jsp&amp;state<br>
              &gt; =2%2F8185a8ea-5a38-4a91-b990-_<u></u>_1b32ccabb2e8&amp;login=true<span class=""><br>
              &gt; 2015-02-13 21:22:29,701 DEBUG<br></span>
              &gt; [org.keycloak.services.__<u></u>resources.TokenService]<span class=""><br>
        (default task-42)<br>
              &gt; replacing relative valid redirect with: <a href="http://localhos" target="_blank">http://localhos</a><br>
              &gt; t:8080/customer-portal/*<br>
              &gt; 2015-02-13 21:22:29,702 DEBUG<br>
              &gt;<br></span>
        [org.keycloak.services.__<u></u>managers.__<u></u>AuthenticationManager] (default<span class=""><br>
             task-42)<br>
              &gt; Could not find cookie: KEYCLOAK_IDENTITY<br>
              &gt; 2015-02-13 21:22:46,300 DEBUG<br></span>
              &gt; [org.keycloak.services.__<u></u>resources.TokenService]<span class=""><br>
        (default task-43)<br>
              &gt; replacing relative valid redirect with: <a href="http://localhos" target="_blank">http://localhos</a><br>
              &gt; t:8080/customer-portal/*<br>
              &gt; 2015-02-13 21:22:46,301 DEBUG<br>
              &gt;<br></span>
        [org.keycloak.services.__<u></u>managers.__<u></u>AuthenticationManager] (default<span class=""><br>
             task-43)<br>
              &gt; validating password for user: walt<br>
              &gt; 2015-02-13 21:22:46,306 DEBUG<br>
              &gt;<br></span>
        [org.keycloak.services.__<u></u>managers.__<u></u>AuthenticationManager] (default<span class=""><br>
             task-43)<br>
              &gt; Expiring remember me cookie<br>
              &gt; 2015-02-13 21:22:46,307 DEBUG<br>
              &gt;<br></span>
        [org.keycloak.services.__<u></u>managers.__<u></u>AuthenticationManager] (default<span class=""><br>
             task-43)<br>
              &gt; Expiring cookie: KEYCLOAK_REMEMBER_ME path: /au<br>
              &gt; th/realms/cryo198<br>
              &gt; 2015-02-13 21:22:46,308 DEBUG<br></span>
              &gt; [org.keycloak.services.__<u></u>resources.flows.OAuthFlows]<span class=""><br>
        (default task-43)<br>
              &gt; processAccessCode: isResource: true<br>
              &gt; 2015-02-13 21:22:46,308 DEBUG<br></span>
              &gt; [org.keycloak.services.__<u></u>resources.flows.OAuthFlows]<span class=""><br>
        (default task-43)<br>
              &gt; processAccessCode: go to oauth page?: false<br>
              &gt; 2015-02-13 21:22:46,329 DEBUG<br></span>
              &gt; [org.keycloak.services.__<u></u>resources.flows.OAuthFlows]<span class=""><br>
        (default task-43)<br>
              &gt; redirectAccessCode: state: 2/8185a8ea-5a38-4a91-b99<br>
              &gt; 0-1b32ccabb2e8<br>
              &gt; 2015-02-13 21:22:46,340 DEBUG<br>
              &gt;<br></span>
        [org.keycloak.services.__<u></u>managers.__<u></u>AuthenticationManager] (default<span class=""><br>
             task-43)<br>
              &gt; Create login cookie - name: KEYCLOAK_IDENTITY,<br>
              &gt; path: /auth/realms/cryo198, max-age: -1<br>
              &gt; 2015-02-13 21:22:46,387 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>PreAuthActionsHandler] (default<br>
        task-44)<br>
              &gt; adminRequest<br>
        <a href="http://localhost:8080/__customer-portal/custo" target="_blank">http://localhost:8080/__<u></u>customer-portal/custo</a><br>
        &lt;<a href="http://localhost:8080/customer-portal/custo" target="_blank">http://localhost:8080/<u></u>customer-portal/custo</a>&gt;<br>
              &gt;<br>
<br>
        mers/view.jsp?code=zf9VUvG6-__<u></u>QkAWtF8xDFcJfnBnrY.__<u></u>OTY1YjllMzMtZDdlNS00YWQwLWEwMz<u></u>__gtZjIzMTJhODZjMTIx&amp;state=2%_<u></u>_2F8185a8ea-5a38-4a91-b990-__<u></u>1b32ccabb2e8<span class=""><br>
              &gt; 2015-02-13 21:22:46,388 TRACE<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-44) --&gt;<br>
              &gt; authenticate()<br>
              &gt; 2015-02-13 21:22:46,389 TRACE<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-44)<br>
             try bearer<br>
              &gt; 2015-02-13 21:22:46,389 TRACE<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-44)<br>
             try oauth<br>
              &gt; 2015-02-13 21:22:46,389 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-44)<br>
             session<br>
              &gt; was null, returning null<br>
              &gt; 2015-02-13 21:22:46,390 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>OAuthRequestAuthenticator]<span class=""><br>
        (default task-44)<br>
              &gt; there was a code, resolving<br>
              &gt; 2015-02-13 21:22:46,390 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>OAuthRequestAuthenticator]<span class=""><br>
        (default task-44)<br>
              &gt; checking state cookie for after code<br>
              &gt; 2015-02-13 21:22:46,390 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>OAuthRequestAuthenticator] (default<span class=""><br>
             task-44) **<br>
              &gt; reseting application state cookie<br>
              &gt; 2015-02-13 21:22:46,477 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>OAuthRequestAuthenticator]<span class=""><br>
        (default task-44)<br>
              &gt; Token Verification succeeded!<br>
              &gt; 2015-02-13 21:22:46,478 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>OAuthRequestAuthenticator]<span class=""><br>
        (default task-44)<br>
              &gt; successful authenticated<br>
              &gt; 2015-02-13 21:22:46,478 TRACE<br>
              &gt;<br></span>
        [org.keycloak.adapters.__<u></u>RefreshableKeycloakSecurityCon<u></u>__text]<span class=""><br>
        (default<br>
              &gt; task-44) checking whether to refresh.<br>
              &gt; 2015-02-13 21:22:46,478 TRACE<br>
              &gt;<br></span>
        [org.keycloak.adapters.__<u></u>undertow.__<u></u>KeycloakUndertowAccount]<span class=""><br>
        (default<br>
              &gt; task-44) use realm role mappings<br>
              &gt; 2015-02-13 21:22:46,479 DEBUG<br>
              &gt;<br></span>
        [org.keycloak.adapters.__<u></u>wildfly.__<u></u>WildflyRequestAuthenticator]<span class=""><br>
        (default<br>
              &gt; task-44) propagate security context to wildfly<br>
              &gt; 2015-02-13 21:22:46,481 TRACE<br>
              &gt;<br></span>
        [org.keycloak.adapters.__<u></u>RefreshableKeycloakSecurityCon<u></u>__text]<span class=""><br>
        (default<br>
              &gt; task-44) checking whether to refresh.<br>
              &gt; 2015-02-13 21:22:46,484 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-44)<br>
             AUTHENTICATED<br>
              &gt; 2015-02-13 21:22:46,502 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>PreAuthActionsHandler] (default<br>
        task-46)<br>
              &gt; adminRequest<br>
        <a href="http://localhost:8080/__customer-portal/custo" target="_blank">http://localhost:8080/__<u></u>customer-portal/custo</a><span class=""><br>
        &lt;<a href="http://localhost:8080/customer-portal/custo" target="_blank">http://localhost:8080/<u></u>customer-portal/custo</a>&gt;<br>
              &gt; mers/view.jsp<br>
              &gt; 2015-02-13 21:22:46,505 TRACE<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-46) --&gt;<br>
              &gt; authenticate()<br>
              &gt; 2015-02-13 21:22:46,506 TRACE<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-46)<br>
             try bearer<br>
              &gt; 2015-02-13 21:22:46,506 TRACE<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-46)<br>
             try oauth<br>
              &gt; 2015-02-13 21:22:46,507 DEBUG<br>
              &gt;<br></span>
        [org.keycloak.adapters.__<u></u>undertow.__<u></u>KeycloakUndertowAccount]<span class=""><br>
        (default<br>
              &gt; task-46) session is active<br>
              &gt; 2015-02-13 21:22:46,508 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-46) Cached<br>
              &gt; account found<br>
              &gt; 2015-02-13 21:22:46,508 DEBUG<br>
              &gt;<br></span>
        [org.keycloak.adapters.__<u></u>wildfly.__<u></u>WildflyRequestAuthenticator]<span class=""><br>
        (default<br>
              &gt; task-46) propagate security context to wildfly<br>
              &gt; 2015-02-13 21:22:46,509 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>RequestAuthenticator] (default<span class=""><br>
        task-46)<br>
              &gt; AUTHENTICATED: was cached<br>
              &gt; 2015-02-13 21:22:46,510 DEBUG<br></span>
              &gt; [org.keycloak.adapters.__<u></u>AuthenticatedActionsHandler]<br>
        (default task-46)<br>
              &gt; AuthenticatedActionsValve.__<u></u>invoke <a href="http://localhost" target="_blank">http://localhost</a>:<br>
              &gt; 8080/customer-portal/__<u></u>customers/view.jsp<br>
              &gt;<br>
              &gt;<br>
              &gt; Many thanks<br>
              &gt; W<br>
              &gt;<br>
              &gt;<br>
              &gt;<br>
              &gt;<br>
              &gt; ______________________________<u></u>___________________<span class=""><br>
              &gt; keycloak-user mailing list<br>
              &gt; <a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a><br>
        &lt;mailto:<a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.<u></u>jboss.org</a>&gt;<br></span>
        &lt;mailto:<a href="mailto:keycloak-user@lists." target="_blank">keycloak-user@lists.</a>__<a href="http://jboss.org" target="_blank"><u></u>jboss.org</a><br>
        &lt;mailto:<a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.<u></u>jboss.org</a>&gt;&gt;<br>
              &gt; <a href="https://lists.jboss.org/__mailman/listinfo/keycloak-user" target="_blank">https://lists.jboss.org/__<u></u>mailman/listinfo/keycloak-user</a><span class=""><br>
        &lt;<a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" target="_blank">https://lists.jboss.org/<u></u>mailman/listinfo/keycloak-user</a><u></u>&gt;<br>
              &gt;<br>
<br>
             --<br>
             Bill Burke<br>
             JBoss, a division of Red Hat<br>
        <a href="http://bill.burkecentral.com" target="_blank">http://bill.burkecentral.com</a><br></span>
             ______________________________<u></u>___________________<span class=""><br>
             keycloak-user mailing list<br>
        <a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a><br>
        &lt;mailto:<a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.<u></u>jboss.org</a>&gt;<br></span>
        &lt;mailto:<a href="mailto:keycloak-user@lists." target="_blank">keycloak-user@lists.</a>__<a href="http://jboss.org" target="_blank"><u></u>jboss.org</a><br>
        &lt;mailto:<a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.<u></u>jboss.org</a>&gt;&gt;<br>
        <a href="https://lists.jboss.org/__mailman/listinfo/keycloak-user" target="_blank">https://lists.jboss.org/__<u></u>mailman/listinfo/keycloak-user</a><span class=""><br>
        &lt;<a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" target="_blank">https://lists.jboss.org/<u></u>mailman/listinfo/keycloak-user</a><u></u>&gt;<br>
<br>
<br>
<br>
    --<br>
    Bill Burke<br>
    JBoss, a division of Red Hat<br>
    <a href="http://bill.burkecentral.com" target="_blank">http://bill.burkecentral.com</a><br>
<br>
<br>
</span></blockquote><div class="HOEnZb"><div class="h5">
<br>
-- <br>
Bill Burke<br>
JBoss, a division of Red Hat<br>
<a href="http://bill.burkecentral.com" target="_blank">http://bill.burkecentral.com</a><br>
</div></div></blockquote></div><br></div>